[ 11.262451] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.179624] random: sshd: uninitialized urandom read (32 bytes read) [ 29.468162] audit: type=1400 audit(1569931611.753:6): avc: denied { map } for pid=1770 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 29.514700] random: sshd: uninitialized urandom read (32 bytes read) [ 30.079923] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.14' (ECDSA) to the list of known hosts. [ 35.508180] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/01 12:06:57 fuzzer started [ 35.602928] audit: type=1400 audit(1569931617.893:7): avc: denied { map } for pid=1785 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 36.021894] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/01 12:06:58 dialing manager at 10.128.0.26:45751 2019/10/01 12:06:59 syscalls: 1355 2019/10/01 12:06:59 code coverage: enabled 2019/10/01 12:06:59 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/01 12:06:59 extra coverage: extra coverage is not supported by the kernel 2019/10/01 12:06:59 setuid sandbox: enabled 2019/10/01 12:06:59 namespace sandbox: enabled 2019/10/01 12:06:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/01 12:06:59 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/10/01 12:06:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/01 12:06:59 net packet injection: enabled 2019/10/01 12:06:59 net device setup: enabled [ 37.965938] random: crng init done 12:07:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576b31e5fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) r2 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000000800)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 12:07:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="f8ff000000000000f9a8f700028000008500000104ffffe495"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0x319}, 0x28) [ 90.278246] audit: type=1400 audit(1569931672.563:8): avc: denied { map } for pid=1785 comm="syz-fuzzer" path="/root/syzkaller-shm459003319" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 12:07:52 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 12:07:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:07:52 executing program 3: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000140)=""/165, 0xc2) readv(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73787a31a2fe58fd1ad654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc832d519769e4b004ad8b521100278265347d7ecc5bc3f39a3145f8537a427868e93244bc66449b00e03dbfd409dc4661ae79e1267a759a1ca87abd6d4c492cfaa87e5715c34f8971b23746a215a22044ea764fb0e7e20a2c62d96fa06a211c35746dbb5ab18cf4a894180661a6b6a3fdad57ec4426f66b77d24576ddc7b47246d76138d44fe50a88dc09f981038b365c1cafcdc246496fce1e5c5a9eb25a4e1d757b42d90dac7142ee2432533f1414f902a2ce4"], 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) unshare(0x60000000) socket$inet6(0xa, 0x0, 0x0) fcntl$getown(r0, 0x9) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffea9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0xb, &(0x7f0000000100)='\xaamime_type\x00'}, 0x30) r5 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r5, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0x7}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd8, 0x4}, 0x2000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r9, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r9, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r10 = getpid() getpriority(0x0, r10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x850c, 0x2, 0x0, 0x1, 0x3ff}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0xffffffff, 0x3cc889fc, 0xff}, 0x14) rt_sigqueueinfo(0x0, 0x0, 0x0) 12:07:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 90.330128] audit: type=1400 audit(1569931672.613:9): avc: denied { map } for pid=1832 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5044 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 12:07:55 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) clone(0x208007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='projid_map\x00') [ 93.158682] audit: type=1400 audit(1569931675.443:10): avc: denied { map } for pid=2720 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=8282 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 12:07:55 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$eventfd(r0, &(0x7f0000000080), 0xff97) [ 93.215274] audit: type=1400 audit(1569931675.503:11): avc: denied { map } for pid=2720 comm="syz-executor.2" path="socket:[8292]" dev="sockfs" ino=8292 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=key_socket permissive=1 12:07:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500001c00000000002f907800000000e000009078000028b49fd9eb2e89c886248c3238e509d68782a8e3dafd36b3c7c2597d"], 0x0) 12:07:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x880b, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 93.453044] audit: type=1400 audit(1569931675.743:12): avc: denied { prog_load } for pid=2747 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:07:55 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=@routing={0x0, 0x0, 0x4}, 0x8) 12:07:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) 12:07:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r0, 0xc05812fe, &(0x7f0000000100)={0x53}) [ 93.484279] audit: type=1400 audit(1569931675.763:13): avc: denied { prog_run } for pid=2747 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:07:56 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") [ 94.060418] audit: type=1400 audit(1569931676.343:14): avc: denied { map_create } for pid=2770 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 94.083253] audit: type=1400 audit(1569931676.353:15): avc: denied { map_read map_write } for pid=2770 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:07:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r0, 0xc05812fe, &(0x7f0000000100)={0x53}) [ 94.384813] hrtimer: interrupt took 34530 ns 12:07:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 12:07:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:07:57 executing program 2: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000005c0)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x1c}}, &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="2d5d27c22a5b61b28dfe853fe75e", 0x0, 0x4d6a}, 0x28) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 12:07:57 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:07:57 executing program 0: 12:07:57 executing program 3: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000140)=""/165, 0xc2) readv(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73787a31a2fe58fd1ad654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc832d519769e4b004ad8b521100278265347d7ecc5bc3f39a3145f8537a427868e93244bc66449b00e03dbfd409dc4661ae79e1267a759a1ca87abd6d4c492cfaa87e5715c34f8971b23746a215a22044ea764fb0e7e20a2c62d96fa06a211c35746dbb5ab18cf4a894180661a6b6a3fdad57ec4426f66b77d24576ddc7b47246d76138d44fe50a88dc09f981038b365c1cafcdc246496fce1e5c5a9eb25a4e1d757b42d90dac7142ee2432533f1414f902a2ce4"], 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) unshare(0x60000000) socket$inet6(0xa, 0x0, 0x0) fcntl$getown(r0, 0x9) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffea9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0xb, &(0x7f0000000100)='\xaamime_type\x00'}, 0x30) r5 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r5, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0x7}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd8, 0x4}, 0x2000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r9, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r9, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r10 = getpid() getpriority(0x0, r10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x850c, 0x2, 0x0, 0x1, 0x3ff}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0xffffffff, 0x3cc889fc, 0xff}, 0x14) rt_sigqueueinfo(0x0, 0x0, 0x0) 12:07:57 executing program 0: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000140)=""/165, 0xc2) readv(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73787a31a2fe58fd1ad654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc832d519769e4b004ad8b521100278265347d7ecc5bc3f39a3145f8537a427868e93244bc66449b00e03dbfd409dc4661ae79e1267a759a1ca87abd6d4c492cfaa87e5715c34f8971b23746a215a22044ea764fb0e7e20a2c62d96fa06a211c35746dbb5ab18cf4a894180661a6b6a3fdad57ec4426f66b77d24576ddc7b47246d76138d44fe50a88dc09f981038b365c1cafcdc246496fce1e5c5a9eb25a4e1d757b42d90dac7142ee2432533f1414f902a2ce4"], 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) unshare(0x60000000) socket$inet6(0xa, 0x0, 0x0) fcntl$getown(r0, 0x9) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffea9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0xb, &(0x7f0000000100)='\xaamime_type\x00'}, 0x30) r5 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r5, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0x7}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd8, 0x4}, 0x2000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r9, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r9, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r10 = getpid() getpriority(0x0, r10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x850c, 0x2, 0x0, 0x1, 0x3ff}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0xffffffff, 0x3cc889fc, 0xff}, 0x14) rt_sigqueueinfo(0x0, 0x0, 0x0) 12:07:57 executing program 2: 12:07:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:07:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:07:57 executing program 4: 12:07:57 executing program 2: 12:07:58 executing program 3: 12:07:58 executing program 2: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 12:07:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5e23eb4b3d4e3d5bfe025b413c", 0xf3}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe76}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:07:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:07:58 executing program 1: 12:07:58 executing program 3: 12:07:58 executing program 0: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000180)={@remote}, 0x14) socket$key(0xf, 0x3, 0x2) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) read(0xffffffffffffffff, &(0x7f0000000140)=""/165, 0xc2) readv(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="73787a31a2fe58fd1ad654c3d488cd1e58def01e329a43457771a7f035237eb2342e443b06f9b8291bde55b960d0e57877ec3d825f0b39266fafc832d519769e4b004ad8b521100278265347d7ecc5bc3f39a3145f8537a427868e93244bc66449b00e03dbfd409dc4661ae79e1267a759a1ca87abd6d4c492cfaa87e5715c34f8971b23746a215a22044ea764fb0e7e20a2c62d96fa06a211c35746dbb5ab18cf4a894180661a6b6a3fdad57ec4426f66b77d24576ddc7b47246d76138d44fe50a88dc09f981038b365c1cafcdc246496fce1e5c5a9eb25a4e1d757b42d90dac7142ee2432533f1414f902a2ce4"], 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) unshare(0x60000000) socket$inet6(0xa, 0x0, 0x0) fcntl$getown(r0, 0x9) r2 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0xfffffffffffffea9, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r4, 0x0, 0xb, &(0x7f0000000100)='\xaamime_type\x00'}, 0x30) r5 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r5, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffffe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0x7}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd8, 0x4}, 0x2000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r9, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r9, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r10 = getpid() getpriority(0x0, r10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x8, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x1, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x850c, 0x2, 0x0, 0x1, 0x3ff}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x1000000000, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2000}, r11, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0xffffffff, 0x3cc889fc, 0xff}, 0x14) rt_sigqueueinfo(0x0, 0x0, 0x0) 12:07:58 executing program 1: 12:07:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:07:58 executing program 3: 12:07:58 executing program 2: 12:07:58 executing program 2: 12:07:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:07:58 executing program 3: 12:08:01 executing program 2: 12:08:01 executing program 1: 12:08:01 executing program 3: 12:08:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) 12:08:01 executing program 0: 12:08:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'\xf9\x12\xf1', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) flistxattr(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) 12:08:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102003bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x10000000000080, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x20002}, 0x3c) 12:08:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) 12:08:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, 0x0, 0x0) 12:08:01 executing program 5: getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "87a4faffffffafdf", "a32cfe3494307a9c17d342df7a6a24c6", "c2f64363", "a70027697a4278c1"}, 0x28) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)) get_thread_area(&(0x7f0000000080)={0x8, 0x20001000, 0xffffffffffffffff, 0x3, 0x741, 0x9, 0xfffffffffffffffd, 0x1000, 0x800, 0x80000001}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RRENAME(r1, &(0x7f0000000380)={0x7, 0x15, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) gettid() lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) keyctl$set_reqkey_keyring(0xe, 0x2) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)=""/158, &(0x7f0000000240)=0x9e) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x4, 0x4) listen(r0, 0x0) mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x10) socket$netlink(0x10, 0x3, 0x8000000004) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) getpgid(0x0) 12:08:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) getpgid(0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000903ff8)=@fragment, 0x8) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 99.016058] audit: type=1400 audit(1569931681.303:16): avc: denied { map } for pid=2907 comm="syz-executor.4" path="socket:[9580]" dev="sockfs" ino=9580 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 12:08:01 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) getpid() fcntl$lock(r0, 0x0, 0x0) fchdir(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x15, &(0x7f00000002c0)='\xa1!#posix_acl_access-\x00', 0xffffffffffffffff}, 0x30) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e22, 0xfff, @dev={0xfe, 0x80, [], 0x26}, 0x401}, {0xa, 0x4e23, 0x1d3, @mcast2, 0x6}, 0x1, [0x400, 0xbe, 0x3b0, 0x8, 0x9, 0x7, 0x4, 0xffffffff]}, 0x5c) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$user(&(0x7f00000002c0)='\xf3q\xefL&', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000280)='-', 0x154, r5) keyctl$update(0x2, r6, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r6, 0x74, 0x16}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'sha512\x00'}}, &(0x7f0000000340)="9ba6374d0df59fb8586c98760f14c9703119881e299d0a351ba9c8dcee5249c21d36ceca7ade2176e0195953164d84d2ab7b96b7ff106f6641543bfa5e0a138be2180c7bacc2ad131654dadf73ca79ec9165ff227fc17bbd8f3177cc5613c752c9eb7d599541165c95bffb778d6fffdc0ebe39e0", &(0x7f00000003c0)="b49d2aff0dbeb954b1be3f6342600c5e0ecde790be53") getpid() set_robust_list(&(0x7f00000000c0)={&(0x7f0000000080), 0xc5}, 0x18) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 12:08:01 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x27, 0x1c, &(0x7f00000000c0)="fa6be5255f9607011aa322530de1f5fa1663681ad6914452a6bd493fc7bb968aea9e91c1bba484", &(0x7f0000000100)=""/28, 0x7, 0x0, 0xa4, 0x2e, &(0x7f0000000140)="76b882d4320d9d02f28ed7f3a6e6767b39bdd0a2bd5c899d638e6db6fc36d9945f1cb9c0dd63b5554f21817d950432e8f91f1da1af831a86113e118b59ede106b1b12d509d52e1b7dde54ccd8bdabd93cf048c4336c476cdbd4fb772b0ace1b06083475cfe54cdc4e6926c359f38c51595abf9c038314d18e55de71e6244082d30c8ea4dc9f81826649c8d123ab2643710d708a9a97aa829e33f9caf22a7a4e2ba7c5f54", &(0x7f0000000200)="7478b3dd0d56ec17eec0d1b888a8796e3a38007d1f7dad18a950c0df62ea3694b694af534c6fc709c96d831a8092"}, 0x40) syz_read_part_table(0x0, 0x190, &(0x7f0000000080)=[{&(0x7f0000000000)="02015400000001000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0xfffffffffffffcfa, 0x1c0}]) 12:08:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) r3 = socket$inet6(0xa, 0x100000003, 0xba) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 12:08:01 executing program 5: getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:01 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40060000) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101200, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000080)) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, 0x0) getsockname(r4, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000140)=0x80) tee(r0, r5, 0x8, 0x8) 12:08:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="b8058c85bb7529b6c5ca0aa472f8c1e875c62c11a08e170a304ea05f979d6fa370810445b25456b9c378e9638f07fc0f2c11d27ff4b262b781f419af502b1dffaebe000215d3b8b7b1ba03a1a9276c2322bd468ed6405be354298bd9cc8044047f5606325acee14768e96a02e7dc7bc3556d75a74314e444656d6efff4c397c2a15fce81585abe6610f80be59628f06bc75b7f6d1964f7f353f3602e4375f9a0dd5e26efe18092b6196830fdfb0c5bec00196cdf26b0be8ecd772a27", 0xbc}, {&(0x7f0000000300)="2b46c640464858281439c20a846157b0640a97c988e09db2d713c1ef28eb78ac40ade9ef0982a2e87f189509c8e1905b2915d282f4c1d33cc35742144c3bea4a8870e8d3673ed65ad53f05bb8dd24e650a301dcd206f9b34c95f9f7907663d427a4fdb31e883f98021578090761419523affa5638b463915378d9c0674800da1a1c0f43bddad375f4ce6be8db76ea6adc676c2a05dc910b777712a50f28ef4d489685c0431536585af91accba82fad0d7768702626144450ffa927c02fa117422a9347ae3a7c3ad84a878cb21179b2e4703563", 0xd3}, {&(0x7f0000000400)="a5d333b482ba0bf889dad94ccba8871ad1d23e9e0f8af158f67d58f061e09e5ad502a59e50187afcf13449a4eb6797e05c973123b2450275375b4491f237a9075c21d00be64003805278f25b5cd7e08ad5", 0x51}, {&(0x7f0000000480)="5071b757f525ae99f066bddb1bbccadc6f07254d398ab4ea863c3f6bb0469c614827f1c630e9f49b948f91057dbdbe2c0c7c2467237e6c12b30405b33a1d0cf8b0369201456c547025977f8b77636afd6cbdac66c49b805fda9d04c1d51d7f92a55cae0de5810cddae659a029c6222a2c5c5c7758e6366cc02475cd2f3c67d427bcec2eb4fdc494f956da5bf6b70b5fe310c62459f517df96db5d87b6afe1477928a50379d276e3c65c6a2", 0xab}], 0x4, &(0x7f0000000080)=[@txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x14000000000}}], 0x30}, 0x4) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0200000001080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:08:01 executing program 5: getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:01 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000480)=""/246) time(&(0x7f0000000000)) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 12:08:01 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 99.277998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:08:01 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="25bca274769e620aa734fa0095e0612687463915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c63cd7dcc6760253ef0b2a20a602210318f8104a27ea57b012d31c34951dc119dac04eab9c68842086234a45fbe202000000000010", 0x66, 0x400}], 0x0, 0x0) 12:08:01 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:01 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 99.397944] EXT4-fs (loop3): filesystem is read-only [ 99.405504] PPPIOCDETACH file->f_count=2 [ 99.421203] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 99.502963] EXT4-fs (loop3): filesystem is read-only [ 99.508220] EXT4-fs (loop3): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 12:08:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000180)}, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) alarm(0xffffffff) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00012bae7000fddbdf2501000000000000000841000000140018000000037564703a73797a3000000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r4, &(0x7f0000000240)="962459f860d60d66649e1488000000009b235ef166de1462842e1a64e517bf0e1a73d2cfe16bf5d4bafaf5e84fe0cbdf68a8d37a38cc", 0xffffffffffffffb5, 0x10800, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) 12:08:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:02 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="b400000000000000c500000000020000181e0000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x248}, 0x48) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000040)=0x1010) 12:08:02 executing program 3: unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) get_robust_list(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xb, 0x0, 0x209e1e, 0x3}, 0x3c) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000001380)="f46ce6616d591f7433aa08829da6f559469a4222df89dcde02d189b1fa61f1114653dcb1784a699701b2a076c301cc61b399d97a253ed5e0d5a267720e695ac277364ebb6e105d33dac4bcf2c6f06a663b985a0e3760979ef1ee51df2e87b1b50920afedfb343c26ee05465127a8f58f9bed1ec485f19b90c59c6bc379fd13f61f57ee", 0x83}, {&(0x7f00000014c0)="5b41dff9198248848e9b61e233b93da0d8222ba2487cc05aaea49b534e", 0x1d}], 0x3, &(0x7f0000000900)=ANY=[@ANYBLOB="10400000000000", @ANYBLOB="b2bb5480f288b025ece0126a19ab323e3d657a89c1d1f1a1de3c573e21de75a82ddc053819d06741ee63acb07b7e73a8dad549aea1d57166bb97d07e290aff18f2445846d3ab4a230eb63265dd75631d1e00b609ae6d5a7cfb067aadb405a7bbe4b964dd38366384f2131b66602744ae2860699b75ed0acba10a2f6e32f234a4"], 0x89}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)="59cb1b5cb2dd69c4c1cda39fe55c156f75139d84e8189800"/34, 0x2e}], 0x1000000000000366, &(0x7f0000000380)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0xffffffffffffff8d}, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0xfffffffffffffffe) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x126}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x126}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000001000050700000000009f9a0000000500", @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x10) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000140)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="d400000010000002000000000200000000000000", @ANYRES32=r2, @ANYBLOB="000004000001000090002b00740001003fd0327407000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="18170000", @ANYRES32=r6, @ANYBLOB="0000000000000000850000000c00000018160000", @ANYRES32=r7, @ANYBLOB="000000000000000018120000", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='syzkaller\x00'], @ANYBLOB="060000001a000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/26], @ANYBLOB="000f04000600"/24, @ANYRES32=0x0, @ANYBLOB='\r\x00\x00\x00', @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="0600000001000000"], @ANYBLOB="0800000010000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="010000000a000000f007000006000000"], @ANYBLOB="102000000000000008e303001f815632c6de476808000000080003000800cbd62c70bd404edac9f10000140003000000000000000000000000000000000008002700dd0000000800250003000000"], 0xd4}}, 0x2004800) 12:08:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 12:08:02 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6(0xa, 0x4, 0x81) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x8, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[]) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x2) r1 = open(0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2af, 0x0) 12:08:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:02 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x11) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) 12:08:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='memos\x01', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 100.066536] audit: type=1400 audit(1569931682.343:17): avc: denied { create } for pid=3012 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 100.096041] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). 12:08:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 100.201325] audit: type=1400 audit(1569931682.353:18): avc: denied { wake_alarm } for pid=3004 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 100.305797] audit: type=1400 audit(1569931682.383:20): avc: denied { mac_admin } for pid=3004 comm="syz-executor.0" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:08:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000140)=0x6, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100), 0x800) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x63, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 12:08:02 executing program 2: socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) unlink(&(0x7f0000000000)='./file0\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{r0, r1/1000+30000}, {0x77359400}}, &(0x7f00000000c0)) [ 100.346875] audit: type=1400 audit(1569931682.363:19): avc: denied { write } for pid=3001 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:08:02 executing program 0: [ 100.453403] audit: type=1400 audit(1569931682.413:21): avc: denied { map } for pid=3012 comm="syz-executor.1" path="pipe:[9763]" dev="pipefs" ino=9763 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 [ 100.563669] audit: type=1400 audit(1569931682.413:22): avc: denied { read } for pid=3012 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 100.589598] audit: type=1400 audit(1569931682.813:23): avc: denied { create } for pid=3053 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:08:03 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) unshare(0x2000000) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='lo\x00\x00\x00\x00\xdf\xff\xff\xff\x00', 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x0, 0x0, 0xffffffffffffff06) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x100, 0x4) 12:08:03 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) r3 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000300)="0e53d51bf8a065795ea8f2c3b224e641e07ae7c5b3d359830f41aaadf4c19fa29ac6ac1a0694f43e7feb1c2546c477e536c1e65e7ed85f22b0a715bc877c6e7ef7042d7dfc80cfc0d1e90e3274d1219414c72c10121c4c63e5dd3e0b4efaa735546c28cbc4503c2425b5d82edf63a401f80fd538c6aceec37377e9b6346642b39441e911797975ecbd95899b4652aa7013bee3fb5ef5a7cfade82e195bffa0b00a065ce746a465a4827fce058104306689bf57cb4023cf04dbc88ddbf3add7578d69906a4af05f19efd0aa4d7f6cb8af660ad1ec44cfbb251f824b36607a9daaf7746ee8b3ae9db52e268dd3", 0xec, 0x4000000, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r3, 0x1) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000000)=0x8, 0x4) 12:08:03 executing program 4: add_key(&(0x7f0000000000)='blacklist\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r4, 0x2, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x10001}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x34, r4, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x3f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x220608c3}, 0x4000) sendfile(r0, r0, 0x0, 0x8800000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000300), 0x4000) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$KDADDIO(r7, 0x4b34, 0x4) symlink(&(0x7f00000000c0)='..', 0x0) keyctl$assume_authority(0x10, 0x0) 12:08:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:03 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='bridge_slave_0\x00', 0x10) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0xa, 0x4, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) pipe(0x0) poll(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'syz_tun\x00'}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) lseek(0xffffffffffffffff, 0x800000, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020001) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="aae266d7463538047316c0fcb1a5262038127f23a8052644832a2f5fd036d47dcd94fc983862a0225d8eb866656b7e8e4a968faa25b71551cd81300fdec159a48f0af7a46befb743f057b986591b1d2510ff000d1e9abd722aeb21059ef760cb2659aa8befc74e2743eb23a816fef30f0efd3f8859c051c93bb9baa1d52fbb3044e27b542532036a9aa42062623476a8ee68bb77a929c61bf54999c762b4d9814fac285889f66270ed0a4c44f8b61e4d7a8df8def52146dbc9a3bf8ad28bcac10f86a11ae91fb98afd1a9f97fe38114d25281571172bdd5b118f4a9851375f"], 0x1) writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000200)}], 0x1) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='system_u:object_r:tmp_t:s0\x00', 0x1b, 0x3) 12:08:03 executing program 2: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ppoll(&(0x7f0000000040)=[{r1}, {0xffffffffffffffff, 0x904}, {r5}, {r0, 0x402}], 0x4, &(0x7f0000000080), &(0x7f00000000c0)={0xffff}, 0x8) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setparam(r6, &(0x7f0000000100)=0x9) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') 12:08:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:03 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) chdir(&(0x7f00000001c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\xf6', 0x275a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) fallocate(r2, 0x0, 0x0, 0x110001) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="92d768a7db615ba6d7f74584afd129ffbcb1ad83b354a6d78c89cb84a98377bce845ebedaa9bdd3a15a70eb7548cf1517531d3518451ddddaa22594dbcb842a1a80d1f20fa5f2fcb8828395e6d36a4e1566ed99558da7f937caabd37dec75b01369a15e74aa959c45cc7f64b5cfc"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='cpuset\x00', 0x800, &(0x7f0000000200)='\'') 12:08:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = getpid() sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xb}]}, @IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x34}}, 0x0) r3 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_elf64(r3, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0x0, 0x7, 0x4, 0x3, 0x3, 0x3, 0xab, 0x40, 0x338, 0xeee, 0x401, 0x38, 0x2, 0x3, 0x3, 0x1}, [{0xc2027784714faf11, 0x3c3, 0x1b4e, 0x20, 0x7, 0xffffffffffffffbc, 0x4, 0x5}, {0x6474e551, 0xebc, 0x3, 0xab0, 0xea, 0xfffffffffffffff9, 0x1, 0x800}], "266085b4fb44875aaf35f725d1651e70ed512402d848082832b6bf97242371fb119bf357c1a83b3e50d26e21ce18afd2248516", [[], [], [], [], [], []]}, 0x6e3) 12:08:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:03 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0xa2bec29a767621ff}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"/2011], 0x7db}}, 0x30004801) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x204f2cc, 0x0) 12:08:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[]}}, 0x20000081) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r4) r5 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r6) keyctl$chown(0x4, r5, 0xffffffffffffffff, r6) [ 101.198549] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 101.261113] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 101.428528] syz-executor.4 (3081) used greatest stack depth: 24400 bytes left 12:08:04 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000180)={0x1d, @empty, 0x4e23, 0x2, 'nq\x00', 0x8, 0x3000, 0x67}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x74983913, 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x101003, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) dup(r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r3 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r3, 0x4000b) sendfile(r0, r3, 0x0, 0x10010000000002) 12:08:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:04 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb22b9c57ad482c8e}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="300000001000010800ffdcb06d000000000000009ac4a1843435bf324225f9aea2ff8a5955d226e0b62c77e69f59a17c856f74cf6753dcf9a6094f9601c43e370bc261d17879dace1d4f0b6c7f3e66fb8782e976a28366e8032e746af40b1dca765c3f98c9d62b9be58ac16389ca437d53658830046caa395bb1582fbdf82f0480ed1255a95863edddf6e51cfffaeb88c3540226f3ab3e50d83d7f75b19f8c5ea00d25642cecaefd8700fcfca6ae0fc3a0c1b109f3f5d6822992453fdc761cb653c48160fb5dafe48bd2cc83", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) close(r2) writev(r1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) clock_gettime(0x0, 0x0) utimes(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='autogroup\x00') pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x0, 0xfffffffffffffffe) ustat(0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000080), 0x0) recvmsg(r4, 0x0, 0x1c0) 12:08:04 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./bus\x00', 0x0, 0x18}, 0x10) vmsplice(r4, &(0x7f0000000380)=[{&(0x7f0000000200)="9e4e06cd300bf5cf13c064d7a031d39c182e4aa97fa8b01d338397ed80fe70d3b00a95c8b5dde611", 0x28}, {&(0x7f0000000240)="7222aa8a4623ef903033833a46fae88caef26604a4dfc4d5135e3931742d595aa1f1ffd1f177467e22e93c0fe707ae01d37e6f5810fd8204944f", 0x3a}, {&(0x7f0000000280)="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", 0xfc}], 0x3, 0x3) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 12:08:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x4000000000) timer_create(0x4, &(0x7f0000000480)={0x0, 0x4}, &(0x7f0000000500)=0x0) timer_getoverrun(r1) timer_settime(r1, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) timer_delete(r1) 12:08:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x5, 0x5, 0x2000cf25}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xffffffffffffff05, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@empty, @loopback, r4}, 0xc) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22, 0x9, @rand_addr="ad682c2b4c4738ee6b2070abf3ee71c2", 0x2}, 0x1c) 12:08:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, 0x0, 0x0) 12:08:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) sendfile(r2, r0, 0x0, 0x6f0a77bd) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in=@local}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x5d) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/context\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r3, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x80000000000000f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x100800) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f00000002c0)={{0x1d, @multicast2, 0x4e24, 0x3, 'lblc\x00', 0x8, 0x100, 0x2e}, {@empty, 0x4e24, 0x3, 0x0, 0x4, 0xfff}}, 0x44) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:08:04 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x11, 0x4) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) bind(r1, &(0x7f0000000000)=@caif, 0x80) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 12:08:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, 0x0, 0x0) [ 102.039752] audit: type=1400 audit(1569931684.323:24): avc: denied { create } for pid=3152 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 102.066234] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:04 executing program 3: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x87ffd) sendfile(r0, r5, 0x0, 0x800000000024) socket$packet(0x11, 0x0, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 12:08:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, 0x0, 0x0) [ 102.154905] audit: type=1400 audit(1569931684.333:25): avc: denied { connect } for pid=3152 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 12:08:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t5,\xffx\xf0\xde\xc4\xa8M*\xe4;~y\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_6\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000280)) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x5c, 0x0, 0x300, 0x5f1, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffd1cd}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @broadcast}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8}, 0x40000) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r7, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r7, 0x1) readahead(r7, 0x74, 0x100000000) [ 102.238400] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:04 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40c840, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1582568d) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r5 = syz_open_pts(r4, 0x40000) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000080)=0xdbe8) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$BLKROSET(r8, 0x125d, &(0x7f0000000000)=0x3) 12:08:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000200)="a2e6fab5", 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x203, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) bind(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x4, 0x3, 0x3, 0x4, {0xa, 0x4e24, 0x55c, @mcast2, 0x516d51e6}}}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013f9ff00911efcff01000000000000a328b47ca8a88a37877b06345ed9cc0542607d85281f7d72f113ec74d394309662bd8450a99c67aed56abde8", 0x40, 0x0, 0x0, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r10, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r10, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r11 = accept4(r3, 0x0, &(0x7f0000001880), 0x800) sendmsg$key(r11, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0xb0}}, 0x4) setsockopt$inet_tcp_int(r10, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r10, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r10, 0x1) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001a00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r15, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a80)={0xffffffffffffffff, r15, 0x0, 0x1a, &(0x7f0000001a40)='system)!{[--md5sum^nodev)\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r12, 0x8902, &(0x7f0000001ac0)=r16) recvmsg(r10, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000002c0)=""/102, 0x66}, {&(0x7f0000000340)=""/213, 0xd5}, {&(0x7f0000000440)=""/91, 0x5b}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/8, 0x8}, {&(0x7f0000001500)=""/150, 0x96}, {&(0x7f00000015c0)=""/210, 0xd2}, {&(0x7f00000016c0)=""/161, 0xa1}], 0x9}, 0x10000) [ 102.414764] syz-executor.1 (1844) used greatest stack depth: 24384 bytes left 12:08:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x2000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:05 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x168}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='status\x00') 12:08:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') r1 = eventfd(0xda) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ppoll(&(0x7f0000000000)=[{r1}, {r4}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x6, 0x5, 0x7, 0xdcc, 0x5, [{0x6, 0xc1, 0xa, 0x0, 0x0, 0x2}, {0x1, 0x200, 0x7, 0x0, 0x0, 0x1}, {0x0, 0x2, 0x101, 0x0, 0x0, 0x800}, {0x5, 0x0, 0x8, 0x0, 0x0, 0x1000}, {0xfff, 0xd4a1, 0x323, 0x0, 0x0, 0x400}]}) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r3 = dup(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000140)={0x1008}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r6, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f00000001c0)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r6, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) shutdown(r6, 0x1) 12:08:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x10000) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) r4 = open(&(0x7f0000000080)='./file0\x00', 0xa37d21a649d955bc, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x200}) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) r7 = add_key$user(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="2f5ec03da5f505352711bef6f94ca2bce56b", 0x12, 0xfffffffffffffff9) keyctl$update(0x2, r7, 0x0, 0x70) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r7, ':chain\x00'}) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) r9 = add_key$user(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="2f5ec03da5f505352711bef6f94ca2bce56b", 0x12, 0xfffffffffffffff9) keyctl$update(0x2, r9, 0x0, 0x70) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r9, ':chain\x00'}) keyctl$unlink(0x9, r6, r8) sendfile(r4, r5, 0x0, 0x10000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r12, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$TIOCGSID(r12, 0x5429, &(0x7f0000000140)=0x0) r14 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) r15 = add_key$user(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="2f5ec03da5f505352711bef6f94ca2bce56b", 0x12, 0xfffffffffffffff9) keyctl$update(0x2, r15, 0x0, 0x70) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r14, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r15, ':chain\x00'}) r16 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r14) keyctl$clear(0x7, r16) prctl$PR_SET_PTRACER(0x59616d61, r13) 12:08:05 executing program 3: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x87ffd) sendfile(r0, r5, 0x0, 0x800000000024) socket$packet(0x11, 0x0, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) [ 102.768435] EXT4-fs (sda1): required extra inode space not available [ 102.801810] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000ffff, 12:08:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x2000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @reserved="7bebf1ef2662cba5a74dcca43777eea56a87e64239fdd4d13f6a1ae040de2dbe"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000080)='./file0\x00') ioctl$sock_netdev_private(r2, 0x89f9, &(0x7f0000000100)="171024a3951dfbe9a3bbff0fd33f0d4473674d1a40430f2a8c422727f24f5328c11a6c02fcf18e5ddfeaae2f6d840bd312f4") close(r2) 12:08:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)="800000003804000019000300e60100006c000000000000002000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x800000004400}], 0x80000, 0x0) [ 103.021166] EXT4-fs (sda1): required extra inode space not available [ 103.050513] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000ffff, 12:08:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x2000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:05 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', 0x0, 0xffffffff, 0x4, &(0x7f0000000440)=[{&(0x7f00000004c0)="c4092a18a9672e7e4b067216aac1e2a8cf5ea13264f1c28698990479dc16a19f68b53b94a6ca495e4b41d44a3a64815058ce71fb23f3fef1e9ab69da9103c50080a412aa0fc8cb60f9ec0b581e10f913a77c195a566c3af13514915a4739653792cddd4f7e0c276660d14159d0c0bfda11cb127734542d", 0xfffffffffffffff7, 0x2}, {&(0x7f0000000200)="772294bd5f12e1755dd3a84596e962261bd82b2d421964ebba751a7a89157b926c8eeff7a5abed7d42f29e750bdc9434d84927cffc0dd91bc2b4f358ab7f603bc28a3d83070f354155f48ca888341df0ed8134e95350a0d41c80f4d7d2e91c3effbb432250cc1df669863bcaed153512937ffdeeef4ccf165fbbd66f59ab7197a8d7623fdf1fb41a0b7b5083c425db44e40dc183db8a19f0776118d5bbe1b14933cb7efba984f2f976", 0xa9, 0x1}, {&(0x7f0000000340)="d9df8cd27ece699c7239483bf5e2f22833ff88382e98dfe3131d07ac5c78150f3a40dac7cf89b32964b01d958e32448a9742e0e1331b18d8095ce19a7453dddaa76f110eb9ce3fa56ef20c081f0efe0738ae7f7c52f9b96d520157fd9c7b20b788a4e14725eceb310ccbc40480ef7c18c8a717d5619b5aa221e80b7cf326111a7844f7210fb5cf901360ed8818c7dba30717566b42645af45b05c31de4eda7882e12dd6545217b383d4782e98772e34d5e718d08fc48120e155a4359dc9060c766fa0e39750bbcee1fe919314e4a7aa1b7d0f0db05bc3baa6fc0e09a94e7ead58dfe7b51409f79a99d2933c52dd4e9b8", 0xf0, 0x7ff}, {&(0x7f00000002c0)="f1bcdcbb3b0bc326935be4b6987f712ad314b8acaede2a2c8ab9d95f913144bb04c026753ad95fd137e2c82015bfed3fedb02f96", 0x34, 0x1}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80), 0x0) getegid() getpgid(0x0) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001e40)) lstat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa, 0xb0010, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$VT_GETSTATE(r6, 0x5603, &(0x7f0000000180)={0x2, 0x1000, 0x200}) r7 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/member\x00', 0x2, 0x0) fcntl$setstatus(r7, 0x4, 0x40000) [ 103.194492] EXT4-fs (sda1): required extra inode space not available [ 103.225926] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000ffff, 12:08:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x2000, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:05 executing program 3: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x87ffd) sendfile(r0, r5, 0x0, 0x800000000024) socket$packet(0x11, 0x0, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) [ 103.412050] EXT4-fs (sda1): required extra inode space not available [ 103.438652] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000ffff, 12:08:09 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/wireless\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:09 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept$inet6(r0, &(0x7f0000000480), &(0x7f00000004c0)=0x1c) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x130) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000340)={0x7, &(0x7f0000000300)=[{0x1000, 0x73, 0x81, 0x894e}, {0x1, 0xe9, 0x4, 0xfffffffe}, {0x9cbf, 0x5, 0x0, 0x1}, {0x20, 0x8, 0x2, 0x9}, {0x0, 0x8, 0x90, 0x2}, {0x7f, 0xe1, 0x20, 0xcc72}, {0x6, 0x0, 0x8}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="6eec74000000000000000000000000000000000006d6019faa905a496f89866345457700000000000000000300000400"/88], 0x58) r5 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000380)=""/232) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f00000000c0)={0x2, {{0xa, 0x4e21, 0x5, @empty, 0x6}}, {{0xa, 0x4e23, 0x8, @mcast1, 0xf9}}}, 0x108) listen(r0, 0x0) flock(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 12:08:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)=""/149, &(0x7f0000000100)=0x95) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x0, @multicast1, 0x4e23, 0x4, 'wlc\x00', 0x8, 0x10d5, 0x4c}, {@loopback, 0x4e24, 0x4, 0x5081, 0x8, 0x7fffffff}}, 0x44) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) creat(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffc5e, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, 0x0) getdents64(r3, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:08:09 executing program 3: ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x87ffd) sendfile(r0, r5, 0x0, 0x800000000024) socket$packet(0x11, 0x0, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 12:08:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fcntl$setpipe(r0, 0x407, 0x3) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x94) 12:08:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket(0x200000000000011, 0x4000000000080002, 0x0) r8 = socket(0x100000000011, 0x2, 0x0) bind(r8, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bind$packet(r7, &(0x7f0000000040)={0x11, 0x0, r9}, 0x14) sendmsg$inet(r6, &(0x7f0000001e00)={&(0x7f0000001840)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000001880)="52886a3ecf21eec58b2716f07e9dd46763534b6b9d5a688e5025311e08d1a75e438e496f99adb0b96c846fc52b61f8e3d71a5dc24ec8e5cd18a4de04d05cc0c3ed460a6ad043b2feb750171b0a8fcbc3f3fb3fbcc288395dbf9f0f409b151c7d79edaf720d958831265dfb7f1b1cb5b626291638902bdbd35a68667ec8fb58ae848b9f6234ea564f95356c9d6b10245c44b473fa7ddb4edf753dbe111a1ca58715d13a3b807079a5625ecae6d96b47c3ef78d231f6d3d96a2a22911574", 0xbd}, {&(0x7f0000001940)="04c6f5466835e015410c3a12b406caeb241f419967fac7031effbcd3fc4317d8f2e9a45f70f37bfc55855d14265e62888074844469056d3331307fcfe0ba9a5fff55529883f51e7ab4a80d94fab7cfd082ae223559da193ae0778b005206964910c582e5a1a3dc", 0x67}, {&(0x7f00000019c0)="1356051f5c042ef97127b7584f98caf7f9517e7e0c2d5ece9a8c32457c1de4aed7a58d974e14533c97c18f33c3016726614382821297261de4a97c89365514c88e6f95b86f933657b79f2f309bbbccbe5e47f1be17b060d15165ec738b9bc3aed3e94f350f146dec12b4f019192fcec06508d84af6714232999fc22ac1e4bc4a348757e5c8046b", 0x87}, {&(0x7f0000001a80)="c1603926c794c4c6754307d38cb6600bd09429475f72906aeb7f2ba4b6d5b7811fa1d9a19aa343dd552949adb8aac8caaf8e512a040dac3aad152326dc9eff2082051240c1e9350c39c4a0ee34fad0024b21d1b9702ebf7665130574ae968574c19bc5892b079995b615022530edb4fd458ebd3a33b57657d8634983551c3ab465385fab9ee7d8a7061365d4e4849febb1074bf6a1839b90e91555c2c5397c21d24195289f53e92d0db254a09dbe7b67e37df84e297e17e0e157ea75ea71898104e518867b45e796403d16b2217fc7504de0ea08403c8489a9eaa2eecbbd949f2dd141", 0xe3}, {&(0x7f0000001b80)="b2a3460ff9fd5a7756e3f8a317d17fe6db7097a30ee96c81ef5b28fb878184cb8bd09c746342f11b950d7849926084c314dfe32af92dfda2eef137ab6883b0c5f05866442db0305638eb6b76f16ed60640afed7a858e622ba546a6fe6dc767c21ec756539c39f817da7f91fbab749e8bcf0f7780889067062bc6d5258cfcdb014433b91f7b0a3ba3ddeda9a1b1069665194e9c8001274471861bf80c91db39ef88", 0xa1}, {&(0x7f0000001c40)="3c3c6df97caaa8e035b430fcfcff06689ce54868c808f11f3b7d2721527b4a8375541718d2ff17f0bb4ad0ade7e3e5dd82d74fc0f3d441fdb8d9c6b47e69e677a0fb3b6d572a25e0220a0e8e9becb69d4145ab93a77ea99d79b4ff3a8d0308b61701bd6549c7e4a9ef25521747403b94244c39f239e516bca47ff8e02a5ef2a93a3407502b6ce45e509c49123b20880b07999aa9bbc53d14045e1fe20b059efadb59ff4e08db64c2472b3283af3f8e76599b9c420b280584a5bf2e3c0e18fae4ebc7c0fbcb677067e329119c4976ac1f57085bf7fb9be0ca227309625245527e541446c712fc5afe6dec6e6c6c30b2", 0xef}], 0x6, &(0x7f0000001dc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @dev={0xac, 0x14, 0x14, 0x14}, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x38}, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$TCSBRKP(r5, 0x5425, 0x2) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) ioctl$sock_SIOCETHTOOL(r10, 0x8946, &(0x7f00000000c0)={'hwsim0\x00', &(0x7f0000000040)=@ethtool_regs={0x4, 0x4, 0x50, "6bda2696c681bab93532d915f296f682b2196375de8d76fca2552b5732aa2f7b7949a1c8f9b42501242e88e3b4b027b9199077d5fb63b266cf119d0abd73e21b183a80629bb2d70d6a768dd6433bd4e3"}}) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getpgrp(0xffffffffffffffff) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = fcntl$dupfd(r17, 0x0, r16) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r18, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000001e40)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000001f40)=0xe8) r20 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r20, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r21, 0x0) sendmsg$nl_netfilter(r14, &(0x7f0000001800)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001f80)={0x69c, 0x9, 0x3, 0x280, 0x70bd25, 0x25dfdbfe, {0x7}, [@nested={0xd8, 0x4, [@generic="2c159181c9dd5fa467943662be0034e129d921d92142cefcf388abf075848cf29da564095a7e338e", @generic="f70510662170969bbd70e55306c679424651aeeb72d9f7773e667734698e4be8be4d8edf4b0afdb2f1902d514ff9ed1f0e86721909dfe6b7470260f90d6f4f7d235e9a5a752bdb293cf48d21e6ae840c2b05a3bb5203c74ad98eba37f624b32b2162daa3ef1fbed22879049ad4d9a193f5ffc983c078c37fb08669509e2df1b9ae6f9c0e8e3f9b7935d98a4418298ff65fc2670b72d6537fef103cfdbbebcd9498ee4fc7f564a8833e"]}, @typed={0xc, 0x46, @u64=0x4}, @generic="f73d5ae08677f1cc5149fe1a4e6324d5448f31d94db5bfab016035d388e0f84b17845b785210daed1248f491ea5821f8689543b3d7721f8fb43f95abcc6fb84013ba8d48cac8d175e5ee858da520f1a6edc4635fcfdec19e2c128cd7e4571b6244afae1b404efced933378f5e023f99c1f1834a1a3765f57214fede0e4e9d819fb205b6c9e7511d7b396c05e4390f2", @nested={0x238, 0x6, [@generic="1dfaa7bcb57083fdc57809cd45c0a1ac3cdaa2b41d79f72bebcde20bd3ea4e51f979eceeb47581b94ef499856d379f7e17dab36370b63d17e5", @generic="49cc0e82317599176d2e878c4d77db7289c608616ad71220a6fe6f89f5beaad15868a7a9ddee095930f091566d265f4ebc27eae227a59d3423b7d74648d9159ae09774ea454f3d03815ea0edd4289da642bf0286bab1ffdea358a9f92301243328a0c285f401ba092d0687dd463d6c400ec03da277e59d0a", @typed={0x20, 0xb, @str='keyringuser$em1wlan0*wlan1\x00'}, @generic="1ef2580bff82f1916f810bd1822edbf60785860b2ca373f85bb4f14b426f3ce77f7c66fddf13f8d6b7ad1cff58f9", @generic="c0ecaf4df1c13013859dbf7c41b84a61dad16abfa2797aec794f9d34526e5be1b530bb6403f239a26aec6aab0c33b58de27ac03c82f9634c6d169eb9cd60b1dbf56761d0671a214e38a7f767a239ab8f5e4b6bc7c0b4b011fd47cbe4e618aca7dc21c78914f6e134ac986a124237acebb2df624f4d271f405c3ef9eecd75291c0a4000edfb471e9ebf217aad117101a648c412f2a45d768092101f6ef6956b5c79f65c7ecc774eb25172", @typed={0x4, 0x16}, @generic="352406694cd49eb2cb1edd1d6315966a21999c751770f4bc05e777720f87ea3716eddc2ca1928738e67b853b76a2", @generic="5dc9c4075074950c514978af016f2d19647929d99eecba553db2ea72375385e05c185286cf37ec4c957a4d490146fe9213d299f58e70e0c8abe52989ea218cd1f6112257af3450f4af955f073518f4", @typed={0x8, 0x33, @uid=r19}]}, @typed={0x4, 0x5e}, @generic="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", @nested={0x1d4, 0x17, [@typed={0xffffffffffffffa6, 0x77, @str='GPL--trustedvboxnet1\x00'}, @typed={0x8, 0x28, @uid=r21}, @typed={0x8, 0x4, @pid=r15}, @generic="8ecb66e0ec02515db0d94cb521254c8a9c4d72a7f13c3504fb70365b2282a29ca05191435e7d16f274e73b346de0e701d1a674d45237b71edabd226c9ecc6f34c2368f6af4560f4399065229bd2226aeeb26b79a55d2b35ed65418e54d2334b9eda7ae3713b7fe71a089bec37fa8cfd8c9e02e611fb7cd3adec3fffd773ec8affb9753fbc1fc659ab6fc1fd5cab17a3bfca4eec38ce2e43e8975153c2402c8289fb9bed66ed86b64fb8b25bf6167aac55b99cb1b0af84c1aeb63e96287f874a8622f9a360681d46237ed25e617", @generic="b5e3de48bfa2e7108a74e1b853aa347bf7802e6ff7b338169533c789c6f1548f4e51b72562804e686e102b677783cc622ae969c0c7ad1cb608ee60541c5976b8dec9f0bc2206339a98004b71a3fafbaaab274fb4e35fc0ef536a83d16c13bbbf6787148de52fd87f2a2f9c3adee64de5eee42cc7ace595ddd4f7c946caac5fe40c2da885e0c8ad223265fb8f699b8cc9c6e8399e9d556df5476dd9d60be8ea4ed1f08bd939a3c1846237a2437443e3cc86a9891627566301efad7dd918e00f03ab167c22951ec4c493afae249d418cab", @typed={0x4, 0x87}]}, @typed={0x8, 0x6d, @u32=0x9}]}, 0x69c}, 0x1, 0x0, 0x0, 0xbc9fad551de45f5c}, 0x20009006) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) [ 106.823710] TCP: request_sock_TCP: Possible SYN flooding on port 20000. Dropping request. Check SNMP counters. [ 106.827942] EXT4-fs (sda1): required extra inode space not available [ 106.843078] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000ffff, 12:08:09 executing program 4: memfd_create(&(0x7f0000000400)='/de`/snd/tiuer\x00', 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setreuid(0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="db3e74c4acec610be954d9ca1e6e3bba859871800223f3e73a999492ebfe1c31e07af85202999a584b971a2ada5cf443e5228215700ed076cae8c4f65023994fa734a659399a82a3da049dff70ba1436385f0dbf0ac61d71f2626cece18e687ac0259a0b5b8fc09349b42e118870387387fc1083e9c08c2c7d0cd74bef4cbff29534ea4be83edcd4e6abc82ec568578f481e67fc2746608a08a253574d930bb50a80f2aee0e8ff0b701269c96e81382b999f08f87d4ee2b8e35f5c4eab2a2324401cbedea9fd5bc8789e1c60bc5e83fe72773b269f95999f5b335d705b645d933eefaa0466ad5826767e960d153862ecaf91d9fff750d3ff6d", 0xf9, 0xfffffffffffffffd) keyctl$setperm(0x5, r3, 0x42020) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 12:08:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) getdents(r1, &(0x7f00000001c0)=""/238, 0x3f) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioprio_get$uid(0x3, r3) 12:08:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) [ 106.894918] kauditd_printk_skb: 2 callbacks suppressed [ 106.894926] audit: type=1400 audit(1569931689.183:28): avc: denied { write } for pid=3466 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:08:09 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x0, @multicast2, 0x4e21, 0x4, 'ovf\x00', 0x20, 0x3, 0x58}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1, 0x80, 0x2, 0x8}}, 0x44) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) close(r2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7, 0x5, 0x2, 0xffff, 0x40}) getdents(r0, &(0x7f00000000c0)=""/31, 0x1f) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000180)=0x1d, 0x4) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:09 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='\xa4d\x00\x8f\xf8\xc9\xa2\x7f\xa6\x03#S\x13\x89\xf8\xf7\x03)\x0e\xfb~\xc7/\x02\xa2\x12S\x9f\x05jW\xc6\x98\a\x12\x13\x86b\xb6S\x04\xec\xeck\xf2\x1f\xbd\x10\x93\xca}X\tc.\xd6\x89\xe1\x90\x00'/84) getdents(r1, &(0x7f0000000040)=""/31, 0x1f) getdents(r1, &(0x7f00000001c0)=""/238, 0xee) 12:08:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) r5 = dup2(r3, r4) ioctl$RNDADDENTROPY(r5, 0x40085203, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r7, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000000200000014000300ac1414aa000000000000000000000000400003000800040040000000140002006970366772657461703000000000000008000800030000000800030000000000080003000300000008000800060000002ab291e943da3f6fe5b2c8e8d4800fc6c6fcd0c6aaf6799016d2d0f0eceeb877f2c775860d045f4c026d14133df9790e961e93dc282d285efd00a9aa46b9e4a9cd8087ef3ce1d25f6be7e6eae174d25d1ff32c94faa200aa9bf5b0f14217342e4749d15f573b8694bab7d5a49ab60d5291e407e913602a231613570eca0a9a"], 0x80}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r7, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc050}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000c400}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r7, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x8000800) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) fcntl$getflags(r1, 0x4) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:09 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x4a) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000004c0)={0x1, &(0x7f0000000480)=[{0x7, 0x2, 0xff, 0xe0}]}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000c1c617022e17a6100001080000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) utimes(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)={{}, {r4, r5/1000+10000}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000080)=0x11, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') lgetxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='qser.em1\x00'], &(0x7f0000000400)=""/95, 0x5f) syz_open_procfs(0x0, &(0x7f00000000c0)='autogroup\x00') 12:08:09 executing program 3: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r2, 0x10, &(0x7f0000000080)={&(0x7f0000000200)=""/190, 0xbe, 0xffffffffffffffff}}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000a80)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) r8 = socket$inet6(0xa, 0x3, 0x100000001) r9 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r10, 0x40086602, &(0x7f0000000040)) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r11, 0x6, 0x1d, &(0x7f00000001c0)={0x7fffffff, 0x0, 0x0, 0x3, 0x7}, 0x14) ftruncate(r9, 0x4) connect$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r8, &(0x7f0000000480), 0x2e9, 0xffd8) 12:08:09 executing program 0: mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$KDSETMODE(r2, 0x4b3a, 0x5) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup3(r4, r3, 0x0) write(r5, &(0x7f0000000580)="dd", 0x1) fcntl$setstatus(r3, 0x4, 0x2000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x200a00}]) [ 107.675645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50881 sclass=netlink_route_socket pig=3523 comm=syz-executor.1 [ 107.693901] audit: type=1400 audit(1569931689.983:29): avc: denied { setopt } for pid=3518 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:08:10 executing program 0: mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:10 executing program 2: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) dup2(r2, r1) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c81, 0xfffffffffffffffe) write$selinux_create(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x4a) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x4c81, 0xfffffffffffffffe) shutdown(r6, 0x8baf6d3d861b62f8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) fallocate(r8, 0x2, 0x5, 0x5) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)}, 0x0) recvmmsg(r0, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000280)="107a253b714f15f7ed609eacf11095cbac116c76a69bab954759d26d3a206441b903bd77b825bbbff28caa4263bf0e952297906cb4666c5980e9ee7cc8e88222ba", 0x41}, {&(0x7f0000000640)="7a3ff13a861ec0871dd209871aaa6311661a8237644c293ad13b61a9246d3c4be05140245973982549b76c4ddfdb066af9f200fe3f3290651ec51f28f9aac3ed823539370eac7c6c4e1e93cdc90768101b4c1663f3ca6ec0b6e36db1b1c36df52fe9e920c16c5138b7c892e908b44141cdc075a9f24f6deb1e3772372e265c873029f0d27520561b092f995ec45fe110363d485f7c6057fdf72946b46f0f006c0dc67c48860bef6ad5e342a96d27638e1aa8ea5f2f33cce78c0dccca3d04a3fadbeffb92dffb1248043c41904f07249d7ae17f624834bc", 0xd7}, {&(0x7f00000003c0)="66c5bc11c019881467285204f275b128b8a78e7528fb357e841c8decc31e64812381845b47f113086561e2aead9a09fa5d74e227e8e7737f072e872d10dc45925cdaf742a455afeff5a0", 0x4a}, {&(0x7f0000000440)="206b691cf0d73d047145f2ed467a34a7bf314f88920d5d924fd143896c305bd57e3995a1720cc1dfe04139389965a92d704202aea854fec3dc7442ab263b373db0bff5bc85de71dc88d3ef2ce580f004489d0d32b09f099f65ef9cc1150bad0a52e44bb2ec1ddd0c54db17cd6a901d394d6c5fb22bc582e7c766d22be144fa28f3b1cdef75780d66db3fd17b9bf746e695f73cbdf8f200d983b2133ef16d2f348db5fba7ad041edca9501802795da5c4049b88d0f371bb395b9612d0631532d0c9862c3ecda5926d1b09aa25f9df2c464c1c9d7cd2a83c3753ade2108c0b030788b5e3ea36aa00e0b02d0981a23deac24f9a2a028c8671bd1b", 0xf9}], 0x4, 0xb) 12:08:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000040)={0x6, 0x1f, 0x8, 0xfffe, 0x7e, 0x1ff}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002300)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x2c}}, 0x0) 12:08:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@ipv4={[], [], @dev}, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x283}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x629db67c}}, 0xe8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) readv(r1, &(0x7f0000000140), 0x19d) write$binfmt_misc(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="c38e8cc48ae363f2536223fcb5254cd488cd1e58def01e329bf654c424265a02977e000001000000c49688d0e57877ef30825f3f00afc84700000000000000000000008bbd08b7826150ca71525d33a43e21335c89c15a555ff8ccf0474b1e947c7ecdf64a3494dd9a3a5faf1ce1acda84e665e3d88c99bc165208b1aca51c6ca5cdc6bc44f51e0b6de9f2ae9562040d5e20ce4c2f5f1c53ead32b40af262722cc85f6db5605d6164eb5da2fb1a5a6ab48a811c20e5d4b5174c3374fb6c30ac150e2427934ee37"], 0x42) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r0, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) unshare(0x60000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000180)=0x40) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x2172, 0xffffffffffffffff, 0x0) 12:08:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) 12:08:10 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/comls\x00', 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000080)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x803, 0xff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r4, &(0x7f0000000040)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1) getsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000380)=0x4) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f00000034c0)={'syz', 0x2}, &(0x7f0000003500)='/selinux/policy\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f00000035c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) connect$inet6(r1, &(0x7f0000000580)={0xa, 0x4e23, 0xf2c2, @rand_addr="fc89c3660cbf6846292da29adaf549c2", 0x80000001}, 0x1c) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r5 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x10, 0x2, 0x9, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r11, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r12 = openat$cgroup_type(r11, &(0x7f0000000a80)='cgroup.type\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r17, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r20, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r21) r22 = getpid() r23 = getuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r24) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r25) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r26) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r27) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r28) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r29) getgroups(0xa, &(0x7f0000000e40)=[r24, r25, r26, r27, r28, r29, 0xffffffffffffffff, 0xee00, 0xee01, 0xee00]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r32, 0x0, r31) r33 = fcntl$getown(r31, 0x9) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000f40)=0x0, &(0x7f0000000f80), &(0x7f0000000fc0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r37, 0x0, r36) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r39, 0x0, r38) r40 = socket$key(0xf, 0x3, 0x2) r41 = getpgid(0xffffffffffffffff) r42 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r43, 0x0) r44 = getgid() r45 = getpid() sched_setattr(r45, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0}, &(0x7f0000001040)=0xc) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r47) r48 = getpid() sched_setattr(r48, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r49 = getpgrp(r48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r52 = fcntl$dupfd(r51, 0x0, r50) ioctl$PERF_EVENT_IOC_ENABLE(r52, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r52, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r52, 0x29, 0x22, &(0x7f0000001080)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001180)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r54) sendmmsg$unix(r6, &(0x7f00000012c0)=[{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000680)="2e05d410d8d61947121b7249249f3d8885baabce854897e1a8e59162bddbe0fd058e9ba1bf56dc28b8983ce51f887ed9ccdd10176859f11fdae98094bfb36ea60a9752b4460f65df4a84366d2c49158b81b6fa47785d97e1293e24bcc0694702b0cbdd87534b8ffdd0b444bcb66d", 0x6e}, {&(0x7f0000000700)="a42620b625cb0943711fe01779e7dc03736dfe480a083b62e69e199ddeea47ea8cdf59c01d906a9636f21f1e3515544df053e1a1ff9fa09d1239839654646798478f72fd03db643bb26a100a100c90f18131af83f5a4febc9fbb8bb64726eb41ea85cf4d9e5270a0e187c5441fb3c7b9789e4f1a5a5b4d1ba4bf1b1ae091e2de642b096cbdc7fc60c37d669f63a1c8a5650c87c578766c232bb928837683c2411882688bd68811585f64c6b53a", 0xad}, {&(0x7f00000007c0)="fa4e3080048c7920785fc021667cc78b7af2572255735477e6c964c64f44e6ea71dd354fb1b630c561c33f57b1f5f90978293f66ec5fb211e7a51d9dc706109c109dec1d645c", 0x46}, {&(0x7f0000000840)="91b93f979755cc13b5baeccf9542c5eeb73ccb5f75b896fb8cdaa5995edbb24d3ea2921319d383b9676c2efebdbc757efd1551aecaf450186664429631ec5da2d579f28ead0afe58b8b39bd5e7ec1835829fad04e6f3fc13230e23f5faaa65074fd4fed6e0692183c60e53d791ef902263ac1f364e4acacdf14e9fc0fb448f7399419c4f61d919", 0x87}, {&(0x7f0000000900)="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", 0xfa}], 0x5, &(0x7f0000000ac0)=[@rights={{0x30, 0x1, 0x1, [r7, r5, r12, r0, r2, r13, r2, r17]}}], 0x30}, {&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c40)="44b40acada24d8e8fb6ef65c124540fbc9452ff8b48c814310df0f7b820fe2e115c9bf200e9bf1780ac4bdd1b1141a8998836f6e1d9576506f81f3866c4398a140c5a077f9cceb8addf54d0974b22b7f3e8518567d7de392c7bc9adeda4f7cdf6e211370d715548bd9dcc2f315efb66de26bcca9b3d320b60564e0f24e310eaaaa45ff968b2d0ec0859aecc91e0880ee110f59dec385dd16baef524e5f2f3278f9f8d2320bfc4f27786ab733f57b081c9351e9848122632afe0ad1", 0xbb}, {&(0x7f0000000b80)="91d277e4ad21f2b3bf35f745f9c5ef278176d628dab0d38c359e55d1e3ab350e1a411581cf98982847de1d52d15de2ddb30c1afab5d0fcb9558043a793b8c12071be8b6682188735bacdafc07b28156278a337e60c532f7015", 0x59}, {&(0x7f0000000d00)="7720d80e0a620cf9995ec6ebe9ffb5a25de846941085a2b1b1d9a1149911851f13594ff9833ea953367084061eb6e62d4716f60d56b9ba16bdcb02d91f811a1abfab85449dbf48a8b9a5f23da8ae17dacede8ca46f1e4bfb3672288248bf976532da8f79fe308f4f1c08e791e2abf581d5d937508682eff2a439d9687f037f2ba6078bc095a141385361d3d88c3684125bf075c869ec0f7efa2aeb2f17dd550c9efed75b2863c6ee1a1de5c64a6a01463fc291c96e7fa0e08759abe157ec4a9f017ef62048bb201b9043b617aa7ace7ea1edd9be57462c6826c080", 0xdb}], 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r30, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r40, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r41, @ANYRES32=r43, @ANYRES32=r44, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r45, @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB="00feffff1b000000000000000100000000000000", @ANYRES32=r49, @ANYRES32=r53, @ANYRES32=r54, @ANYBLOB='\x00\x00\x00\x00'], 0x100}], 0x2, 0x8000) r55 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) listen(r55, 0x2800000) prctl$PR_SVE_SET_VL(0x32, 0xb2c1) r56 = syz_open_procfs(0x0, 0x0) readv(r56, &(0x7f0000000040)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000003c0)="ff0b33c4d0fbbbd59fcc76c9abbbe10969c7cc3a") write$eventfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r55, 0x29, 0x22, 0x0, &(0x7f0000000c00)) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={0x0, 0xeb, 0xcf}, &(0x7f0000000100)=ANY=[@ANYBLOB='enc=pkcs1 hash=sha1-ssse3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00'], &(0x7f0000000280)="ba2abc129c3141d10ecba33bd30ea25860af0d98767b172614ee1a45907999f72be37cfb096eed89739cf2e707129e4ed07c99d6f02d8539001d33391b41bd64860b5432f1d6d0c80bdb1780a1af07492a616f6b962748b4f7b5f9824ea216814db272639cdfdab6080d7db7f8422e16644a8759c66f9f1105b1d235cdab8c08113d22af3d8960500cafd04b3e135273f6160b9269a91b88ac10697b9f3ecd184b882c28cfe4294c39d4c82f613223ddfda60dbd18c2f1ecb0bc24137ee94b4c00a1f67db7c0e060bc982060750864719ba15e6bf8c82b5004a6f2743f2610f4a5460f982d50f9d34a9afa", &(0x7f0000000440)=""/207) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8, 0x1) sendfile(r3, r2, 0x0, 0x72439a6b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 12:08:10 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1481200207000007002566"], 0xb) write$P9_RXATTRCREATE(r1, &(0x7f0000000280)={0x7}, 0x2d7) r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) r7 = dup2(r5, r6) ioctl$RNDADDENTROPY(r7, 0x40085203, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r9, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000000200000014000300ac1414aa000000000000000000000000400003000800040040000000140002006970366772657461703000000000000008000800030000000800030000000000080003000300000008000800060000002ab291e943da3f6fe5b2c8e8d4800fc6c6fcd0c6aaf6799016d2d0f0eceeb877f2c775860d045f4c026d14133df9790e961e93dc282d285efd00a9aa46b9e4a9cd8087ef3ce1d25f6be7e6eae174d25d1ff32c94faa200aa9bf5b0f14217342e4749d15f573b8694bab7d5a49ab60d5291e407e913602a231613570eca0a9a"], 0x80}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r9, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc050}, 0x880) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r9, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x2c}}, 0x2) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:08:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f6) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) r1 = gettid() sched_getscheduler(r1) 12:08:10 executing program 0: mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:10 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@rc, &(0x7f00000000c0)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001f40)=ANY=[@ANYRES32=0x0], 0x4}}, 0x80) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000ee000003ed94c700030006000000000002000004000000bb000000000000000603000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r11 = socket$key(0xf, 0x3, 0x2) sendmmsg(r11, &(0x7f0000000180), 0x400000000000003, 0x0) 12:08:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xf1d389d6a4ddd5d3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r4, 0x1) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000002c0)={0x1, 0x100, 0x0, 0x1b91, 0x4, [{0x4, 0x7, 0x7b9, 0x0, 0x0, 0x2400}, {0x3ff, 0x5, 0x7, 0x0, 0x0, 0x2007}, {0x0, 0x1, 0x5, 0x0, 0x0, 0x4}, {0x1f, 0x8, 0x7, 0x0, 0x0, 0x80}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getdents(r7, &(0x7f00000001c0)=""/238, 0xca) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 12:08:10 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:10 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:10 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) readahead(r0, 0x1ff, 0x81) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000480)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 12:08:10 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) [ 108.696316] PPPIOCDETACH file->f_count=2 12:08:11 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x14d) flock(r0, 0x8fd394a9186e3967) flock(r1, 0x2) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') flock(r2, 0x2) r3 = dup2(r0, r2) dup3(r3, r1, 0x40000) 12:08:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc4000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) write$P9_RLERROR(r5, &(0x7f0000000100)={0x1f, 0x7, 0x1, {0x16, 'security.SMACK64IPOUT\x00'}}, 0x1f) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x64}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, r6, 0x1, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x4, @media='udp\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r7, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r7, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r7, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r7, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r7, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x3, "343b8f"}, &(0x7f0000000440)=0x27) fsetxattr$security_smack_entry(r1, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='$usereth0\x00', 0xa, 0x1) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 12:08:14 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="02005500000001000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='attr/sockcreate\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000140)="a6cfae1a482bbad712c6e8f4159f9ac57d465667512b04cc7ddb178660773a48afea6190da83b9539d5b76ae9912d540d8c2b55c7eeeb28c52e07e85369efb372b78513f64e3098e9a1b99a19dc13409600dba60667dc1718c", &(0x7f0000000240)="8712b20840e1772360ce133cb0c8aa635f7d21aef75df665e543cf62f3ab8576f35be59a9770b7bf5444d28d2b36a9781617fabe373de51a55eebdaa7d49ac056f3e00758fe7c6918b16d1a6487cf38c4f8d6ee97f735a9121b65de760", 0x1}, 0x20) 12:08:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:14 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x74f7db40e8fa4e84}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) write$tun(r7, &(0x7f0000000080)={@val={0x0, 0x8808}, @void, @llc={@llc={0xa2, 0x5f77af379479d, "58b1", "1374b2ece7fb91dd3345ae2d6ead02c703a1d59c098629adc4b253445669b9e07309d3d538323b35536a97f2a29fa82f634b9550c9a93a1836dc498b3c247e0285f3"}}}, 0x4a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000006840), 0xc, &(0x7f0000006800)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000000", @ANYRES32=r8, @ANYBLOB="ffffff9e0a0002000000256da50b9bf2c0a3a9208861cbdad960d1076ab234fbc5ec17bc49b5b73a001195cf0e81ca82fa09d4d744843636291d7daab94df6509e83ba7f747a5a82ce93c174c689e3b907c0b1a32274d45240a919ce0673a5b5c21603fb319ea0b0cee6a6074cfc4a2a1eac24fb24128a9cea0c3b585dd37d8969f2063eca647ba07acf356438ce076c3dbdce2fa5c9e9a98bf09b291d36a815421dcbe5f0383a4e7d006438b7d5194619d21c8055ed42e9ffa20000"], 0xec}}, 0x0) 12:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) fgetxattr(r3, &(0x7f00000000c0)=@random={'user.', 'cgroupvmnet0,\x00'}, &(0x7f0000000300)=""/220, 0xdc) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) flistxattr(r1, &(0x7f0000000000)=""/14, 0xe) 12:08:14 executing program 4: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000e80)={0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x80002060, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2009005, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r1, 0x2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x1, @mcast1, 0x4}, {0xa, 0x4e20, 0x0, @mcast1}, 0x0, [0x8, 0xffffffffffffe37c, 0xe608, 0x0, 0x0, 0x0, 0x8, 0xaa7]}, 0x5c) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+', 0x20}, 0x28, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) io_submit(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in=@multicast1, @in=@dev}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) pivot_root(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000d00)='./file0\x00') sysinfo(&(0x7f00000000c0)=""/59) r2 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socket$inet(0x2, 0x80807, 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000380)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000240)=0xa) pipe2(&(0x7f0000000280), 0x80000) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'U+', 0x1}, 0x28, 0x1) 12:08:14 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/comls\x00', 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000080)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x803, 0xff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r4, &(0x7f0000000040)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1) getsockopt$inet6_tcp_int(r4, 0x6, 0x0, &(0x7f0000000200), &(0x7f0000000380)=0x4) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f00000034c0)={'syz', 0x2}, &(0x7f0000003500)='/selinux/policy\x00', 0xffffffffffffffff) add_key(0x0, &(0x7f00000035c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) connect$inet6(r1, &(0x7f0000000580)={0xa, 0x4e23, 0xf2c2, @rand_addr="fc89c3660cbf6846292da29adaf549c2", 0x80000001}, 0x1c) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r5 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x10, 0x2, 0x9, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r11, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r12 = openat$cgroup_type(r11, &(0x7f0000000a80)='cgroup.type\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r17, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r18 = getpid() sched_setattr(r18, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r20, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r21) r22 = getpid() r23 = getuid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r24) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r25) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r26) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r27) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r28) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r29) getgroups(0xa, &(0x7f0000000e40)=[r24, r25, r26, r27, r28, r29, 0xffffffffffffffff, 0xee00, 0xee01, 0xee00]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r32, 0x0, r31) r33 = fcntl$getown(r31, 0x9) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000f40)=0x0, &(0x7f0000000f80), &(0x7f0000000fc0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r37, 0x0, r36) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r39, 0x0, r38) r40 = socket$key(0xf, 0x3, 0x2) r41 = getpgid(0xffffffffffffffff) r42 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r43, 0x0) r44 = getgid() r45 = getpid() sched_setattr(r45, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0}, &(0x7f0000001040)=0xc) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r47) r48 = getpid() sched_setattr(r48, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r49 = getpgrp(r48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r52 = fcntl$dupfd(r51, 0x0, r50) ioctl$PERF_EVENT_IOC_ENABLE(r52, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r52, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r52, 0x29, 0x22, &(0x7f0000001080)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001180)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r54) sendmmsg$unix(r6, &(0x7f00000012c0)=[{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000680)="2e05d410d8d61947121b7249249f3d8885baabce854897e1a8e59162bddbe0fd058e9ba1bf56dc28b8983ce51f887ed9ccdd10176859f11fdae98094bfb36ea60a9752b4460f65df4a84366d2c49158b81b6fa47785d97e1293e24bcc0694702b0cbdd87534b8ffdd0b444bcb66d", 0x6e}, {&(0x7f0000000700)="a42620b625cb0943711fe01779e7dc03736dfe480a083b62e69e199ddeea47ea8cdf59c01d906a9636f21f1e3515544df053e1a1ff9fa09d1239839654646798478f72fd03db643bb26a100a100c90f18131af83f5a4febc9fbb8bb64726eb41ea85cf4d9e5270a0e187c5441fb3c7b9789e4f1a5a5b4d1ba4bf1b1ae091e2de642b096cbdc7fc60c37d669f63a1c8a5650c87c578766c232bb928837683c2411882688bd68811585f64c6b53a", 0xad}, {&(0x7f00000007c0)="fa4e3080048c7920785fc021667cc78b7af2572255735477e6c964c64f44e6ea71dd354fb1b630c561c33f57b1f5f90978293f66ec5fb211e7a51d9dc706109c109dec1d645c", 0x46}, {&(0x7f0000000840)="91b93f979755cc13b5baeccf9542c5eeb73ccb5f75b896fb8cdaa5995edbb24d3ea2921319d383b9676c2efebdbc757efd1551aecaf450186664429631ec5da2d579f28ead0afe58b8b39bd5e7ec1835829fad04e6f3fc13230e23f5faaa65074fd4fed6e0692183c60e53d791ef902263ac1f364e4acacdf14e9fc0fb448f7399419c4f61d919", 0x87}, {&(0x7f0000000900)="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", 0xfa}], 0x5, &(0x7f0000000ac0)=[@rights={{0x30, 0x1, 0x1, [r7, r5, r12, r0, r2, r13, r2, r17]}}], 0x30}, {&(0x7f0000000b00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000c40)="44b40acada24d8e8fb6ef65c124540fbc9452ff8b48c814310df0f7b820fe2e115c9bf200e9bf1780ac4bdd1b1141a8998836f6e1d9576506f81f3866c4398a140c5a077f9cceb8addf54d0974b22b7f3e8518567d7de392c7bc9adeda4f7cdf6e211370d715548bd9dcc2f315efb66de26bcca9b3d320b60564e0f24e310eaaaa45ff968b2d0ec0859aecc91e0880ee110f59dec385dd16baef524e5f2f3278f9f8d2320bfc4f27786ab733f57b081c9351e9848122632afe0ad1", 0xbb}, {&(0x7f0000000b80)="91d277e4ad21f2b3bf35f745f9c5ef278176d628dab0d38c359e55d1e3ab350e1a411581cf98982847de1d52d15de2ddb30c1afab5d0fcb9558043a793b8c12071be8b6682188735bacdafc07b28156278a337e60c532f7015", 0x59}, {&(0x7f0000000d00)="7720d80e0a620cf9995ec6ebe9ffb5a25de846941085a2b1b1d9a1149911851f13594ff9833ea953367084061eb6e62d4716f60d56b9ba16bdcb02d91f811a1abfab85449dbf48a8b9a5f23da8ae17dacede8ca46f1e4bfb3672288248bf976532da8f79fe308f4f1c08e791e2abf581d5d937508682eff2a439d9687f037f2ba6078bc095a141385361d3d88c3684125bf075c869ec0f7efa2aeb2f17dd550c9efed75b2863c6ee1a1de5c64a6a01463fc291c96e7fa0e08759abe157ec4a9f017ef62048bb201b9043b617aa7ace7ea1edd9be57462c6826c080", 0xdb}], 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r30, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r33, @ANYRES32=r34, @ANYRES32=r35, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r5, @ANYRES32=r5, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r40, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r41, @ANYRES32=r43, @ANYRES32=r44, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r45, @ANYRES32=r46, @ANYRES32=r47, @ANYBLOB="00feffff1b000000000000000100000000000000", @ANYRES32=r49, @ANYRES32=r53, @ANYRES32=r54, @ANYBLOB='\x00\x00\x00\x00'], 0x100}], 0x2, 0x8000) r55 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) listen(r55, 0x2800000) prctl$PR_SVE_SET_VL(0x32, 0xb2c1) r56 = syz_open_procfs(0x0, 0x0) readv(r56, &(0x7f0000000040)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f00000003c0)="ff0b33c4d0fbbbd59fcc76c9abbbe10969c7cc3a") write$eventfd(0xffffffffffffffff, &(0x7f0000000540), 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r55, 0x29, 0x22, 0x0, &(0x7f0000000c00)) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={0x0, 0xeb, 0xcf}, &(0x7f0000000100)=ANY=[@ANYBLOB='enc=pkcs1 hash=sha1-ssse3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00'], &(0x7f0000000280)="ba2abc129c3141d10ecba33bd30ea25860af0d98767b172614ee1a45907999f72be37cfb096eed89739cf2e707129e4ed07c99d6f02d8539001d33391b41bd64860b5432f1d6d0c80bdb1780a1af07492a616f6b962748b4f7b5f9824ea216814db272639cdfdab6080d7db7f8422e16644a8759c66f9f1105b1d235cdab8c08113d22af3d8960500cafd04b3e135273f6160b9269a91b88ac10697b9f3ecd184b882c28cfe4294c39d4c82f613223ddfda60dbd18c2f1ecb0bc24137ee94b4c00a1f67db7c0e060bc982060750864719ba15e6bf8c82b5004a6f2743f2610f4a5460f982d50f9d34a9afa", &(0x7f0000000440)=""/207) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8, 0x1) sendfile(r3, r2, 0x0, 0x72439a6b) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) [ 112.529929] EXT4-fs (sda1): re-mounted. Opts: 12:08:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="646d61736b3dc9daa49f3030303030303030103030303060dd303030302c00"]) 12:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000180)='net/ip6_tables_matches\x00') getdents(r4, &(0x7f0000000040)=""/31, 0x1f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r8 = dup(0xffffffffffffffff) ioctl$EVIOCSABS2F(r8, 0x401845ef, &(0x7f00000000c0)={0x0, 0x3ff, 0x800, 0x0, 0x2, 0xb6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r11, 0x81009431, &(0x7f0000000340)) r12 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) fgetxattr(r9, &(0x7f0000000440)=@random={'trusted.', 'userself\x00'}, &(0x7f0000000480)=""/230, 0xe6) getsockopt$inet6_tcp_int(r12, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r13 = inotify_add_watch(r12, &(0x7f0000000000)='./file0\x00', 0x10000008) inotify_rm_watch(0xffffffffffffffff, r13) dup2(r6, r7) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) fremovexattr(r0, &(0x7f0000000000)=@random={'security.', 'syz1\x00'}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r3, 0x200006) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 112.672019] FAT-fs (loop2): Unrecognized mount option "dmask=ÉÚ¤Ÿ000000000000`Ý0000" or missing value 12:08:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-', 0x9}, 0x28, 0x2) [ 113.192881] loop3: p1[EZD] [ 113.198397] loop3: p1 start 1 is beyond EOD, truncated 12:08:15 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) r1 = memfd_create(&(0x7f0000000540)='\xde', 0x17) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r3, &(0x7f00000003c0), 0x8) fallocate(r1, 0xe, 0x6, 0xffffffffffff5a11) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) close(r6) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000080)) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r7 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$P9_RLOPEN(r2, &(0x7f0000000640)={0x18, 0xd, 0x1, {{0x0, 0x1, 0x4}, 0x6}}, 0x18) poll(&(0x7f0000000740)=[{r3, 0x40}, {}, {r3, 0x80}, {r5, 0x8200}, {}, {r4}, {r0}, {r2}], 0x8, 0x7fff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r8 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="2ce05ac02c40121f2f73d7ab370d51316285f65459", 0x15, 0xfffffffffffffffb) r9 = add_key(&(0x7f00000004c0)='syzkaller\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000580)="03cbda9024fdf5aa818256f950d38167766f5ee316b61a5efd21a85cf40a29413b56330310bd231ab71100478bdb87363ec2f26bd6c2bfbc9460bb6923e8", 0x3e, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r8, 0x0, r9, 0x1) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, 0x0) ftruncate(r4, 0x800fe) sendfile(r7, r10, 0x0, 0x8000fffffffe) sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="005025bd700000deff000e000000080004003f0000001400030008000300000000000800080002000000080006000000008008000500b19a8e3954370d08a581e7fe90bbbb93050000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 12:08:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in=@empty, 0x2, 0x0, 0x0, 0x1000, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27f}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@loopback, 0x0, 0x1, 0x3, 0x3ff, 0x0, 0x0, 0x629db67c}}, 0xe8) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) write$P9_RSTAT(r8, 0x0, 0xffffffffffffff7e) getdents(0xffffffffffffffff, &(0x7f0000000100)=""/92, 0x35b) 12:08:15 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x82440, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x56, 0x0}, 0x8000}], 0x1, 0x40000000, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r0, 0x0, 0x4, &(0x7f00000001c0)='tls\x00'}, 0x30) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x10, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='attr/fscreate\x00') socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x1, 0x6) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x19d) write$binfmt_misc(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x222) r6 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x85, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x5}) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000280)={0xa, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r4, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc0045878, 0x0) write$P9_RSTAT(r7, &(0x7f00000001c0)=ANY=[], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) listen(r3, 0x0) 12:08:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:15 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x191082, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000100)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) getpeername$unix(r8, &(0x7f00000004c0), &(0x7f0000000540)=0x6e) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r14, 0x54a2) r15 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSLABEL(r15, 0x81009431, &(0x7f00000003c0)) r16 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r16, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getdents(r16, &(0x7f0000000040)=""/31, 0x1f) 12:08:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0a000000000000004d72d184b89b201a1598ebd740dc7c110480a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b240ffffffb5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"]}) [ 113.300497] loop3: p1[EZD] 12:08:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1, 0x80000}, 0x1c) socket$packet(0x11, 0x1, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x8, 0x11011, r1, 0x0) setsockopt$packet_buf(r1, 0x107, 0x9af4dabfe300db8f, &(0x7f0000000100)="42712ce6117e1115ef35f7779cf8408a6c17772b851b6ba50803ad8587babcc82673f409893051f7d6ccd7582a56dc901a0d8f65adaa6146584d61c9f2c09a4f1a26dca0d3704fcf7a6571b8843db499f935dfe5a9865dfe0c3ebc42207caf6216fe2f506f0fb321c165353ad143071c7093f7ff543c", 0x76) preadv(r0, &(0x7f0000000c00)=[{&(0x7f0000000300)=""/13, 0xd}], 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ip6erspan0\x00'}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 12:08:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000000c0)={0xa, 0x8, {0x57, 0x9000, 0x0, {0x2, 0x6}, {0x7ff, 0x2}, @period={0x59, 0x6, 0x5, 0x7, 0x3, {0xac3f, 0xf950, 0x1, 0x1}, 0x2, &(0x7f0000000080)=[0x2, 0x3]}}, {0x55, 0x1ff, 0x80, {0x7fff, 0x8}, {0x8, 0x7ff}, @ramp={0x9, 0x6, {0x6, 0x5e0a, 0x47, 0x6}}}}) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000180)={0x0, @local, @remote}, 0xc) fcntl$dupfd(r2, 0x0, r1) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) ioprio_set$uid(0x3, r7, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 12:08:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) [ 113.482766] audit: type=1400 audit(1569931695.763:30): avc: denied { relabelto } for pid=3851 comm="syz-executor.3" name="bus" dev="sda1" ino=16686 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 12:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f00000000c0)=""/31, 0x2dc) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 113.602261] audit: type=1400 audit(1569931695.823:31): avc: denied { read write } for pid=3851 comm="syz-executor.3" name="bus" dev="sda1" ino=16686 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 12:08:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) [ 113.738335] audit: type=1400 audit(1569931695.833:32): avc: denied { open } for pid=3851 comm="syz-executor.3" path="/root/syzkaller-testdir795652551/syzkaller.eGfaWM/21/bus" dev="sda1" ino=16686 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 12:08:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffe6a, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02e80000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @initdev}, &(0x7f0000000100)=0xc) [ 113.844556] audit: type=1400 audit(1569931695.833:33): avc: denied { ioctl } for pid=3851 comm="syz-executor.3" path="/root/syzkaller-testdir795652551/syzkaller.eGfaWM/21/bus" dev="sda1" ino=16686 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 113.845766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.932545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.941006] audit: type=1400 audit(1569931696.103:34): avc: denied { getattr } for pid=1851 comm="syz-executor.3" path="/root/syzkaller-testdir795652551/syzkaller.eGfaWM/21/bus" dev="sda1" ino=16686 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 113.983632] audit: type=1400 audit(1569931696.103:35): avc: denied { unlink } for pid=1851 comm="syz-executor.3" name="bus" dev="sda1" ino=16686 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 12:08:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') syncfs(r0) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x80) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000680)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x210600}, 0xc, &(0x7f0000000640)={&(0x7f0000000480)={0x19c, 0x0, 0x708, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcc0}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb63}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0xd0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xeeb}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x24020840}, 0x0) 12:08:19 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x191082, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000100)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) getpeername$unix(r8, &(0x7f00000004c0), &(0x7f0000000540)=0x6e) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r14, 0x54a2) r15 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSLABEL(r15, 0x81009431, &(0x7f00000003c0)) r16 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r16, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getdents(r16, &(0x7f0000000040)=""/31, 0x1f) 12:08:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:19 executing program 3: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696865302f66696c90a9d476f159d76e040293dc4b4a46a965fddff5c4c51f9660d810f1ea03d668116063687966ee0e2ce9819c7823c609c934da78e0a01c00ea6f19da8a8e03d5d80b7c03ed7b66497a"], 0x1f) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000a40)={0x14, r4, 0x20, 0x70bd25, 0x25dfdbfe}, 0x6b}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) 12:08:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6274726673188c50c7e50c"]) 12:08:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000040)='./bus\x00', 0x145542, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r4, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x4000}]) stat(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)) 12:08:19 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='h\xb5p\xc6\xfc') getdents(r1, &(0x7f0000000040)=""/31, 0x1f) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f00000000c0)={{0x1, 0x0, @descriptor="00000200"}}) getdents(r1, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) fstatfs(r3, &(0x7f00000002c0)=""/203) 12:08:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:19 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r4 = openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x191082, 0x0) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000100)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r9, 0x0, r8) getpeername$unix(r8, &(0x7f00000004c0), &(0x7f0000000540)=0x6e) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r14, 0x54a2) r15 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSLABEL(r15, 0x81009431, &(0x7f00000003c0)) r16 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r16, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getdents(r16, &(0x7f0000000040)=""/31, 0x1f) 12:08:19 executing program 5: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x1f, 0x3e, 0x9, 0x3f, 0x0, 0xe96, 0x15041, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x8}, 0x40, 0x8, 0x40, 0x1, 0x7, 0x80, 0x54d}, r1, 0x8, r0, 0x4) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x0, &(0x7f00000002c0)={{}, {r5, r6/1000+30000}}, &(0x7f0000000300)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r9, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendmsg$TIPC_NL_PUBL_GET(r9, &(0x7f0000000600)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1e0, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6e9f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeeb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffc8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x768e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x7ff}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x9}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0xf973197977a28158}, 0x20001010) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) openat$cgroup_subtree(r4, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 12:08:19 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfec) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000080)={0x80, 0x3, 0x8001}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000280)=r4) clone(0x1000000a0160101, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfdef) write$selinux_load(r1, 0x0, 0x0) 12:08:19 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c28903008cdd6076605100303a36fffe8006437f050dff00000003000088ffff788f8e727691ab4abe0200000000000000000000009271f15f0090780007952f60c5961e000203000005010001ff0500"/103], 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000000c0)={0x368, 0x7ff}) 12:08:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:19 executing program 1: r0 = memfd_create(&(0x7f0000000080)='/dev/aut*Sofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) clone(0x208007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1f) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/kp6_mr\x00\x00\b\x00\x00a\xf7\xb6e\"\x05\x00\x9d\xd7\xbe\xbe\xcc\xf2\x96b\xf7\xc1v\x8c>Tr\x05\xb9$\x82wq\x1a\xd6\x7f\xa5\x00j\x9e\x12\xd4\x1f\xf8o*\xe3I\x8e\xe6\x00\xecw-\xd2\x8bN]\x7f\xe6\b\x05\xfd\xbd7\xb3\x19o5\x95Bk\xae\xbb\x977\xc9u\xd6\xe0\xe2|[\t\x00\xf9\xa4\xc6On\xa2\x0fZw\x82\xb0\xa9\x11\x06^dXY\x97v\xae\x96J\x8f\xfe\xfd\xcd\xa3\xcb\xae\xee\xd7\x8bK \"\x94\xb8\xde\x1e\xf2\x1c\x0fw\'~') creat(&(0x7f00000000c0)='./file0\x00', 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) write$cgroup_int(r4, &(0x7f0000000100)=0x200, 0x12) syz_open_procfs(0x0, &(0x7f00000092c0)='fdinfo/4\x00') 12:08:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) r3 = dup2(r1, r2) ioctl$RNDADDENTROPY(r3, 0x40085203, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r5, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000000200000014000300ac1414aa000000000000000000000000400003000800040040000000140002006970366772657461703000000000000008000800030000000800030000000000080003000300000008000800060000002ab291e943da3f6fe5b2c8e8d4800fc6c6fcd0c6aaf6799016d2d0f0eceeb877f2c775860d045f4c026d14133df9790e961e93dc282d285efd00a9aa46b9e4a9cd8087ef3ce1d25f6be7e6eae174d25d1ff32c94faa200aa9bf5b0f14217342e4749d15f573b8694bab7d5a49ab60d5291e407e913602a231613570eca0a9a"], 0x80}, 0x1, 0x0, 0x0, 0x20040000}, 0x40040) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x1c, r5, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc050}, 0x880) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r5, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4000018) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="b3600845bcb233b85ae740a5bf387ba98aa419bfbeb9693f11ab36771079ab970a095d173a6f88becd8e8f38ef9aaf32e202245e9a47ac501fc1b8f6bbd9ae536ba2bf2dfd9fa12e74c405d9d03db3f93fd4c692f3e15b7a3652b4f9b45fc53a0f680cb6bdb9378301e5662be29a87f3e76ddd8f32bc180191a99fed030b446c28b3c1c8cccce85cebe7634329b04e2b6954f4f0027567f192de35f90378184c6fb205d2d73a", 0xa6, 0x20048091, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x1ff) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 117.491352] syz-executor.2: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 117.518086] CPU: 0 PID: 4095 Comm: syz-executor.2 Not tainted 4.14.146+ #0 [ 117.525174] Call Trace: [ 117.527812] dump_stack+0xca/0x134 [ 117.531380] warn_alloc.cold+0x91/0x1ab [ 117.535377] ? zone_watermark_ok_safe+0x260/0x260 [ 117.540235] ? lock_acquire+0x12b/0x360 [ 117.544221] ? avc_has_perm+0x9c/0x350 [ 117.548228] ? avc_has_perm+0x1b7/0x350 [ 117.552241] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 117.556925] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 117.561970] __vmalloc_node_range+0x395/0x690 [ 117.566486] ? trace_hardirqs_on+0x10/0x10 [ 117.570741] ? sel_write_load+0x199/0xfb0 [ 117.574905] vmalloc+0x60/0x80 [ 117.578107] ? sel_write_load+0x199/0xfb0 [ 117.582264] sel_write_load+0x199/0xfb0 [ 117.586264] ? sel_read_bool+0x240/0x240 [ 117.590431] ? trace_hardirqs_on+0x10/0x10 [ 117.594690] __vfs_write+0xf9/0x5a0 [ 117.602869] ? sel_read_bool+0x240/0x240 [ 117.606975] ? kernel_read+0x110/0x110 [ 117.610883] ? check_preemption_disabled+0x35/0x1f0 [ 117.615922] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 117.621389] ? rcu_read_lock_sched_held+0x10a/0x130 [ 117.626417] vfs_write+0x17f/0x4d0 [ 117.629984] SyS_write+0x102/0x250 [ 117.633526] ? SyS_read+0x250/0x250 [ 117.637148] ? do_clock_gettime+0xd0/0xd0 [ 117.641376] ? __fget_light+0x174/0x200 [ 117.645356] ? do_syscall_64+0x43/0x520 [ 117.649414] ? SyS_read+0x250/0x250 [ 117.653039] do_syscall_64+0x19b/0x520 [ 117.656933] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 117.662137] RIP: 0033:0x459a29 [ 117.665404] RSP: 002b:00007f22251aec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.673111] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 117.680385] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 117.687673] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 117.694951] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22251af6d4 [ 117.702239] R13: 00000000004c9d12 R14: 00000000004e1668 R15: 00000000ffffffff [ 117.714024] Mem-Info: [ 117.716747] active_anon:61309 inactive_anon:312 isolated_anon:0 [ 117.716747] active_file:4501 inactive_file:11231 isolated_file:0 [ 117.716747] unevictable:0 dirty:243 writeback:0 unstable:0 [ 117.716747] slab_reclaimable:5284 slab_unreclaimable:58665 12:08:20 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc0000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x78, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="046304400100000010630840000000000000000000634040020000000000000000000000000000000000000011000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="852a68730110000001000000000000000000000000000000852a747000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="0000008ad49513000000000000001e00edffffff003800f9e6af344ea031d2898a741e961813dce644ab9f0e06658c48"], @ANYBLOB="290000000000000000000000000000003600000000000000852a62730a0100000100"/48], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="0f630c400000000000000000000000000e630c400100"/32], 0xc9, 0x0, &(0x7f0000000340)="28aff80dd64a01a10834f3dc25c38b238268adf9556d1cbecd2eb8ac31ec81d037d563b23ab2c93b8846d97d63e9ce744e1430d21eda99cb6eda24ddef75ce3544a3c735d9601e6e9bb23f32c0f4b01dad68831c725354b705412d73ab85761345f557de60610ea8bd860a525fb146da5c3df6f1890e87f41e01fc86653b2ceace1523a39b73edd738085cc2a6e5a4aedd52bbe96227f346c04f63fd7cc21d9eb966e738bb912367a0529fd4a688afd4cb0fa0e8454d9dbfc9d7a1e4a64f0d3023db047014c7042d47"}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) write(r6, &(0x7f0000000540)="47dd277dfd22149fdf0900d2c7cd04ee09ed04ab22f6945b5ee329b8784e979ae0b7e9e18ea070382858e7335c36851e46c5a3", 0x33) fcntl$dupfd(r3, 0x0, r2) fsetxattr$security_evm(r3, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=@v1={0x2, "839b3a6dfc1f51720e3b0c10b366e6c765"}, 0xff59, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="096310400000000000000000000000000000000c62d827dfbc26d3e7209c543dd62f980000634040000000000000000000000000000000fffffffffffffff00000000000000000000000000026b6311e2516838b811d256495781f63536380af47655ef5a1c943631d9db275680134fc91e22eecfa05778e9fc5b736c15fabff54a70f79ee997cdf0ccc5f018fca83fe937d7721ba5eb946be290cdb0e06b67fb0fe7bd83b14f1"], 0x0, 0x0, 0x0}) [ 117.716747] mapped:59071 shmem:320 pagetables:916 bounce:0 [ 117.716747] free:1439697 free_pcp:275 free_cma:0 [ 117.759829] Node 0 active_anon:246096kB inactive_anon:1248kB active_file:18004kB inactive_file:44916kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236236kB dirty:972kB writeback:0kB shmem:1280kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 117.809564] DMA32 free:3079672kB min:4792kB low:7868kB high:10944kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 117.818620] binder: 4115:4118 BC_ACQUIRE_DONE u0000000000000000 node 1 cookie mismatch 0c00000000000000 != 0000000000000000 [ 117.836379] audit: type=1400 audit(1569931700.103:36): avc: denied { set_context_mgr } for pid=4115 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 117.847754] binder: 4115:4118 unknown command -551036830 [ 117.871409] lowmem_reserve[]: 0 3437 3437 [ 117.876856] binder: 4115:4118 ioctl c0306201 20000000 returned -22 [ 117.881393] Normal free:2678760kB min:5480kB low:9000kB high:12520kB active_anon:246172kB inactive_anon:1256kB active_file:18008kB inactive_file:44924kB unevictable:0kB writepending:964kB present:4718592kB managed:3521564kB mlocked:0kB kernel_stack:3264kB pagetables:3504kB bounce:0kB free_pcp:1128kB local_pcp:472kB free_cma:0kB [ 117.917586] lowmem_reserve[]: 0 0 0 [ 117.921326] DMA32: 2*4kB (UM) 0*8kB 1*16kB (M) 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 750*4096kB (M) = 3079672kB [ 117.936291] Normal: 3188*4kB (UM) 2165*8kB (UME) 1888*16kB (UM) 223*32kB (UME) 397*64kB (UME) 109*128kB (UME) 69*256kB (UM) 34*512kB (UM) 17*1024kB (UME) 4*2048kB (UME) 613*4096kB (M) = 2678296kB [ 117.953947] 16078 total pagecache pages 12:08:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@gcm_128={{0x304}, "3ef46ad15310fc94", "3ffeb1d43263543c49d8f6ad5a979734", "b856672f", "3effd38734bdfe82"}, 0x28) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x4, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) r2 = getuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in6=@remote, 0x4e23, 0x0, 0x4e20, 0x2, 0x2, 0x80, 0x0, 0x2f, 0x0, r2}, {0x3, 0x8, 0x0, 0x6, 0x5, 0x100, 0x0, 0x2}, {0xffff, 0xe7f2, 0x6, 0x7ff}, 0x0, 0x6e6bbe, 0x0, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d4}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3502, 0x2, 0x1, 0x34, 0x5, 0x20, 0x5}}, 0xe8) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000), 0x10) 12:08:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:20 executing program 1: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x1000001, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r0 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./bus\x00', 0x0, 0xd02f522a8565ff41) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'bridge_slave_1\x00', {0x2, 0x4e24, @remote}}) 12:08:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) fstat(r1, &(0x7f0000000140)) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) r3 = socket(0xdedc322330b2cdf5, 0x80000, 0x0) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000280)=""/239, 0xef, 0x0) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000000)=[0x0, 0x80000001]) 12:08:20 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfec) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000080)={0x80, 0x3, 0x8001}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000280)=r4) clone(0x1000000a0160101, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfdef) write$selinux_load(r1, 0x0, 0x0) [ 117.957945] 0 pages in swap cache [ 117.961492] Swap cache stats: add 0, delete 0, find 0/0 [ 117.966871] Free swap = 0kB [ 117.969880] Total swap = 0kB [ 117.972947] 1965979 pages RAM [ 117.976046] 0 pages HighMem/MovableOnly [ 117.980069] 315670 pages reserved 12:08:20 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000080)='.-#.\x00', 0x5) socket$inet6_udp(0xa, 0x2, 0x0) fdatasync(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000300)={{0x1, 0x0, @descriptor="7f9509cad1adfaaa"}, 0xb, [], "ad8c20747d68987f19a732"}) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000001300)=""/167) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r2 = socket(0x0, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreq(r2, 0x0, 0xe77b8269b3765398, &(0x7f0000000280), &(0x7f0000000500)=0x8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, 0x0, 0x4011) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000440)=""/128) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x608041, 0x0) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f00000002c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x395, 0xea198c2b3ee47a85, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000013c0)="eff3d3eaee22b5814968aa444dd229c7a55e", 0x12) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1413396685a4b899b9d11aabcad89c41f1517a248607e3db980531058f77148d5ed6e20cd74e63a26987c0f0266af1196e20b0ee4bcc29b226c4b9a973cdf3c8b6454f01cf42029fa781760fa7009354cf2bd0f2a8ddf61aa3e83407ec39", @ANYRES16=r4, @ANYBLOB="0901000000000000000004000000"], 0x14}}, 0x0) 12:08:20 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = dup2(r1, r0) pwrite64(r0, &(0x7f0000000000)='?', 0x1, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000040)={0x9, 0x4}) 12:08:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n+\xbb\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x7ff) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getdents(r5, &(0x7f00000004c0)=""/248, 0xf8) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00', 0x6) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x4, 0x1300e1, &(0x7f0000000440)=@abs={0x1, 0x0, 0x4e23}, 0x2a1) 12:08:20 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfec) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000080)={0x80, 0x3, 0x8001}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000280)=r4) clone(0x1000000a0160101, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfdef) write$selinux_load(r1, 0x0, 0x0) 12:08:20 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfec) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000080)={0x80, 0x3, 0x8001}) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) io_submit(0x0, 0x0, &(0x7f0000000540)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000280)=r4) clone(0x1000000a0160101, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xfdef) write$selinux_load(r1, 0x0, 0x0) 12:08:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 12:08:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000005fcac7ae5dbfd0850000000000000000000000000ec30000000005000000f336e0f9daf6ce4de1000006628da95f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000000000000000000100000000320000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000052050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000"], 0x13c}}, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000000240)={0x6, 0x70, 0x3, 0xff, 0x1, 0x2, 0x0, 0x94d, 0x8000, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f0000000000), 0xe}, 0xc009, 0x8, 0x7, 0x0, 0x695a00000000000, 0xf454, 0x8000}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r5 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x400, 0x0, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x28044801) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x200, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x2404c0f5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) r12 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x2400, 0x2) close(r9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r13, &(0x7f0000000140)=""/4096, 0x1000) perf_event_open(&(0x7f0000940000)={0x0, 0x26, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) setsockopt$netlink_NETLINK_PKTINFO(r8, 0x10e, 0x3, &(0x7f0000000300)=0x8, 0x4) splice(r1, &(0x7f00000001c0), 0xffffffffffffffff, &(0x7f00000002c0), 0x9, 0x0) r14 = getpid() sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0x4206, r14, 0x80000001, 0x20) 12:08:20 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0xa750) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0D\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}, 0x80800) getdents(r2, &(0x7f0000000040)=""/31, 0x1f) getdents(r1, &(0x7f00000001c0)=""/238, 0xee) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x4) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x8000, &(0x7f00000002c0)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode', 0x3d, 0x7}}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fsname={'fsname', 0x3d, '#\xb6'}}, {@fsuuid={'fsuuid', 0x3d, {[0x52, 0x37, 0xae, 0x34, 0x3283ba0fbd552c34, 0x66, 0x66, 0xde], 0x2d, [0x29f25cd8ada5915b, 0x75, 0x36], 0x2d, [0x66, 0x34, 0x39, 0x64], 0x2d, [0x39, 0x0, 0x0, 0x6], 0x2d, [0x32, 0x39, 0x64, 0x36, 0x92, 0x32, 0x31, 0x39]}}}]}) 12:08:20 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x40c9c0, 0x0) sendto$unix(r0, &(0x7f00000004c0)="a5c538e703e6886eab1d8d176c66d2c3570f30cef11576029a50a41c3d757f2c8f84af43bcfa2210f1e48775897f3a50281a858f6b114b8f02e7fd31b6f850bbb3079f2f69e60e14061781791407b5c204dc3c3390", 0x55, 0x800, &(0x7f0000000540)=@file={0x621920708663eb5a, './file0\x00'}, 0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f0000000040)=""/31, 0x1f) getdents(r1, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = open(&(0x7f0000000640)='./file0\x00', 0x41000, 0xc1) tee(r2, r4, 0x2, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r10, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) pidfd_send_signal(r10, 0x4, &(0x7f0000000080)={0x29, 0x6, 0x1}, 0x0) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r11 = socket(0x3, 0x5, 0x2) getsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000000780)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000000)=0xcb) setsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@local, 0x4e23, 0x7f, 0x4e21, 0x2, 0xa, 0x80, 0x130, 0x88, r12, 0xee00}, {0x100, 0xffffffffffffffff, 0x401, 0x7f, 0x80000001, 0x9, 0x2, 0x3}, {0x1e57, 0x4, 0xb5d, 0x200}, 0x1, 0x6e6bbe, 0x3, 0x0, 0x3, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0xd}, 0x4d4, 0xff}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3500, 0x1, 0x3, 0x4, 0x401, 0x9}}, 0xe8) [ 118.588589] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.605734] EXT4-fs (sda1): re-mounted. Opts: 12:08:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 118.676132] syz-executor.2: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 118.715446] CPU: 0 PID: 4199 Comm: syz-executor.2 Not tainted 4.14.146+ #0 [ 118.722567] Call Trace: [ 118.725179] dump_stack+0xca/0x134 [ 118.728747] warn_alloc.cold+0x91/0x1ab [ 118.732749] ? zone_watermark_ok_safe+0x260/0x260 [ 118.737612] ? lock_acquire+0x12b/0x360 [ 118.741626] ? avc_has_perm+0x9c/0x350 [ 118.745529] ? avc_has_perm+0x1b7/0x350 [ 118.749510] ? avc_has_perm_noaudit+0x2d0/0x2d0 [ 118.754182] ? drop_futex_key_refs.isra.0+0x17/0xb0 [ 118.759219] __vmalloc_node_range+0x395/0x690 [ 118.763754] ? trace_hardirqs_on+0x10/0x10 [ 118.768087] ? sel_write_load+0x199/0xfb0 [ 118.772253] vmalloc+0x60/0x80 [ 118.775452] ? sel_write_load+0x199/0xfb0 [ 118.779602] sel_write_load+0x199/0xfb0 [ 118.783594] ? check_preemption_disabled+0x35/0x1f0 [ 118.788624] ? sel_read_bool+0x240/0x240 [ 118.792703] ? trace_hardirqs_on+0x10/0x10 [ 118.796960] __vfs_write+0xf9/0x5a0 [ 118.800596] ? sel_read_bool+0x240/0x240 [ 118.804666] ? kernel_read+0x110/0x110 [ 118.808591] ? check_preemption_disabled+0x35/0x1f0 [ 118.813628] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 118.819097] ? rcu_read_lock_sched_held+0x10a/0x130 [ 118.824138] vfs_write+0x17f/0x4d0 [ 118.827707] SyS_write+0x102/0x250 [ 118.831270] ? SyS_read+0x250/0x250 [ 118.834923] ? do_clock_gettime+0xd0/0xd0 [ 118.839111] ? do_syscall_64+0x43/0x520 [ 118.843107] ? SyS_read+0x250/0x250 [ 118.846779] do_syscall_64+0x19b/0x520 [ 118.850718] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 118.855916] RIP: 0033:0x459a29 [ 118.859110] RSP: 002b:00007f22251cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 118.866833] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 12:08:21 executing program 5: socketpair(0x10, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x6f18, @ipv4={[], [], @loopback}, 0x5}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f0000000040)=""/31, 0x1f) getdents(r1, &(0x7f00000001c0)=""/238, 0xee) 12:08:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) [ 118.874112] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 118.881390] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 118.888671] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22251d06d4 [ 118.895949] R13: 00000000004c9d12 R14: 00000000004e1668 R15: 00000000ffffffff [ 118.907225] Mem-Info: [ 118.949074] active_anon:64376 inactive_anon:392 isolated_anon:0 [ 118.949074] active_file:4504 inactive_file:11242 isolated_file:0 [ 118.949074] unevictable:0 dirty:249 writeback:0 unstable:0 [ 118.949074] slab_reclaimable:5354 slab_unreclaimable:58732 [ 118.949074] mapped:59027 shmem:402 pagetables:890 bounce:0 [ 118.949074] free:1436486 free_pcp:169 free_cma:0 [ 118.954455] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000000)=""/31, 0x0) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000900)='map_files\x00') r5 = syz_open_procfs(r4, &(0x7f0000000400)='autogroup\x00') r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000001100)=ANY=[@ANYRESDEC=r4, @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) r7 = gettid() syz_open_procfs(r7, &(0x7f0000000900)='map_files\x00') r8 = syz_open_procfs(r7, &(0x7f0000000400)='autogroup\x00') r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000001100)=ANY=[@ANYRESDEC=r7, @ANYRES16=r9, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10805d2c}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x218, r9, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ffffffd}]}, @TIPC_NLA_SOCK={0x0, 0x2, [@TIPC_NLA_SOCK_REF={0x0, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL]}, @TIPC_NLA_BEARER={0x184, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xacbe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_BEARER_PROP={0x0, 0x2, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9d3}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16cb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x0, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0x351, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) [ 119.029243] Node 0 active_anon:259804kB inactive_anon:1568kB active_file:18016kB inactive_file:44968kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236208kB dirty:996kB writeback:0kB shmem:1608kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 119.050405] EXT4-fs (sda1): re-mounted. Opts: 12:08:21 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @random="dfbb356f7774", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x6]}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 12:08:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x5, @loopback, 0x8cc8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x9, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:08:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') getitimer(0x0, 0x0) mkdir(0x0, 0x12) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30000000100001995f73157087212d0800000000", @ANYRES32=0x0, @ANYBLOB="400000000000000008001b000000"], 0x30}}, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0a004700171c0001002e"], 0xa) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') close(r3) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 12:08:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000590000200074a42142a1c71d5e000008009d3b0200", @ANYRES32], 0x40}}, 0x0) [ 119.143128] EXT4-fs (sda1): re-mounted. Opts: [ 119.155044] DMA32 free:3079672kB min:4792kB low:7868kB high:10944kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3079672kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 12:08:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, 0x0) 12:08:21 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0e00000017020042802e2f876275"], 0xe) io_setup(0x2, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x8}]) 12:08:21 executing program 4: syz_open_dev$sndtimer(0x0, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0x7fffffff, 0x0, 0x1}) r5 = socket$inet(0x2, 0x80000, 0x2) setsockopt$inet_group_source_req(r5, 0x0, 0x0, &(0x7f0000000680)={0xffc00000, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e20, @empty}}}, 0x108) socketpair(0x19, 0xa, 0x1538, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000001c40)=""/246) r6 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) syz_genetlink_get_family_id$tipc(0x0) sendfile(r4, r6, 0x0, 0x102002700) dup2(r3, r4) [ 119.233039] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0xe0, 0x7, 0x40, 0xff, 0x0, 0x0, 0x40241, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x8, 0x5}, 0xf79acde96e305d75, 0x4, 0x0, 0x3, 0x80000000, 0x9, 0x2453}, r0, 0x8, 0xffffffffffffffff, 0x4) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) sync() clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") link(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000040)='./file1\x00') setns(0xffffffffffffffff, 0x0) 12:08:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x200000, 0x280) setsockopt$packet_int(r5, 0x107, 0x9, &(0x7f0000000100)=0x4, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r9 = fcntl$getown(r8, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r9, r4, 0x0, 0xa, &(0x7f0000000140)='mime_type\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r10 = openat$cgroup_ro(r4, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000080)={0x0, 0x1, 0x200, 0x5}) sendfile(r0, r1, 0x0, 0x10000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) [ 119.305771] lowmem_reserve[]: 0 3437 3437 [ 119.319039] Normal free:2660028kB min:5480kB low:9000kB high:12520kB active_anon:264492kB inactive_anon:1256kB active_file:18020kB inactive_file:44976kB unevictable:0kB writepending:1040kB present:4718592kB managed:3521564kB mlocked:0kB kernel_stack:3296kB pagetables:3776kB bounce:0kB free_pcp:740kB local_pcp:608kB free_cma:0kB [ 119.384891] EXT4-fs (sda1): re-mounted. Opts: 12:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2002000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x400, 0x0, 0x25dfdbff, {}, [""]}, 0x1c}}, 0x28044801) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) fcntl$dupfd(r3, 0x0, r2) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f00000002c0)={'\x00', {0x2, 0x4e21, @loopback}}) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x20, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x40}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x41) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r5 = socket(0x200000000000011, 0x4000000000080002, 0x0) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bind$packet(r5, &(0x7f0000000040)={0x11, 0x0, r7}, 0x14) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x200, 0x70bd26, 0x25dfdbff, {0xa, 0x80, 0x1a2, 0xfd, r7}, [@IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000300)={0x80000001, 0x2}, 0xc) 12:08:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[], [], 0x700}) [ 119.423483] lowmem_reserve[]: 0 0 0 [ 119.429766] DMA32: 2*4kB (UM) 0*8kB 1*16kB (M) 1*32kB (U) 3*64kB (UM) 2*128kB (UM) 2*256kB (UM) 1*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 750*4096kB (M) = 3079672kB [ 119.456117] Normal: 1*4kB (U) 805*8kB (UME) 1875*16kB (UM) 194*32kB (UM) 395*64kB (UME) 115*128kB (UME) 70*256kB (UME) 35*512kB (UME) 16*1024kB (UM) 4*2048kB (UME) 613*4096kB (M) = 2653916kB [ 119.478239] 16069 total pagecache pages [ 119.483899] 0 pages in swap cache [ 119.487446] EXT4-fs (sda1): re-mounted. Opts: [ 119.494407] Swap cache stats: add 0, delete 0, find 0/0 [ 119.505491] Free swap = 0kB [ 119.508629] Total swap = 0kB [ 119.514133] 1965979 pages RAM [ 119.518009] 0 pages HighMem/MovableOnly [ 119.523848] 315670 pages reserved 12:08:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[], [], 0x700}) 12:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000080)={0x23, 0x6f, 0x1, {0x2, [{0x10, 0x4, 0x3}, {0xb9ff053890c2d8c, 0x4}]}}, 0x23) [ 119.564464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x1, 0x6, 0x80000001}]}, 0x10) 12:08:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getdents(r6, &(0x7f00000002c0)=""/238, 0x23) 12:08:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000080)={0x23, 0x6f, 0x1, {0x2, [{0x10, 0x4, 0x3}, {0xb9ff053890c2d8c, 0x4}]}}, 0x23) [ 119.627615] syz-executor.1 (4240) used greatest stack depth: 24144 bytes left [ 119.664844] EXT4-fs (sda1): re-mounted. Opts: 12:08:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[], [], 0x700}) 12:08:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) sendfile(r2, r0, &(0x7f0000000000), 0x1) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000080)={0x23, 0x6f, 0x1, {0x2, [{0x10, 0x4, 0x3}, {0xb9ff053890c2d8c, 0x4}]}}, 0x23) [ 119.780979] EXT4-fs (sda1): re-mounted. Opts: 12:08:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000080)={0x23, 0x6f, 0x1, {0x2, [{0x10, 0x4, 0x3}, {0xb9ff053890c2d8c, 0x4}]}}, 0x23) 12:08:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 12:08:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x104001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000180)='net/connector\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0020010010000000"], 0x8) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x10010000000035) fcntl$setstatus(r3, 0x4, 0x2000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000003c0)=0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) 12:08:22 executing program 1: getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) tkill(0x0, 0x3a) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) rt_tgsigqueueinfo(r0, r1, 0x2c, &(0x7f0000000300)={0x6, 0x45a}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) exit(0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) r4 = add_key$user(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="2f5ec03da5f505352711bef6f94ca2bce56b", 0x12, 0xfffffffffffffff9) keyctl$update(0x2, r4, 0x0, 0x70) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r4, ':chain\x00'}) request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000380)='GPL\x00', r3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000540)=""/246) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 12:08:22 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgrp(r1) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/233, 0xe9}], 0x1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 12:08:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000480)='\x00', 0x0) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) keyctl$chown(0x4, r1, r2, r3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x81, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="67ce03cac038459de91d57769eaa405a0b65396623fc1ef24baba6215e55f0a1799921bc36c2bbf0ef4ec193c3fd4e7b1e53b7274942fff0768699b2ea2b6d1653d82131a5a4115889e41cabe1520a30e8099b55207185ae12681aeeb11f96a2f5a778086aa2eabf78b04a09bd458850a79461c86196efd5a89f940869bffc8ac4f48eb4a9d5bd35a0a21d16be25788304407ecb6f98999c6ff09790284211e632afdfe2a107f0dc68ff3b488e532adf3fc981aecf64141309177c821a5b40e1cbcea8e0b2439e3f5fa0db8254a3cb1ae2d3c29bd4bd4494df15a89f48143dc9c0ae43e694b38ce553", 0xe9, 0x3}, {&(0x7f00000002c0)="32146e01a2d353fabc1a9391d0652d73a960895331f0b9f99bc8478488585c80e4446033c87e5d9fa47e96987ce9910815be235ae4036a05f33f59646ff9479015d47713b237177e041b207cc9e1ed9b61c2f37444369f60df71d225c4f6fb0ba47d2dc891607aeda4", 0x69, 0x5}, {&(0x7f0000000240)="1d4a71b896612a533575353beb9bf882db75e974fc50fa881b40d45cc152f541b87a", 0x22, 0x6}], 0x20, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x6db6e559) lsetxattr$security_smack_entry(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.SMACK64IPOUT\x00', &(0x7f0000000540)='syz0\x00', 0x5, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) fcntl$setsig(r6, 0xa, 0x2a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz0\x00', 0x200002, 0x0) pselect6(0x40, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000440), 0x0) 12:08:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) [ 120.196594] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000000000000000, 12:08:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 12:08:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:22 executing program 2: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x880, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) socket(0x10, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100) lstat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, 0xfffffffffffffffe) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 120.281061] audit: type=1400 audit(1569931702.573:37): avc: denied { map } for pid=4337 comm="syz-executor.3" path="/proc/4337/net/pfkey" dev="proc" ino=4026532577 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:proc_net_t:s0 tclass=file permissive=1 12:08:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 120.444379] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000000000000000, 12:08:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}], [], 0x700}) 12:08:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 120.627245] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000000000000000, 12:08:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000140)='vmnet0\xd7^\\(\x00', 0xb, 0x7) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) 12:08:25 executing program 4: getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010000507000084e92acc313ea973083d080000242b8d1bb0", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100707070000c00020008000100", @ANYRES32=r0], 0x38}}, 0x0) 12:08:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr="85d37891b8f76c151b3d674563459d37", @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}, {@in6=@ipv4={[], [], @broadcast}}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}, 0x8}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 12:08:25 executing program 3: clock_gettime(0x6, &(0x7f0000000000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 12:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0xffffffffffffff09) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r6, 0x1, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2000000}, 0x20000080) setresuid(0x0, r2, 0x0) r7 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r9) r10 = fcntl$getown(0xffffffffffffffff, 0x9) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r12, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r13) sendmsg$netlink(r0, &(0x7f0000000180)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x38070100}, 0xc, &(0x7f0000000080)=[{&(0x7f00000002c0)={0x220, 0x1f, 0x2, 0x70bd29, 0x25dfdbfb, "", [@generic="330f06814bede9df50ba44a451c0940cfdeeadd6cf2c3898aff30685cf01f4e5f13f12c7414e233ebf44da754b02d19ffd65cb1a29fbd5663990d606ad70d7bc2f08c4a412ee52", @nested={0x1c0, 0x6f, [@typed={0x4, 0x52}, @typed={0x8, 0x36, @u32=0x6}, @typed={0xc, 0x81, @u64=0x9}, @typed={0x4, 0x93}, @typed={0x8, 0x39, @fd=r0}, @generic="becccba5ccac84b196fb97e68bbe5a0775a212eabfb9359c233a55df9cd3b2c509cc9724719f3ff7a2d89dc323bc2e134e963d9e0f55a0e40b6b2cd47233acd05ed18ede4351e521a7f2e4a97178f428bbbcf19621abd3b3c718229c82614994665b69a49b09ad1192886348c18441a3f73217e7c7d15acd470acd96a9fb5b19b9472abe269a1055d3e82bb9aeafa98613e64419f674d36cb8b900e3e453fd710a593f", @generic="b7cc9884280010e64cf1355c91c56c8d113a95ddb64f45ec5a850da3526dd6bd9477f39fb413c4009d8ab6395e170c7a412dc6ae92322f8a0fad699638010a988884df42f8060550775012e41c87325cb97643d50281e653c5525f3f872bc34e2b939a4cb67c4c18ca3259a9228b23c6d58033ce75233897e403b378e036a167ec2272cd513c4906ed2a29da46fa6da5f270a9451b76c807810a480eb091e3efe22a99a3f377bf7f36f550f0a5502d3db657dd40b17469c54e5254ce3fb0ee7e9cd27859f95b719cb70d22c31c3d9689ceed36728f0343fdcb8afa04ddbb", @typed={0x8, 0x72, @str='fd\x00'}, @typed={0xc, 0x7a, @u64=0x2}]}, @typed={0x8, 0x51, @uid=r2}]}, 0x220}], 0x1, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, r13}}}], 0x40, 0x5}, 0x4000) 12:08:25 executing program 4: getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x104001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000180)='net/connector\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0020010010000000"], 0x8) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x10010000000035) fcntl$setstatus(r3, 0x4, 0x2000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000003c0)=0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) [ 123.192627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:08:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0xc5, "aa44d8b8a2205f93ef2fa0a9d98ad2897288a79a596d93d5bd0286e025c17c28113839c703668e01e7e0c53e3216e84721301906ffcb4578b5416bc5bd3b104f90ad029566d5dfe195b4964a0f8ea37f99bfcf854b563fbbb403ca28b211cbc90ab7733fb2faa850a5f71c17e42924b8ac1f00eef130e9fd4947620800a0ee86056f7d050e9f5e6b5b79e2c3253f538089951c731f6c2c4ea649a81f7c60419474670c2e8d2aba63565d354a8f12b5bcdea6b0a768db82baca4075ea49c3c77b8f77bb8399"}, &(0x7f0000000140)=0xe9) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB="6443426d67d5a9f48456a0ac6f69846f2bb33d30783030303030303030303806006680000000"]) 12:08:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x104001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000180)='net/connector\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0020010010000000"], 0x8) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x10010000000035) fcntl$setstatus(r3, 0x4, 0x2000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000003c0)=0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) 12:08:25 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() r8 = syz_open_procfs(r7, &(0x7f0000000900)='map_files\x00') write$P9_RSYMLINK(r8, &(0x7f0000000380)={0x14, 0x11, 0x0, {0x8, 0x4, 0x6}}, 0x14) r9 = syz_open_procfs(r7, &(0x7f0000000400)='autogroup\x00') r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f00000015c0)={0x0, @adiantum}) sendmsg$TIPC_NL_NET_SET(r9, &(0x7f0000000780)={&(0x7f0000000580), 0xc, &(0x7f0000000740)={&(0x7f0000001100)=ANY=[@ANYRESDEC=r7, @ANYRES16=r10, @ANYBLOB="040425bd7000fddbdf250f000000f000faff4c0007b5450003000900000008000300ff03000008002b0003000000080004003f0000000800020008000000080003000000000008000300fdffffff080002000001000008000400080000002400070008000400e80600000800030000000000080001000800000008000000000100000c00010073797a30000000000c000d0008000200020000001400010062726f6164636173742d6c696e6b00000c0044000700080001001b00000008000400c8000000080003000104000008000300010000000876290c25cc1fb398ab6e19be1c59c918c86315ec5825a954695e8dc08e2280a52ebabe573a6cbb217f48b2cfbefcf9e2c847a2040000007331331847d3fdbc564a8fb8bf89506f2f613bd9706d4ea121305a4350c494b98c58c0c5a803ec9aa101e9e8142643439927f5e659d521bed39c176f9089d483d7e00100000000000000efa10fcc59c018026b1401e046b3b773cc0100579314946377f8019791845244e8cc8f08c401010811a828c294c160e0f6ad0fb44bc62939d77d0fb7c87080098ae2f6c8f3f290b859cde34cf511062dc91b839f80dd5216473e57634c2e6aee7bbbf9d480b2f34a7f5634c135af5efa347230c54c46846cb0d964d961bb791efdfa20b24de5176300b118ab8ae730ac299ba97e25ed0da6ca7347e7c3342d63fb116f5050fd748607dca1b0a993e3433bb83370f71680c55cb154de96536182ce07342ce62d12adefca0bcf05297e6fe88f5216f8ec0a397ceb2389dc9e57200580801a9c21ab76774eb60d2b7aaa954bbe6613ba1dd06a69707129cfc3e56c6eeb15f782e21ffb4dd841b3ac9c66f1121cd3d44c72078ad3e7bd042002e44ef992858fc1c73146c685fffd1dbb9e5fe2b0f7e7b686c8ab531b01000000d823bc9df2cafe49b0ffe99eace215a2d591066d590b90497d4bb88c2741c18a2c1547ca60be08b68fd6bae38b457f049c38fc205da020789801c352bc1194fb07704d0b5450ec4f03fd5b79303d4db3dd28b02908b59e39fdad0e29b5243fe1ac55ca284a1f4bb15196bed34db4cd5c7b3b95b185c650ef2a6b0895911289c78cd5eeb43275f08dd3012397da3ed682dc771d9957a4d6c32e01dd1b74edf950233466e307a0d4d83208108246762b75753554d3da7e0f72a8ca5ac923373867fcfbf26178d0730d91cca7fb092d6fd6be84c3178f291c7aaac1d2c0b38e0cc339ce57561de3aa102c2230e2a5893adc6b0b1c7e78c4b464659ce1682bb6303ef7a295879fe136de68f6b05cd29668d2c7cde9cbd55aeaed5456c2368fb7f2015c3c42ac1861cc9e64706981c1acb09bdf1addfb3283ff8c9ae5df6d0404eda249c9742d17870eb125208a60fd06aa7c0036a4193402e968bcfd22b82a9f37dc6e8ebf95b541d4ec628a0a9240ff19fb69db3b27c76c953198c3e907882a857d014899291556c5de0d3323593c63a75592f28d408b8b3fed6af97588f593d0e72c80956580f66ad300e10e7cba30c0a061d2b0bc551546277f1c011bbf1d9b42e6d711027406a2c3bcd24dc7034e20265ce1f800af3b1905bbd1cbc75340cd2b2e6fb046a50d2a0e24bac121f98435eaff75f3a34cdd35eb425e3123507a93634b4bb2"], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r9, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x5, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x7, 0x5, 0x1}, &(0x7f0000000600)=0x100000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={r8, 0x10, &(0x7f0000000800)={&(0x7f0000000480)=""/254, 0xfe, r11}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r6, 0x10, &(0x7f0000000100)={&(0x7f00000002c0)=""/4096, 0x1000, r11}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x10, &(0x7f0000000280)={&(0x7f0000000140)=""/114, 0x72, r11}}, 0x10) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) setsockopt$IP_VS_SO_SET_EDIT(r14, 0x0, 0x483, &(0x7f0000000100)={0x88, @empty, 0x4e22, 0x3, 'sed\x00', 0x1c, 0x6, 0x4b}, 0x2c) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x7d3, 0xa, 0x1, r4}) r16 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x5) fcntl$dupfd(r15, 0x0, r16) r17 = dup(0xffffffffffffffff) ioctl$TIOCSLCKTRMIOS(r17, 0x5457, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r19, 0x0, r18) fcntl$setflags(r18, 0x2, 0x3) 12:08:25 executing program 4: getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x104001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_procfs(r1, &(0x7f0000000180)='net/connector\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_opts(r3, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0020010010000000"], 0x8) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x10010000000035) fcntl$setstatus(r3, 0x4, 0x2000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@local, @in6=@empty}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000003c0)=0xe8) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) [ 123.270354] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:08:25 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000080)=""/182) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r0, 0x0, 0x0, 0x6}]) r2 = dup(0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1) clone(0x800000, &(0x7f0000000240)="3e9514420d026af9ea7ea63556ebcba890a261b66d591339cd463849aea1cd30bba2e8ddb01ad2acf866d82c01b401f6b4133f43222df5d50291f2dd699a33e41b1a0971f6d257e805eac5a3f8ca92a2e10c97cf250e25adddcd770c5c3519271c8855c556e41bcaeaf6277c83af4950534fa0847dbcad8df5b9537e477fd4639e744d9354312412b979a70631b436476a3d7eceb74837888fede10b092001bb9cc5da6b4a575c3f23f2865cf378e3481107ec6131cc013cd43ec253edee3fce4f323bea565406970d68aa0c5a2a0a77f6716b93eebe602484dc45076971de3c9c43b35146", &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000001480)="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") 12:08:25 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0xfff9, 0xedc, [0x9, 0xfffd, 0x7, 0x1, 0x6], 0x9}) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:25 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000000)=0x1) shutdown(r0, 0x1) dup(0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) fadvise64(r3, 0x0, 0x9, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) 12:08:25 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 12:08:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") r1 = socket$inet(0x10, 0x2, 0x0) dup2(r0, r0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe02000000010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r9, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r11, 0x0, r10) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x103d00, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r15, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) io_submit(r3, 0x5, &(0x7f00000004c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000100)="b83eda350302c1c1a4da011c350b8797b2bf6c4ecc6594a52a13574fe6b7782648d6f9382c4b7f672b1873e4fc36d5d9415e35dba3f846a99cbcfc9da8f4d949f7f3d223e59570b19e6390fd223a4e47e3", 0x51, 0x4, 0x0, 0x2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000000180)="ed10a43caa9d3f3d3294b92b15d2dabd3542bfd3d8a458b777966456", 0x1c, 0x7513, 0x0, 0x0, r6}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x100, r0, &(0x7f0000000280)="cc82ca0e851ed9335876b29473f6d30e455d521a8902f777", 0x18, 0x1, 0x0, 0x0, r9}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1000, r11, &(0x7f0000000300)="7bd33aeb3b0bc8733fbcd16edac5897a2dd0ae3b931f6aaec5022793761150ce5c47a363e7", 0x25, 0xc7c, 0x0, 0x1, r12}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x9, r0, &(0x7f00000003c0)="7ee158782bfe609a920eaba4931ccb3a7a552bc910b08bfe0f1b87d33bdfbb0096665d11754e5b9c804bc9e4db634b2b85354bb98920b91c8544e13dc6b205cf4d5b26527133759959dac766c3af14388749a041b1efe88b0a7f75d7d3018129534241d125684dbcc70f62317b8436e616a1addbca44dca1448a226a0c27a31cc04f5825b579d290e284009cfc37a053984d8dbdcd2f460616eafbde0dfb84397c2e838fa02e73c4543d5d304e7a2a905acc0bce23", 0xb5, 0x100000000, 0x0, 0x2, r15}]) 12:08:25 executing program 2: setxattr$security_smack_entry(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000180)='\x00', 0x1, 0x1) add_key(&(0x7f0000000280)='blaclist\x02\x00\x95m\xaeK]J\xbb\x7f\xac\xfc\xe9\x11\x8b\x02\xc7\xdf\xec\xd1\xa7\x87\xf8\x8aVk3\x87\x8c\xef\x84\x89\xfd\xa5\xa7\xa28\x1az\x9a\x03b\xae\xb2\xff0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r9, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f00000000c0)={0x7, 0x68}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r10 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r16, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PPPIOCDISCONN(r16, 0x7439) getsockopt$inet6_tcp_int(r13, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$TUNGETFEATURES(r13, 0x800454cf, &(0x7f0000000040)) sendfile(r10, r10, 0x0, 0x8800000) 12:08:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB="6465628298992db736d82f3178303030303030303030303030f6339e96c10b1da538c666662c00"]) 12:08:25 executing program 4: r0 = syz_open_procfs(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:25 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0xffffffffffffff80}, 0x14) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) pipe(&(0x7f0000000040)) utimes(&(0x7f0000000080)='./file0\x00', 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 123.514504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) syz_open_pts(r3, 0x40000) 12:08:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getdents(r3, &(0x7f00000002c0)=""/238, 0xee) 12:08:26 executing program 2: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x21) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200006) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e21}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r3, 0x1) r4 = dup2(r1, r3) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000000)=0x9, 0x4) open(0x0, 0x800000141042, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:08:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 123.644030] EXT4-fs: 3 callbacks suppressed [ 123.644039] EXT4-fs (sda1): Unrecognized mount option "deb‚˜™-·6Ø/1x000000000000ö3ž–Á ¥8Æff" or missing value [ 123.682323] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:08:26 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f0000000040)=""/31, 0x1f) getdents(r1, &(0x7f00000001c0)=""/238, 0xee) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = getgid() fchownat(r1, &(0x7f0000000000)='./file0\x00', r3, r4, 0x0) 12:08:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 123.761250] EXT4-fs (sda1): Unrecognized mount option "deb‚˜™-·6Ø/1x000000000000ö3ž–Á ¥8Æff" or missing value 12:08:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') r1 = open(&(0x7f0000000040)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x1045) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mprotect(&(0x7f0000275000/0x1000)=nil, 0x1000, 0x6) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r5, 0x2, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x10001}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x81}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x10) sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000091c0e39659f415e80567a07e6d0b3722addcba7b4e8bed5dedfe37b809b6596df8b78a5c583b8db7273152505ea97da0c45f1da2f89b00787897d77605df1792d872", @ANYRES16=r5, @ANYBLOB="000128bd7000ffdbdf25010000000800020000800000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x8, &(0x7f0000001480)=[{&(0x7f0000000140)="d4be392a15a0ff373a2c25a3080b6ea64fe7e3098ae45d35e999e5b80cb3995521048396f41d6758793ea6668a8dbc420a0c9ab814ffe1562b9d1976cae8ab2e7884c1eb0e324426b2679a51c76b7fcdb748f47f94ea8b9415a7d7c2e8bd81ff5c501dbc02ed07ff4b52042673aa60166bbf8f78b2fb8cd7712cf6ecce3e3495a5e2f7d2cb94d430c087067ffe51743c75e03dc5cc201762d445fb0d9b82", 0x9e, 0x2}, {&(0x7f0000000200)="63da12b39d65537788b2e027b71bc2ec8febbefc9f11694eb68a6c7431869726eedc6ec8c652396c6aa260aa33", 0x2d, 0x5}, {&(0x7f0000000240)="a053298e73373e890e68901a877a5d1f5d54295a02eb6cc5c0804958a3613efc4940179dc8c5", 0x26, 0x7fffffff}, {&(0x7f0000000280)="772274b8beed590a585bcc8256ecf2e150d564781ea943e870749cb687c54a97dad9fe99ebf5caa54294c5c308d7ee8975e992593b26cd0560a7487e4aa9c58b9b0355bc97297b9b5e192e9b76e0bcb6ae5902f4be5b413dd03d281a4011129ccc4f6eda2876bf68df228f4fd3ea342930645903f1b8221558d7854db3c24a1d8573c25dc2ad1fca493b2c07606e136ef0900d51d63d0c283f3f08f0d797e921194885ad0844", 0xa6, 0x88}, {&(0x7f0000000340)="8731b38c56836086fb288abf1b63da15f12d79a42008ad21e5e556f4", 0x1c, 0x81}, {&(0x7f00000003c0)="a699b848a952530f0ac67f0ec233cfe05448d68d9cbf59f7a2cf435804cf05bd05dcbcb5ac3babc90c1f1ff0b6b7cdd983eca78e18596b8da9fcd04ad16185cff39a68727bb9e14582922860d8690ba80fa65e63870636a7d32cfe4e2b251577e9a1669a0f7cf506f9ff77a40f03e8ae7d42", 0x72, 0x2300000000}, {&(0x7f0000000440)="f206fdef", 0x4, 0x7}, {&(0x7f0000000480)="7518f6e3d3fc0a002d029024b346b2fe9e46fb35b2077b8dc2cce16d62b8836c3a42ad67d7cbe491adfb2d22f28f994d941976ba9fea8c456edc984e0b273b39a495c5d68be1d5bd560bc47134bf9cda622cffc9f00a6d6b89432f3b783189b3495068da35daff01e377f2bbb7027217efb2871e2466725f3d42c7c7dc28c03fabab2fed096437c31ad52d28e718203021285454be406b6299ad2efc7ed7865b7ce1f6f66a227c46b7bde36cc8fd9759f8dd1b90c8211b900e581bbf9ef0927c866a9811249bf13995fa12a50f6366301cee4f002c93991b46e4e771ef96502e4d8a1dab804f6f79d40e2c5b8fc54daa5b3e73ee501a8576429022fd8be64661d4575440a9bcb1f456fa20ab251b9a302e5669cb474b1bb443167205c16ace78493621d5344bf37158680f753326c15b5bc3b796f930060b5eb35bd56b71da431220b479105b81b6c1093ab17da69e1cf55b431ed87f9f30fe93db01994e00adedfff94e37cb33e42af12252cac80573e77281cc3439cbb723f9cfca4105b634610c37fae08128207f078c03f4e3892f53199bbffb5b3b75d043156c30d8efb81a43429cda6b49af358409a3834419d7780313aa82c0a6ddcdb3e56d2ce461726fe90b9535e929c8b2f33d72b44ac70cebeb6e7d4a96418af2dea465f91f6e2cb02bb082d00ce7e2f2d481a6cae7391f72a58eedb13d544c368aba670659d26dca4bf42abb2a9e711dd0a87b69189043311f29b6c578b04b5dc876d98d6b9d2d598e2fd3d7f05bc112a79d793b683dfb76976146eaac3494d8f2778b6b3920c0d2ffd3ba7fa8ad487a2a309060981f8b203055b96c1659707e1163d3f5c1e21335eb3e171be27fcd328eb88f484c4d9ef4e834ab56b359f5b10b5f850a4e343fb694da589818ca79b2511bc25adb524b4ed7c7d6e46dc796fc1756982b301d2ec418ef26a0d018918094b4492ccdb352e4190c33a747d6d2f364c081d50cf86228e0dd488481c18954bf6e9d709efb5024f6072ffba749660b79bb1a9b748972b71ad978e2825a5c6020078c7d1a4f9055047f6ec33b6f819020d1ff7e5143b501689bf8102e830c0919f683659eb2cb4be6dcbd4bd6baacc93990476cfb9416aeca304e51b7b24546706e853df39cba1ba88f5b66710ca2a5fa188d0f8b978a859343e1955a2609a2044e0751b9e47bff45ee23d5041ef0d89d27bc77a7faf3e37471fe761d0ab06b9fbd89ee8ff2106a9eb786633697c3e3a59479f917c596d515bd69f74924b15ec08092abccaa90036d2bd4899e23292d0d268633341e656b0251d732662389a037c9d33fc94c13890837c8a6400016255c964e982c7ba051de6844feda2c00c416b68b4ada80dfd4a9ad12814f38e5832489b0a226d25d5d5bf1e8b124c7c86e977caffe24a3dd8c53d9d4d31ef72b9f768d38646dd26ad398a059da0deaa40699c355449728bbb914121db9b60b50bfee872368c71021b4567b11a7759f6ca007ab449133077f021c477be59242a524ebd568a4ab204ce5cc2b5f684e54fe7726a1e37448ab0a301381f51eeaa65c935d6c54602426aec7f470a94e74763cc0811891d407ea2b120c2b377726696878e1784af58cbc4b9e9a728e76bff8aa6a801ecfe237123b2e365ba8162cdefca4d54bebcccb8d7c90d728aa7c37e79e535e9e871f52bf3e95c1bcbeee8cd6a29a030abe9521dc81ffc82053ab250d33a5ddebdf9be5cb6f888689bef858d0dd0b239bc1da7e1a3674af02452a4cc9eb379fe6e48bf57220352432d65579bbc4e0c530a7df1c5268f67c7a7aa4ebaf78bf53c0b90517c0b784e0cb47a1b1dfde09c71b98623cf9519c975d969e7b4060102e8bf7c164173418bc8677b9f0dcaae55b2246b81ba6bf9adb942afe3feea3c52b775382f43b7651653bef9ad7d0e41e48261f35b8fead72cb0c9123a2f6af768ae1d2f212ef7194a3b1bc800820407551c8858c691e98f5435b7cee296cafd8e766b53e9147d7f32df6d8ff82619da4830d2e5b7ac297cf7217f1023c358101f2dc9da5b0468cc27efbfeaf9a27c03c7b1a152f1945a3b307bf32dcf93c4241588cf94d87314720b64e848a42e9f0d83956e5f6607ca08446f081081c092e9d8cb5478d840f1ea4a0838ce44e75f6f95e251a18a95add2387fc653c79025bfba9996f702c2fdc702d4420baa502d4d456a158e580b71295ec25ca22ceb1a3f4c0526573e21ccefa4aa9dfe6d761c3849ade2e1e94c1759009a4389b80b84a42620a216a5cf8331373b06849f66b8d195263dcc1555f0f0ef1be15fc857bd67de29e6ab75d73b8c285e9c5482ef2b59dfdad49990334a3c810b458322074c14820955ab894e920b53dbe400e31cf909aae4f0b615ede2ca41f8d5e275481d8c4466782760684f2ab506736dba999c9df6d473dc1cb5f0e803328497225d7e841540cef1c194558b0de3e36584561b523baa281860ad2d0e19245c54382ec5371f608381d089babd6e0ee06ade719ae04e97882121b019ff5cd4a00c3ccedc95497e5456cd8e7ef9edf45eaf1131b9d5e05672e904dae2ea59181f045c8d9a7b1c0353c3eb0f040991fab1d22f2abbdc68f812de48d18907efd90d42bb0c398636b7e692390b4f69ac3dff9b15644990f720aea3dbdc4eeaf8dee5453f86e2ae0d90b69f4810ce3efd93960c6db63849d997b00a6b0ae104f1f1c8840888f03e329f56eaeb0384d604f876e480ecb5a1c6a664e755f5483fc4a68bc7ffdd494bc1201d2ff9cd43091df0e2835f7389f21eb659c3a75b4f6beb7e28ad8d1580f53c13f3a50b03df3b132f0a85193654c390ad998583bb23a9b0b5a2d60c4f4399c896fe013cde2c6fed76b4548a42091d67f2464b2dfa06b1eeed1f143e2681aa1e0861d3259a7c41df1cbf99beb8c29446ead155fb27b9bf75e1221e32e555cf5ebffb5b5c294cee4f4150b322eb8b2e008a62b9cba50748689a0b43a2b21494a7cd70fb1f3abbc3001897522a0a6bcf6888596137d6ed87e97281c72b3b14042a9e27b166d9a351cf4ada8fa55cd43808231f1eaac94a2d015a35b2e787f5845f0ffeee2c27fa95bf9ff025fa14c149dc25814026f26c857048823ee01580dbd268cd1ab6e9267f7acb2b1b3eb8aede720efc2275eabe32150f50baeb1ceb682bf551cfaae2d767ca77c2ab9cb87f60d000bd83d84540604668b22c9c654ad6ccf64922d425b67785a4b695e30558fe7ec94d03ff1f986e58b359299c97de4d73e019b6b36d14cbb8525ad9adcac4888e91e48e8916727f7453a3e1e72d3ce7e515dc92ea40a2b7936956a6745e37816976c85bf889275612ab9588d1e822aa9e940c3343866275575904e9b53da2533c2fee92ab292a18a7b024d410f69fb53dccef26efb6d0db8c3811a2f8e501045aad772c9c59b3fc69de4f370d4fd7f04b6bf6fa1daec2dc27b32c54eda3646e8c71de37cfa53fda7ebcd2ab3223aaf7f1b2c7ba4b766c18b36fe3979339a6880c811ca8f6f5d41f4e50105aa21166bc6f38ae34434429bbd5bb0bce611366b4ffdbffccda9bf7d96982fbdb348ce6b20026fb98976d2b4568bd4d33094217018d31edaf181c657b1e016cb6632c411a2e9be946d14218a65f4b36b8ad1689ecf3cda3b111f2d8f039e10fd7ff3ebff09c8236ef92685195ae7ee8cd283be0dd957eab605e1dfa636d463f62e5b7f800286778052a14e904dcc6f01fdadaf59a9cd4df3a2d4a384152766d331046e7b06badf3143d276b09255749d38ce38ae6a00f12ea4ea96646bcae5654884eb45fb445f8d345d938033dba916222986dd87aae15c2af24f73b7632f6cf16f2380c2bfd7cfd727b784ff3160f0cb59df313805b23ff81290e458b45271ed2b74dd12624328372aa57a36a28efb5b776596eef8e4748fd9d712b161b6de34666a7b5c4feca1be4d531a77969b8f5fff5c6b2e78177228b03e29b9deaec3d589a2df97a4a5c94984e9be046392c9b6f020ac3191ace6f319f743db5bff621c5888eb5e2559d5ea3f96a93780c8cac907e9f90014a061f34d2d8a80e509b75327312bdc3dea17f960485800813dc22683eb676c9657b6714b28341c825f08ca7a928797ab69b92a74215f0a3ad400afdd4cf6642402c8c3abfa6ef5cc94930f0b9db6ffc8ca20d3af15109a01354cab2bfc02dd68c91f15c6d3f5abed333635a4542fc7c86d15949119a4e847b1cbc0cc945743c1a901826ac841ff017ea2003555330e07f7203b662049a8dace82ff3e3cba87e9d50cedd36a6b181a95ffcf58f7694dad68864f7c06998ee32705b86bac52427a32689c124bfa0544c04eb299afdc875af3bb2a8f71ca60b81828f770f222a7a96e3538a6c5dda305693cebcc5ce69fbb74f11a35b5b49f8b17e67352c4d8e91d21277ea9bd2d42663e7c1397720afc6fcd2ad7c502831554b93a4b749849fffa18dc99bfb8fa38174da3f5eb958d502b2bc5ca93d68e29d0edeada331962c372e77bd8580424fe1b3854f39bdc56be8892fbef49c55455e4596717cd19760ee97fcf02b2554ce4fef763a82aabfe8855e81cc1635721c21aef30e4e5fefdfd15bb10ea38152fcc4e1be2cf2e489a1122f3ecd4f91a5a97749eb77039e4bf34ff359c0ad1cb8c138e3f1706ea8438fee776096a81549d46c131b72956367e132e0992789ff0befcbe501874dcec6f11194a0a8f54964b2b66358ca791cbe8e2399aecceba74c97eb32905546b4d0485ead1a65fdd20fc803201c4b450634ade833004caf1486615566a4b4cdece2127d5bfe075d1c334c3ddf69d7c7003a08213e2f6da16eebc61c4188ec3ee5330eda4c36160827ebc5ecbe103941597c71efd111edec2d7b1e928320a42621f77871d48d1bb6f013ba5c6e5015bdd94dc6a5fea85491cd345395f9bac8e48f8f5b3f90178304a0b56ce21c11ee794911895e00c5a67e99873a32223b9ab766c96a967cee6840b981f6aa14fcbbf1c25adbe14ebb698ce6710272c08aec30ef0e387ff20084c20e2668d48dbea4303ec61a1c8068bd03e76ff8b7af7675c7d85fd4681449e239244d806ad8910e508342f30ba1bcc745896964daa0835c1fdc4d9efda5ad553ee031da34d3529439125d4ed5af7be7ac94938171631d11dabb9b0f846098081d18bd64a3c5b23b7f930109b593e5cf2c0ccc979842ba8372b4d8bfb76ce0c854ce04e747aed10feb511fad95cdafc07266022c2c807cccff0fc368393ee2b549477763c000ea65d073a0895a944c67a789d43a2e343f999cee7904c388ac14a4b9fe99af299e7212692f7f0cbd59a38e945446d1bc5b6097d21e243c1a5d7ee3d77c144910cfdedc4d9300890e2a73e8930963aa3f543679b72e3355110daff5d23bdf481931f7bdc84fecd06cf22bba26cc66485ac8415ef0275b689e4c7ef285f38197aabdc4d5a7b821302912fd639c21027218f593f2da3465124a7efc68eb32e0aec62796ea5bcf8d8257665a71e7a17abe3653b14c8c924bc6464623fce6790fa48ce5b275329cdde01d9821f718f87959a55cf00a368412ae663ceb0890bf82fae10d33a02142fc495639dc7fa165f019e7f427c4cba96e5aa033ada2822e054c38dbb1d333bdbbab398b91d9dfa8ccca74c5b842b2861dd5589b9983eac60219980bf699d6e6aa42e2f65d7390701aeb2815cd675567f9cb42d361cb6a6a40f4e1e59cba14440e054e08499c6ef60e9769c4f5f0c3c604e51619d173fc4d55d20a45021fc78dd431fd65af6d3a25d", 0x1000, 0x7fff}], 0x801021, &(0x7f0000001540)={[{@nobh='nobh'}, {@noquota='noquota'}], [{@seclabel='seclabel'}, {@context={'context', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffffffb}}]}) 12:08:26 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB=' '], 0x1) fallocate(r0, 0x3, 0x0, 0x8020001) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r0, 0x0, 0x3) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r3}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xf5d, 0x0, 0x0, 0x2, 0x0, 0x20000, r4}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r4}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x0, r4}) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r7}) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xf5d, 0x0, 0x0, 0x2, 0x0, 0x20000, r8}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r8}) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) r10 = geteuid() r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r11, &(0x7f0000000080), 0xfffffe38) r12 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x660c, 0x0) r13 = socket$key(0xf, 0x3, 0x2) getresgid(&(0x7f0000000700), 0x0, &(0x7f0000001d40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000010000e245000000", @ANYRES32=r12, @ANYBLOB="000000001c0000000000000001000000010000003415b4cbf72df88989873788905205941513f41d738fd890003ee413d0888ed8896468dad5f8e6dcc23fe21c5d13957685", @ANYRES32=r13, @ANYRES32=r12, @ANYRES32=r11, @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYRES32=r12, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r14, @ANYBLOB='\x00\x00'], 0x8b}, 0x20001804) setregid(r14, 0xee00) fchownat(r9, &(0x7f0000000040)='./file0\x00', r10, r14, 0x0) r15 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) r16 = geteuid() r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r17, &(0x7f0000000080), 0xfffffe38) r18 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r17, 0x660c, 0x0) r19 = socket$key(0xf, 0x3, 0x2) getresgid(&(0x7f0000000700), 0x0, &(0x7f0000001d40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000010000e245000000", @ANYRES32=r18, @ANYBLOB="000000001c0000000000000001000000010000003415b4cbf72df88989873788905205941513f41d738fd890003ee413d0888ed8896468dad5f8e6dcc23fe21c5d13957685", @ANYRES32=r19, @ANYRES32=r18, @ANYRES32=r17, @ANYRES32, @ANYRES32, @ANYRES32=r18, @ANYRES32=r18, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r20, @ANYBLOB='\x00\x00'], 0x8b}, 0x20001804) setregid(r20, 0xee00) fchownat(r15, &(0x7f0000000040)='./file0\x00', r16, r20, 0x0) r21 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) r22 = geteuid() r23 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r23, &(0x7f0000000080), 0xfffffe38) r24 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r23, 0x660c, 0x0) r25 = socket$key(0xf, 0x3, 0x2) getresgid(&(0x7f0000000700), 0x0, &(0x7f0000001d40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000000000010000e245000000", @ANYRES32=r24, @ANYBLOB="000000001c0000000000000001000000010000003415b4cbf72df88989873788905205941513f41d738fd890003ee413d0888ed8896468dad5f8e6dcc23fe21c5d13957685", @ANYRES32=r25, @ANYRES32=r24, @ANYRES32=r23, @ANYRES32, @ANYRES32, @ANYRES32=r24, @ANYRES32=r24, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r26, @ANYBLOB='\x00\x00'], 0x8b}, 0x20001804) setregid(r26, 0xee00) fchownat(r21, &(0x7f0000000040)='./file0\x00', r22, r26, 0x0) getgroups(0x4, &(0x7f0000000440)=[r14, r20, r26, 0x0]) r27 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a0002, 0x0) fdatasync(r27) ioctl$TIOCLINUX7(r27, 0x541c, &(0x7f0000000240)={0x7, 0x200}) fcntl$getownex(r27, 0x10, &(0x7f0000000480)) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r29) getgid() r30 = getpid() rt_tgsigqueueinfo(0x0, r30, 0x0, 0x0) getpgrp(r30) r31 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) r32 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r32, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r32, 0x660c, 0x0) getresgid(&(0x7f0000000700), 0x0, &(0x7f0000001d40)=0x0) setregid(r33, 0xee00) fchownat(r31, &(0x7f0000000040)='./file0\x00', 0x0, r33, 0x0) getgid() r34 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r34, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0xf5d, 0x0, 0x0, 0x2, 0x0, 0x20000}) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/46, 0x2e) [ 123.951120] EXT4-fs (sda1): required extra inode space not available [ 123.983636] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000ffff, [ 124.052901] SELinux: security_context_str_to_sid(system_u) failed for (dev sda1, type ext4) errno=-22 [ 124.112236] EXT4-fs (sda1): required extra inode space not available [ 124.123935] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000ffff, 12:08:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) getdents(r0, &(0x7f0000000000)=""/31, 0x1a2cb86547c44446) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x1, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@rand_addr="44e1aba650e9dfc047029a00ef5b1950", 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000140)=0x80) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000440)) ftruncate(r4, 0x200006) sendfile(r3, r4, 0x0, 0x0) linkat(r4, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x400) prctl$PR_GET_SECUREBITS(0x1b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r9, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PPPIOCGUNIT(r9, 0x80047456, &(0x7f0000000540)) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000400)={0x2ec167a9, 0x100, 0x1, 0x5, 0xe, 0x1, 0x80, 0x56, 0x3f, 0x80000001, 0xffffffffffff8000, 0x7545}) sendmsg$nl_route(r2, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@ipv6_newrule={0x70, 0x20, 0x800, 0x70bd2a, 0x25dfdbfc, {0xa, 0x14, 0x34, 0x0, 0xffffffffffff0000, 0x0, 0x0, 0x5, 0x5}, [@FRA_SRC={0x14, 0x2, @mcast2}, @FRA_DST={0x14, 0x1, @loopback}, @FRA_SRC={0x14, 0x2, @empty}, @FRA_SRC={0x14, 0x2, @empty}]}, 0x70}, 0x1, 0x0, 0x0, 0x24004850}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) dup2(r0, 0xffffffffffffffff) 12:08:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x138) lseek(r1, 0x7fffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace(0x10, r2) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x54) lseek(r3, 0x7fffff, 0x0) r4 = creat(&(0x7f0000001800)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) io_setup(0x7ffff9, &(0x7f0000000180)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r1, 0x3, 0x0, 0x8020003) 12:08:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') mount$bpf(0x20000000, &(0x7f0000000300)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000540)={0x52, 0x6, 0x8, {0x7, 0x8}, {0x5a, 0x8}, @cond=[{0x3, 0x22a, 0x8, 0x5, 0xf800, 0x8}, {0x5, 0x0, 0x1fb, 0xf9, 0x2, 0x1}]}) fchownat(r0, &(0x7f0000000180)='./file0\x00', r1, r2, 0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) write$UHID_INPUT2(r8, &(0x7f0000000340)={0xc, 0xb5, "37823c498578a3658e18792376067d622460484396f453c17d5d477f1c347e86baa90d29e222b654e15834f691c991dcf2f3c146a3bec75cc2354d9438a5a3739a1905d79b7f9b0e0e77f7ab69e0bc38d065acb5edeb3e240174c356a5704d7e670e00044866060c721a1e1d13d6288099c5e349b6407f9f945a4b7f5e06f803fb755145e7eb8388bb2486fb80946eab460de9a636d7c0196638c005fcbe0608af001aa0710608a1d22a90b4a40d3935742ab953a7"}, 0xbb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r11, 0x6, 0x19, &(0x7f0000000200), &(0x7f00000001c0)=0xf5) ioctl$KDMKTONE(r11, 0x4b30, 0x8) listxattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=""/202, 0xca) mount(&(0x7f0000000240)=@nullb='/dev/nullb0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='ncpfs\x00', 0x50846e, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000100)=ANY=[@ANYBLOB="6465615f6973697a000000403030000000000000706b3030556666662c006087cea83f01296aedc3f035a1b6cdf30bf1b02ad8ac51704e239ffd15644a95351eaa3ad834d299fc46b2d826471f59a338e4d1d0ffdb04091f6ab68c"]) 12:08:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xff12) ioctl(r0, 0x446, &(0x7f0000000000)="6f5a41bf22af14ab59fc8e6a1d8d1a4c89293b9df4619a643bdde5cd") ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='fd\x00') 12:08:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x5, 0x4, 0x3}}, 0x14) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x150) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x80100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f00000000c0)) 12:08:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="dccc6b1789e082069f29a35c23b20b934e0c2e30a73459e70df5802dae9422cb9bf3870537617ae8143a9c64bdb66c5c685d325e35188867481a420a5f2cf7b4a054fc33ce123b3f60b20caf5ff362cdec93db1b5f60b6977884adef49d0053616ebc73fc7708a3dcc313839896cd803263db104d3aeff2b744e45d04535bb3c84e546637c6caa1f9ec37008165dfb447b31bf59079a390db01ecd1fcb347016e5347310ccd3f0c6c56cd6ba2020ed95918b419971fc7df60a24f53a8a07d72c5cbb831c9080bd42bb5e12fc5dbcd879583fa96216c56372d4427e403ea9", 0xde, 0x20040040, &(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:08:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) 12:08:27 executing program 0: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r10, 0x0) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r12, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r13) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x4}, [{0x2, 0x6, r1}, {0x2, 0x5, r3}, {0x2, 0x2, r5}, {0x2, 0x0, r7}, {0x2, 0x2, r8}, {0x2, 0x2, r10}, {0x2, 0x2, r12}], {0x4, 0x4}, [{0x8, 0x5, r13}], {0x10, 0x9}, {0x20, 0x2}}, 0x64, 0x2) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) r14 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_FONT(r14, 0x4b60, &(0x7f00000003c0)=""/4096) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x14e, 0x0, 0x9440a6, &(0x7f00000014c0)=ANY=[@ANYBLOB="4eebf4bca0873c0e96d0ab31a7ee0dbf5daf598e37423e816f9e46d35dd16496b30b93714dcb4d3e0b4bb2620676cfd3a5310e5df97a2e43ba53b0e4ac477cf3c7d4a0a8df4c511c0b4aad224ecf91aedde17ded8068ff68a213b1c2f5817a954efb3fa42e", @ANYBLOB="bbd84828e2b8", @ANYRESDEC=r4]) mknod(&(0x7f00000000c0)='./file0\x00', 0x40, 0x7fff) 12:08:27 executing program 5: getdents(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f) getdents(0xffffffffffffffff, &(0x7f00000001c0)=""/238, 0xee) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@dev, @remote, r5}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@loopback, 0x4c, r5}) 12:08:27 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000040)={{0x6, @rand_addr=0xfffffffa, 0x4e24, 0x1, 'lblc\x00', 0x0, 0x3, 0x80}, {@local, 0x4e21, 0x0, 0x3, 0x0, 0x32}}, 0x44) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 12:08:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000072c000/0x1000)=nil) mmap(&(0x7f000077e000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001800)='./bus\x00', 0x0) io_submit(0x0, 0x2, &(0x7f00000016c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000400)="688fa2802c5476f5fb38ed9504cf6a578e7a5a21f0de985d3fedc940d5bfcb882611f28d902d22ec21c20de9ece3723079b30c9d2578f61f929f9446db4e00405a1860a105711248721b1aa9055e1886989251de299d851d008a61c6b2f5cc6e0ea1ba244fbb02f4281e9b841c4d3f12c862809127ab7d8766516620ff823305951f821b01f6262912e8f6d0a347655016", 0x91, 0x7, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7}]) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f00000003c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) chroot(&(0x7f0000000000)='./bus\x00') socket$netlink(0x10, 0x3, 0x0) pipe(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000001c0)={{0x0, 0x0, @descriptor="c2a7b57eab94f281"}}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x100) close(r2) recvmsg(0xffffffffffffffff, &(0x7f0000000140), 0x3f00) 12:08:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x936, &(0x7f0000000000)=0x0) io_submit(r4, 0x17, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x7ff, r2, &(0x7f0000000040)="4373e2d8c7bfc295773bef6691064b261cd85d7d2fd2b6729bf7d5f8d9674c", 0x1f}]) r5 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:08:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, 0x0, 0x0) 12:08:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) socket$inet_udplite(0x2, 0x2, 0x88) [ 125.140571] audit: type=1400 audit(1569931707.423:38): avc: denied { setattr } for pid=4617 comm="syz-executor.0" name="current" dev="proc" ino=14039 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 12:08:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, 0x0, 0x0) 12:08:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, 0x0, 0x0) 12:08:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) time(&(0x7f0000000080)) [ 125.218712] EXT4-fs (sda1): required extra inode space not available [ 125.242517] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000ffff, 12:08:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendmsg$nl_generic(r3, &(0x7f0000001c40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001cc0)={0x18c0, 0x41, 0x408, 0x70bd2d, 0x25dfdbfe, {0x1d}, [@typed={0xe0, 0x11, @binary="3e5916f64839285f6f6b6fedd4b18f9502469097b74c73783e23fedd7a2ec2e98282cdb5f782424e2aea85870bebbde19411425caf4776947b54e2d00d505b5c89c519d915cfab1ec3d6f89c3fcf3f1b3aaf08539a03531e3fd6d83d748ffb11d91fc805862aa689c03d51e398e4cfe1c3f6ad7aade67874e649e1e2b990cd32afa53601b3740a6ec5c4edf8a482a5c4325eb810bb5f66703b16fdc83f727e2b022bf6f4d8ccb40417f751991fed5ee7f7a183ee469eb7de755f8e684149e4bc6180eab02af826a1505028e8a9b1c90b3e7ec159ea3c09f08bd988ab"}, @typed={0x8, 0x69, @uid=r4}, @typed={0x8, 0x6f, @str='\x00'}, @nested={0xa0, 0x5d, [@typed={0x4, 0x84}, @generic="e88eeb76f7a1240e163eea823eff1a613164bb7a85c70c88b90474ba62852ce0d82293b50e62b3389c1b1092ae65cdc526b0abc72b13d178fcf925833a3d0c1271db74db8ade962b453252e4fdce93e9028dbeec017ef7e7e19f7fa735d5d869", @typed={0x8, 0x2d, @str=':-\x00'}, @typed={0x14, 0xe, @str='}proctrusted\x00'}, @typed={0x14, 0x51, @ipv6=@mcast2}, @typed={0x8, 0x41, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x11c, 0x92, [@generic="606093215265583f51527fa38f9a47cf6afeff7a35d51068ee1577c85f5cd2762ceacfb2750617420497c7921fd0897f0fb01db5ad5f0912f2af770917b72539a09fe1233bdcbdd3cb46d547f6d396e16d38e0ace2fe56d293492d778b2a18f1b6477f361d9ccf6a12764c44eda8cff14faf6b9e4b4da6d7cfc4fbdaf7234e91098203a1f74eebc45b15ff4f0f1a329a00a52a8b8f27c9cbd4c45fe553b3ff88bc105a071cd466cb838b6c44dbe8d7870503d39f8014b9783188b159c5fdf6abc56617abd18a7a8caa0ef5dd4e", @generic, @typed={0x8, 0x1a, @ipv4=@broadcast}, @typed={0x28, 0x7a, @binary="41e684a2a4f85c3c72566c7c29ae4c8e5798f59e7f060e87737e15366143eaf610cb"}, @generic="eb80ad0709a226c505e239e685c3114f0db1e513cab04498"]}, @nested={0x314, 0x34, [@typed={0x8, 0x1a, @pid=r5}, @typed={0x8, 0x25, @fd=r8}, @generic="75ae09fef3229dbb54bab933e277a1d95163bd6ab0386d35d81204d9f87aa4cadbd435f531e52ded4fa3bfc68c6c9eab6f53edba2df97be0a4a6", @generic="af02fa005ca200d82dac62bd4e9f5b4b7d2f73ff56d9711227beaf82d9a52d61708dea04e5c37fbc168bd334168277c4f4bec6d2c04aa6ae008eca8c99c8377af4ab54525946fc97c6e0700a457fa02d751fd0a54805ccff20d82c3ed901e3ef69edab4d8ded0795e73bf98eb39ccb5af9a91552cd0331f512b5f5851f46c3b48cbc095bde98a9f540be976263c47933f8b527566550d88f65a4296b71efd2f433bdfd3d99748ea172ba4388c21794ba440f5964bb129a52069946f20639579cb39d2d", @generic, @generic="71901d077be015e38f9d8faba409fa12a005997cb345e76dde83204de5c6f50e0c8430ea2533ee2d486c6da364c38b0b8408a30e2e0bf2652bd443224529976185c52cfa0d3c1ca379b9126498622dadec78d95bde78d0b2a3038055d54b1c2984f3e53e9bb6fa39528ca880344fc8479df5c49d9db44e1da67a397133b1bb7706dd53439301c07823d9a6cba160ec71a09208bd80492e57305e043ce6fb8d3d8dd9", @generic="fd42d4b07ed00384948a3654b26a6e6935119ba87344131deacbfd859cf04bb0ef8b43cff4487beaad6477f8dae69baea5e1271e7685abd02d8c40157ffb2f916c5ec6e44fad3903c3e875892311c8", @generic="46ad907e3f64129549297820b7ed4628907a8c3bda23ab94143821d18b8e526abfacf61019da04c700258d5328729a1d86e166795ec6aef3c11959c9b14d2918dc3e6ab61090f2594dd2aae01c5fd329d896845f9f7d1054d675c2b1b41d8da367ddee671c638b84ca684132938ec1ef718bf4663dc08684895f5d05", @generic="309f042d61de766534f534ec9983632921ecc815ce262c60ab3757ab834a5857b1c372243648cc7a8d99d35de0a819ccc65dcb2fb4ddaef9224cec0fb2ae3ab16dcfbfb464948340ab160989c9ece62d29cf627a348fb9cbeb5ac71135b8832be33798224e8e77827445e7031f663bdc1b01f7c4bf8b78d04e646d5458fd1281d64c7131dc9a4098aa236e18d6ad940ebc265b00"]}, @typed={0x8, 0x15, @str='\x00'}, @nested={0x12e4, 0x96, [@generic="9605c14a20e7035b61f16a696c2a90ff43fa66cddb831e00eeed6720ad04a21ce146086d2736a226c8abe2f9f394c5b01973fb87c70629ad6074f6b2c66692ca2c94337032056d9a0c255d9d25d001bde6d8762ecef5ac414b04b594900e8f482a1e06c1790c71d1c6a10270b9fdd8fbc88f568e4dc10b371350c4c230fd84a6918674fa2a", @generic="ceabf9277a12adb8bf20ea7e6a604b858929ca22a73fd24d4e6434eac05c673598e34b87480bce2666a1344acf499bec67407543f2371b54c9ba44a307113feef0ee64f414d7f0c1a0b06a334b5ffc00a586060edb3e7660a8fa555586ca4235602fcbcfffd5d98740e2a5a96499a0137c6c3c57aae730fa485606e5a3d9e2505581e890e52c933633", @typed={0x8, 0xf, @str='\x00'}, @typed={0x8, 0x67, @ipv4=@broadcast}, @generic="d31ce119a617d2ea5276650ed862d12f3e84fab5ae2f8e3142048e880dbee67735d0eac39cbed69b087e9048eee46843ea69292aa7f86697141275c5647d16d9dc8b7b8f037775c03f61f7ce303785cf68ad3270ac5ee98fc19746cb1c185bcdc653e9640b1d96add8dbb85a33b11196836371d40da4732b8eb5291bcee97011ee022161b586e40313ff7173dd43458c", @generic="226bb47c9d609b8c01534103d10c090aebe7381e597efff31d2915867410ed5ec2b223292f80f6fc0f356f0a", @generic="76aee9d841965436e300e3c28261b8fb4f4363ddf45a9cb92f25d121abb423a49b37f3ae38c31e29dcd819e4a2ec592fc490bb454047800f5b0a5ec689450fad54820545bd65e295d4eeeebe46abfe1840bb35a5528a8fc32113e517c119c8ebac9b9dbb65ad206b07162b4787ba6a7cfec772b798db6c77c7fe7b13d9ae9ea953fbebf1249a596825143a2fd6b8a0dae1d9889fc66d6d0b750cdfce2fcd4757971fbb1ce97d73393e7ec62871c8d8f52d77e94cf9720f57e7e12c55f828fddde218d34423d31186a59ee306cc989c5df84bc2a8c3ffde60e9a91b173653e4ff8c6cd1031bf63f348127d6be1587e9f95bb6866dce231b", @typed={0x1004, 0x8f, @binary="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"}, @typed={0x8, 0x78, @u32=0x7ff}]}]}, 0x18c0}, 0x1, 0x0, 0x0, 0x80}, 0x2040) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000000c0), &(0x7f0000000000)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x80000000) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x2400, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r17, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$LOOP_SET_FD(r17, 0x4c00, r11) r18 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r21, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendfile(r18, r21, 0x0, 0x55) 12:08:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000080)=0x7f) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/71, 0x99}, {&(0x7f0000001580)=""/44, 0x2c}, {&(0x7f0000001500)=""/14, 0x1c7}], 0x1000000000000053, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r3, &(0x7f00000000c0)="dbcb26b9d64cb49369604b1fde0ebda2908de0b3334905f5f9fca0ae6dcd2bcb594d64c09624cd3be9be526eec57dfe1b0ab4de3c9fda3a2dbd937021102a2e5c133bddc2929a9f6f90bb96402a787cab1d5c3440bc8a1e3ee68b501734f60", &(0x7f00000002c0)=""/214, 0xa4c6bbe72eee6f4d}, 0x20) getdents(r0, &(0x7f00000003c0)=""/238, 0xfffffffffffffea2) [ 125.314781] EXT4-fs (sda1): required extra inode space not available [ 125.335459] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x000000000000ffff, 12:08:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [], 0x700}) readlink(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), 0x0) r0 = geteuid() quotactl(0x1, &(0x7f00000000c0)='./file1\x00', r0, &(0x7f0000000100)="ce56d7e76dc042cf28804b70dec6c681cb5d54b19eed750c1386b2556644c0d74027b364e42fd9fd486335f8ed2ebf7a50c85097ca0d642e8f17006d55334230398b6e87ce9f1283e43ac5455975c2edd0dddcb69fbdfc0007f0b5fbdd5f514d4b42b7d90786aee3593e1f9a2b14fe18c2") 12:08:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r3, &(0x7f00000001c0)=""/105, 0x5e) getdents64(r3, &(0x7f0000000240)=""/235, 0xeb) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) r7 = add_key$user(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="2f5ec03da5f505352711bef6f94ca2bce56b", 0x12, 0xfffffffffffffff9) keyctl$update(0x2, r7, 0x0, 0x70) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r7, ':chain\x00'}) r8 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="af0e1b08c6f38bed8fb13a4a6d3618785bde", 0x12, r6) r9 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) r10 = add_key$user(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="2f5ec03da5f505352711bef6f94ca2bce56b", 0x12, 0xfffffffffffffff9) keyctl$update(0x2, r10, 0x0, 0x70) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r10, ':chain\x00'}) r11 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0x0) r12 = add_key$user(0x0, &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="2f5ec03da5f505352711bef6f94ca2bce56b", 0x12, 0xfffffffffffffff9) keyctl$update(0x2, r12, 0x0, 0x70) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r11, &(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)=@chain={'key_or_keyring:', r12, ':chain\x00'}) r13 = add_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r11) keyctl$dh_compute(0x17, &(0x7f0000000340)={r8, r10, r13}, &(0x7f0000000380)=""/16, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)={'sha1-ni\x00'}, &(0x7f0000000400)="17143de8169a4d08b9d163348850566ad551b27c54d29b4b7532", 0x1a}) r14 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r14, 0xc008240a, &(0x7f0000000000)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) 12:08:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r7, 0x0, r6) r8 = fcntl$dupfd(r7, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r11, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) syz_open_pts(r11, 0x202000) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getdents(r8, &(0x7f0000000080)=""/31, 0x178) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:28 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x20982, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) r1 = gettid() ptrace$setopts(0x4206, 0xffffffffffffffff, 0x1, 0x500b09576b92912) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f0000000180)=""/221) tkill(r1, 0x10010000000036) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000140)=0x1d, 0x4) r6 = getpgrp(0xffffffffffffffff) sched_getparam(r6, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r5, 0x54a2) r7 = ioctl$TIOCGPTPEER(r5, 0x5441, 0xffffffff000001ff) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000000)) 12:08:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') ioctl$VT_RELDISP(r0, 0x5605) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) syz_open_procfs(r1, &(0x7f00000000c0)='syscall\x00') 12:08:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendmsg$nl_generic(r3, &(0x7f0000001c40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001cc0)={0x18c0, 0x41, 0x408, 0x70bd2d, 0x25dfdbfe, {0x1d}, [@typed={0xe0, 0x11, @binary="3e5916f64839285f6f6b6fedd4b18f9502469097b74c73783e23fedd7a2ec2e98282cdb5f782424e2aea85870bebbde19411425caf4776947b54e2d00d505b5c89c519d915cfab1ec3d6f89c3fcf3f1b3aaf08539a03531e3fd6d83d748ffb11d91fc805862aa689c03d51e398e4cfe1c3f6ad7aade67874e649e1e2b990cd32afa53601b3740a6ec5c4edf8a482a5c4325eb810bb5f66703b16fdc83f727e2b022bf6f4d8ccb40417f751991fed5ee7f7a183ee469eb7de755f8e684149e4bc6180eab02af826a1505028e8a9b1c90b3e7ec159ea3c09f08bd988ab"}, @typed={0x8, 0x69, @uid=r4}, @typed={0x8, 0x6f, @str='\x00'}, @nested={0xa0, 0x5d, [@typed={0x4, 0x84}, @generic="e88eeb76f7a1240e163eea823eff1a613164bb7a85c70c88b90474ba62852ce0d82293b50e62b3389c1b1092ae65cdc526b0abc72b13d178fcf925833a3d0c1271db74db8ade962b453252e4fdce93e9028dbeec017ef7e7e19f7fa735d5d869", @typed={0x8, 0x2d, @str=':-\x00'}, @typed={0x14, 0xe, @str='}proctrusted\x00'}, @typed={0x14, 0x51, @ipv6=@mcast2}, @typed={0x8, 0x41, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x11c, 0x92, [@generic="606093215265583f51527fa38f9a47cf6afeff7a35d51068ee1577c85f5cd2762ceacfb2750617420497c7921fd0897f0fb01db5ad5f0912f2af770917b72539a09fe1233bdcbdd3cb46d547f6d396e16d38e0ace2fe56d293492d778b2a18f1b6477f361d9ccf6a12764c44eda8cff14faf6b9e4b4da6d7cfc4fbdaf7234e91098203a1f74eebc45b15ff4f0f1a329a00a52a8b8f27c9cbd4c45fe553b3ff88bc105a071cd466cb838b6c44dbe8d7870503d39f8014b9783188b159c5fdf6abc56617abd18a7a8caa0ef5dd4e", @generic, @typed={0x8, 0x1a, @ipv4=@broadcast}, @typed={0x28, 0x7a, @binary="41e684a2a4f85c3c72566c7c29ae4c8e5798f59e7f060e87737e15366143eaf610cb"}, @generic="eb80ad0709a226c505e239e685c3114f0db1e513cab04498"]}, @nested={0x314, 0x34, [@typed={0x8, 0x1a, @pid=r5}, @typed={0x8, 0x25, @fd=r8}, @generic="75ae09fef3229dbb54bab933e277a1d95163bd6ab0386d35d81204d9f87aa4cadbd435f531e52ded4fa3bfc68c6c9eab6f53edba2df97be0a4a6", @generic="af02fa005ca200d82dac62bd4e9f5b4b7d2f73ff56d9711227beaf82d9a52d61708dea04e5c37fbc168bd334168277c4f4bec6d2c04aa6ae008eca8c99c8377af4ab54525946fc97c6e0700a457fa02d751fd0a54805ccff20d82c3ed901e3ef69edab4d8ded0795e73bf98eb39ccb5af9a91552cd0331f512b5f5851f46c3b48cbc095bde98a9f540be976263c47933f8b527566550d88f65a4296b71efd2f433bdfd3d99748ea172ba4388c21794ba440f5964bb129a52069946f20639579cb39d2d", @generic, @generic="71901d077be015e38f9d8faba409fa12a005997cb345e76dde83204de5c6f50e0c8430ea2533ee2d486c6da364c38b0b8408a30e2e0bf2652bd443224529976185c52cfa0d3c1ca379b9126498622dadec78d95bde78d0b2a3038055d54b1c2984f3e53e9bb6fa39528ca880344fc8479df5c49d9db44e1da67a397133b1bb7706dd53439301c07823d9a6cba160ec71a09208bd80492e57305e043ce6fb8d3d8dd9", @generic="fd42d4b07ed00384948a3654b26a6e6935119ba87344131deacbfd859cf04bb0ef8b43cff4487beaad6477f8dae69baea5e1271e7685abd02d8c40157ffb2f916c5ec6e44fad3903c3e875892311c8", @generic="46ad907e3f64129549297820b7ed4628907a8c3bda23ab94143821d18b8e526abfacf61019da04c700258d5328729a1d86e166795ec6aef3c11959c9b14d2918dc3e6ab61090f2594dd2aae01c5fd329d896845f9f7d1054d675c2b1b41d8da367ddee671c638b84ca684132938ec1ef718bf4663dc08684895f5d05", @generic="309f042d61de766534f534ec9983632921ecc815ce262c60ab3757ab834a5857b1c372243648cc7a8d99d35de0a819ccc65dcb2fb4ddaef9224cec0fb2ae3ab16dcfbfb464948340ab160989c9ece62d29cf627a348fb9cbeb5ac71135b8832be33798224e8e77827445e7031f663bdc1b01f7c4bf8b78d04e646d5458fd1281d64c7131dc9a4098aa236e18d6ad940ebc265b00"]}, @typed={0x8, 0x15, @str='\x00'}, @nested={0x12e4, 0x96, [@generic="9605c14a20e7035b61f16a696c2a90ff43fa66cddb831e00eeed6720ad04a21ce146086d2736a226c8abe2f9f394c5b01973fb87c70629ad6074f6b2c66692ca2c94337032056d9a0c255d9d25d001bde6d8762ecef5ac414b04b594900e8f482a1e06c1790c71d1c6a10270b9fdd8fbc88f568e4dc10b371350c4c230fd84a6918674fa2a", @generic="ceabf9277a12adb8bf20ea7e6a604b858929ca22a73fd24d4e6434eac05c673598e34b87480bce2666a1344acf499bec67407543f2371b54c9ba44a307113feef0ee64f414d7f0c1a0b06a334b5ffc00a586060edb3e7660a8fa555586ca4235602fcbcfffd5d98740e2a5a96499a0137c6c3c57aae730fa485606e5a3d9e2505581e890e52c933633", @typed={0x8, 0xf, @str='\x00'}, @typed={0x8, 0x67, @ipv4=@broadcast}, @generic="d31ce119a617d2ea5276650ed862d12f3e84fab5ae2f8e3142048e880dbee67735d0eac39cbed69b087e9048eee46843ea69292aa7f86697141275c5647d16d9dc8b7b8f037775c03f61f7ce303785cf68ad3270ac5ee98fc19746cb1c185bcdc653e9640b1d96add8dbb85a33b11196836371d40da4732b8eb5291bcee97011ee022161b586e40313ff7173dd43458c", @generic="226bb47c9d609b8c01534103d10c090aebe7381e597efff31d2915867410ed5ec2b223292f80f6fc0f356f0a", @generic="76aee9d841965436e300e3c28261b8fb4f4363ddf45a9cb92f25d121abb423a49b37f3ae38c31e29dcd819e4a2ec592fc490bb454047800f5b0a5ec689450fad54820545bd65e295d4eeeebe46abfe1840bb35a5528a8fc32113e517c119c8ebac9b9dbb65ad206b07162b4787ba6a7cfec772b798db6c77c7fe7b13d9ae9ea953fbebf1249a596825143a2fd6b8a0dae1d9889fc66d6d0b750cdfce2fcd4757971fbb1ce97d73393e7ec62871c8d8f52d77e94cf9720f57e7e12c55f828fddde218d34423d31186a59ee306cc989c5df84bc2a8c3ffde60e9a91b173653e4ff8c6cd1031bf63f348127d6be1587e9f95bb6866dce231b", @typed={0x1004, 0x8f, @binary="24964ed1802d355df76f1aa57b5106b9889ec15e19a2098a2e44b1eee30813f768562380354e7f8220aad66a02cabddbcdf68e5ce146b3f0c74af7559492792b19bdafdd51b6a0128dfaa43d63114e6fdb6ba40ee05fbf84e8ad6ed13e93306de1e01e10e21f1d2b11dd8a1ca91f434cec221b96849cb41532b492f611752b77b8c5eae12749009c0379c15192cd383f89cf4328817c6fc7ba032823eca7af0667a1b8dbbfa7cc3570428b4ace3a10e6a3c217414fbdb418602dcc0a0567aaeca9dc43a346dd2dfb7f2e0bb9218e34ed1d28670d70e01867fb636b5dce2449e8a5a588c583492e93a3903ba9739ccb4b71fd25d75a0a2614967079df8849bca10a0a0432b647d0b206f689f846ae1342177ec3fffbb2853810cd4cc57791bcd65d4becdc17ce8594656f71d4599784b15804e324d47752508f29b5c1523ae8165acceaac85f7cd2800b5a9ba08b8bca9ac0fbabe12c0c1a80c847153273b53e4c3124ea4f2a3e2213ce3fdb1341c888b0a9b0f44e204cad14eb679c20f5858076b15fef3af683ea16f627822b256b672f8c821f53feed346acb0cd4357d78b9e221ea432173fc21bc5d244e45892f939952bc2cbc1d769e5fe5cef26e78aa0bd060fc92d6c96456f83dd2b947cbd00855920a3411e5ab7dc9a288107a412b3ce46854d7c48a0b7d108d64445e56deab656b11a94a45179fcdbfb275a65908549bfab3ba39d837ceeec8b9ef1c8d5432eb161f2e65f0c3ff8afe3d9a1cc8ad1e6549e2462e3027e1ed56dc597871f54bbb5be3496f72e04d97864fbdda55cb27bf18d850afa928cd93a88856c47bf090c3123ecc4cd0b6e45077a0f320dba1fe13ffae03aec481eb818262aeda42df5db8385716846fb2e1065eed1e0ba4813f0e12d1c44926286eb7c25217b8ccd3325fefa72e03a635905eb66b80db52c82cf30a7a672abe001604051ed3055a5476709c62d8592d6c4aac934a383778900db19b43ba5ebde027bc3897898462bd68cdf22a64ec921ab772315d43c09a834b94a4302cb8b1ff7ba555b7a14d4dd523c9e8aaecff8b76771d531fa31ec957352580e8cd93c7187e93e6645f6957576290bd6ec8a61529bdc1bb995a35972c2ed0bf40438c38c07be27bb9dfb300078ef0fbcab9543fc6a7a8141ca94bbd108fa603d83b8df26c1a86ab30d6f7a71a824781764e01521a6234ab4670eb5046013173655a20b9dbd753c907355e021fd375f03fadbed72802e8564eca17e600353266f628836cc8f937fd6c22b783ffa6cf4c551f0bce5b3151432e673b575e48df2e8a6f7d8078b5abb9520c0c571d52edeea66b9336c880de4b2a4146ca88a0a79586a202874f8008ec6e6d89f00140a7628f81ea9b5b051313c4b88f19e3342a2de1655b707c21ada9c388793bf1b2c816c3841ba5e65a36a239fd1ec5f7b755b42bdc50fbbd32d441a1552c4e6ce097d1bda4eb1a55686452d8d2d8035337d39d5045921a6c11eba474d12615af81b0eae3623937a68a1e7a9c2410ee3cfbe745c38f335facd7250c686b002a6885eab7bd2270a59229da3920e72ff00bb68cfb4bb0263911093afe8a62fe3f9331174091cb4ae4b956d5916323fe0b20851d58365ddde6b90559c4bfb73c0d31cb9115b055ab73ba608f77bb468882bbbebf979d04c8249bfed9e9a9e2e33be8115b1dead7303474d92d5cac72d7be5521529bf2552015125a1330e9f484261830d90ebc1b11b56845def5fa7a020b3f0f637926d8b8030a02c7652b7d85524c3313c14be50b8100dae8192aaedb3158f4bd428dee421bbbfa6f55854f47733c6853b89c74f9cd3669c61e79d8ddbc4c1e7beb9c0c52cb3201a0fbec6d35857c1129fdf24cd7bcd1ee5348e8457ba9513435f107ac1428a35befd62bd971f60206d49232b31ab9c6ca3a34af8734576f8e16c38550f9991436103e888a3e87629c63fbc3e1c55fe6e2c4c458cffa2a6e63e067842e041b609bd28f611634058a1170d8019a8d948e5129766dfb645c8cd7df79413e58079e410bc05ea2fd9304f34035e59e56e296c09a205a8543394d1994c0680b810c0bc8a234820a74e781cb218249b12c58280ab051fb01da946b4aa7df273f77eabea0434b28a20e01a20e4bb898229703345b55e5dc66d4d39b2b51ae30c9757446bc843a1536f5f88446e353ae11151aac8a358996dc09d023e40dea6a9f0c494d4f46347bf3c8df0ce3710b6d76a7bdc0552575b47b7718b9963f1b535dbd53ee8f8826c151717d5c295af98513520a82d9fe19c34a9f79bd67cb006e93bec7ec9b0bdb99dbc59138076fc478606b4f018888e901509d91bf3639c431660c3171d28739a57ed599bc1f4ed3c9bd55ba958f166eb3820460f17167446744ea3a7bb36d91d16e15cce2779f9c9bc1e3fa31687a2ca77ea2f94991fe8be61bc767ebc1bf248358c4d66a646a269bb2f03a62d15a05688015a57caf1367e02797e56d81cf6009370f1c6ffc605834d2b3324b4e17fe91a124b9b06195e8bd605722f21e44ffd8cfa2bcf4f6393c7560fdea5d740930bcfce55b29d6e2d5b8de363764bfcb2f7e1af222010ce2c9f57c54649f2c3540be8e0f07de606ca7d42579a1b097ca50e339ddc35bdd678b005eeece3ec698a2c5ac82da62196bd8e7c73f0df4f22f83591acddbe2112057856850e531b2b985b4679811afb3e2fbc0cb2bad50a274755636e619b2e9242c111912de1fc52b6f8f112836dde200567fede5f9068555423825781677d6039a07720eb104a5f81d1905c5855af94b14ed855af820419702b6e5f60595bd8dc27dbb6bbe4aa09607f48d83234a5acbfe44afce50d63560bb2b9c859fb6ed8724f27dcc264696f83d6b7d939be43f65a1968cea4173470e76a18f4439bcf0978b770442ede39c3e9f751bf8ffd689c69147f67cf9a2ffa88b4b31e477165b692c86d5265e421501c62158bf5d7ca8dc19f97d571314e2776de2bc8fa1062a1904da7b38be0d168da6b7c80d68eead7b984475d3257ac300ade9cba51711557d19f9fcd1eb983a7bc65f52eae1bfeffb8af681b1ae2487f735798d3694f520cf50727888fc02761828f0dd5fafaff1f48789ce7cf15d97ebfcb1009e846028db9579d1e878d3049f288cd79f357e32d6722db649fb4c008181f8eea70d8cbabdb38558d45c70b93aa8635487b53bcf81cf2879ecdd90c1ea3b86ca273f32992e95bb9a5a63dffca4143d200d87111e21fe79dca837d9b428d99b814a760373cc01637a771ba9fd73a5f544788ddbbb8c8d974e7c3ebfa2b0c1f839e2635430a062543830efdafcf5111b50d7511639b349542eba83d001851b0d30651f49dd0100ecbcafa2513ce1090f17764012ac02c665219e3acc420656666a74f26f17e9e109325020a97403cd9acf16cefdf42b25e8203446ab5369f9e14184fbfea2b9e1074af650da69c8b5b3888504f561c89375fc1a3983ccc70b52ce90ab7d177cf4e6689cabb7e64ab19943db009ddc01b35ca8dfed6b0287f8334ab371469e9a6bea8e9b8bae058635e980f046c16fb68e8eb106250ef52e90ef496e3a9e6ffb92e83b47fca2bc31695caf00f52142efae73918360e9353eec39b536855d24b83960788dbcedc1c141df6106956f4e98b986be72976d40f03a9beb4a1e4b697dfa39030cb6df45aaa55f8b5d2cbe202ef502229907253bb820ad90f08e3ead6ea5b71045011ad83ee08890cc595ebf7ea79dc6fe22e95fa3829843513340ba3789dab81f81c70ae18b626f5a5b8c35b931e7763bf310420f4eff8f463d1a5720b1fb0e8e766bbd199b52909ef194caccb35e5e5e0b3341c7bb7243399b2f1e66930ebeaa274001638ec360377f58e8afb17ab99e077ec894247d4e6aec560ae5fbb03e946817e6c8d75b2e3c7361321980ed9c3cc003a53b0fb32015f56780b038f707ad08ab172e1f6e3ee91e3c82e78561552c95949ea8f269eb33612dfcd859705c1a6675886dbbc3d8eaa4b83396e5efba63d9bd6f53ca20766e83502cf21e026b1af35097e9539f139085edcd28966425d09d88c971217f86ba9fc5dcb5da8f6c9678f3c95fe540bb2801ac609bd8826f581eb543a1da71c316dfcd1ab0e22214e298106d0598d710d12ceecd37ced856e6cf2487dce9b554c2be8c2c980d7a285616f015632a9fc6d05c76dd9074d0b5925e87e0c826cbc7afe8cea5dba9600e00bf38144ad6c2e8834c3731e4dbc4ace976695657d9e94852969742d9a8f3caea378b72862ef3841d58e07120ce1bf4853fcb71e0aa28d01a2b161b1310cbe3ed0739cc5aee9848251b5720143625114120c5622280edfeea6625a987cdedfe00e48bef40423634fbc13d2fb0350250398568fd709106775a3143429f81648b3611df43a54d4b20cd2fe316bb80cf089019f87f28d8acfd5e2ee5d96000d1bc127359ba22ddd0707bdbe2a58b397c12dd7fbe22a599aa87307526649a0c51101c35e08685813b7868861e55d447a0a4bc4fe910a7a184212f2c865cb770c1d50dc614df2d3c65127180eebb11aa30033f7b42a83610cb80551f09d583578515b6bd26c6d150b79810fea84d4d79705e20ea1edba6e31a241bc4066ebbbf83e42ea0815ad1ca494393eecc4074c12f2fcdfa899ab185be39b127a001232bdcaa7ae0ece51d434ac7c1bef5d2ce717f29ff2048f177dd31c1d35429cdc322e4df38912238f0f5e1157e435ed56af2878bf57fbd1013bd80912141dc131b707396c8516c21d4cbcf32eacb635cd38d2d914b49c71a53586d611624a0a34fa2886c113b31169e9717960b8ab1dd5ec165fe41b711f2bc9cc903e1a9d8cafefb95867943081bee6962953bf8a8cd4a89b6b4f9d9a54440b5f7a9fbc8a31073d6a2bb980ce7d26436c524a70cf9bef31b96a272968f8600acb32fb2475da495a106c67c2334929d86cbe382018f95be15b6ed346bf0c8a14323de77ee19592f7f8e52f6415724747df3fb50fa914e3d94067aa353286e34971f1bf2200b645deee97536ce0fecb5414c8e962805408603e16ef902c1b50be90aeaa09054c18c3e7f7fe9274493d84ab5c50e0a960ea997dfce55a1e78a12da3e33ac1586288e5ecd61b380e2434f17419dfa11c30ce13774f8d683d35cdbfd9bd95e00e6867daf711aa875062208eba0827c7d54c4e964c3c99ce6ad63977c85f1fc313439ab4cbf66d2cda65244e2d1b4d51ec998f0015bdf1be24078bce4d0ccc67f4b484ebf04fcd6d92d5a818bd6c4c9eedf5e9132ef32d5908c10ab113413439ce659bfc4d7b925dc50b263d12d3f0b94ece8de01c3e4463a55ea2c480e0c58b86629a20f25c32324f27649ecbb9c549643ed90d0144aa2df51fec5f8af1317e75748bf0f691430b822559a99b9909ce0eb2d0e8df218f0897645fd70d1a1ad900d88981b19981c2fc9a305c3811be958dda23afc8ca069f802eb76f26ed199147941ce2d7bfe7ed6fcb9446c2dd21278560af9ad8e9b5c4d1b93c8fd40f2c5aa22f628bdd1efd9b368e09016b56d8843e3b507fcc9603af1768dff3aad73e6964b27f7ce43fc5abf1f9e59788204354b06af3c22c8b4d69fedba1fd5840306a131e51973981420880425447c17cb8839dc1ed56c4050369de370b2eeecfcf97a921f0129aef07e06a72aa7b2b74fae057a451b15b3197037df0d5f2ce50ed8e46febe463984d274e4644439edd39f50175a0a368c42f9cc869333c4186b75507b6b7c4439bbc478aa1c6359b1d561001964a6"}, @typed={0x8, 0x78, @u32=0x7ff}]}]}, 0x18c0}, 0x1, 0x0, 0x0, 0x80}, 0x2040) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000000c0), &(0x7f0000000000)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x80000000) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x2400, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r17, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$LOOP_SET_FD(r17, 0x4c00, r11) r18 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r21, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendfile(r18, r21, 0x0, 0x55) 12:08:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\x8a2\x00\x00\x00\x00\x00') rename(0x0, &(0x7f00000001c0)='./file0\x00') socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001740)='/dev/zero\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000640)={'syz', 0x3}, 0x0, 0x0, r2) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2e2f66696c4c000000000000000043eb0209ac8214c2a2ee67b757ef2cd94310f87bf0"], &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='cgroup\x00', 0x4000, &(0x7f00000003c0)='IPVS\x00') mount(0x0, &(0x7f0000000240)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000001840)=ANY=[@ANYBLOB="fd700f332d48a26afa869045046eb10d8f7208021b06a984167741ed2331e74aaca85498a431ecc3c86d3f1bb12a967406b9ec0057e107fbf135a1e11356dfb61a4dff35443e1e960ece4cd929d49af61882604518efb816391253368fff709828e82b8780201ba187b04db2a7a4258aaa5d5420cc6f3777cb0ef8e5d76237fad58e6b2d0e44c32c03b3777d911e6c22c401bec66dc621ecffb486de2d1a30a62637e1466d1a4ecac8"], &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="130080baa0e597207070b5396e91cf21f5b52784e530ffa518f092093a154b344318f2c6f96001ba2b440432e95e41a1ee77cebf614e45af09b1b2e8a91afd08adaa60758ef8f1d5ddabdc358dec1281c3e5e9d43ac15cf31693d120dfd0f00774a36bed4b4989b499466673938afd915d571113b6f63e7548b9ec3c401c55c695595a548881a7115823586b1a1122173e1a9a31aec33ed78a4bd2ab04f15a5b64596e678d08fe0855f26ad5a528"], &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) socket$unix(0x1, 0x5, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1b) lsetxattr$system_posix_acl(0x0, &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x1) 12:08:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) waitid(0x0, r0, 0x0, 0x40000000, &(0x7f0000000140)) mount$bpf(0x20000000, &(0x7f0000000380)='./file1\x00', 0x0, 0x402800, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000080)=ANY=[@ANYBLOB='debug_w0x000000000000ffff,\x00'/43]) 12:08:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x801) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0x7fffffff}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x7fff, 0x4000, 0x32}, 0x0, @in6, 0x3506, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) ptrace$setopts(0x6306, r4, 0x8, 0x100000) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x45) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) clone(0xad5fe2465584ae89, &(0x7f0000000040)="5f31390bc8d2a38f65e8b9f82a262b753ba8bebf3a71c542619b853d312d50f3406dd5d36c3ef772aa5ffbcf981681e228d690fc0d96d72724a135c5bcfd9e4192", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)="6084c1535deae224ca6ac5f13c0e63f8748b3009746d6f82805db3c9a7a42c680cd5dc7e579fdd9df73dc41e2a6103559f4ecb53aa1afff948111f394ebdf070624c156507a147976b561d513c5274a30dafcc13") 12:08:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x945a) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendmsg$nl_generic(r3, &(0x7f0000001c40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001cc0)={0x18c0, 0x41, 0x408, 0x70bd2d, 0x25dfdbfe, {0x1d}, [@typed={0xe0, 0x11, @binary="3e5916f64839285f6f6b6fedd4b18f9502469097b74c73783e23fedd7a2ec2e98282cdb5f782424e2aea85870bebbde19411425caf4776947b54e2d00d505b5c89c519d915cfab1ec3d6f89c3fcf3f1b3aaf08539a03531e3fd6d83d748ffb11d91fc805862aa689c03d51e398e4cfe1c3f6ad7aade67874e649e1e2b990cd32afa53601b3740a6ec5c4edf8a482a5c4325eb810bb5f66703b16fdc83f727e2b022bf6f4d8ccb40417f751991fed5ee7f7a183ee469eb7de755f8e684149e4bc6180eab02af826a1505028e8a9b1c90b3e7ec159ea3c09f08bd988ab"}, @typed={0x8, 0x69, @uid=r4}, @typed={0x8, 0x6f, @str='\x00'}, @nested={0xa0, 0x5d, [@typed={0x4, 0x84}, @generic="e88eeb76f7a1240e163eea823eff1a613164bb7a85c70c88b90474ba62852ce0d82293b50e62b3389c1b1092ae65cdc526b0abc72b13d178fcf925833a3d0c1271db74db8ade962b453252e4fdce93e9028dbeec017ef7e7e19f7fa735d5d869", @typed={0x8, 0x2d, @str=':-\x00'}, @typed={0x14, 0xe, @str='}proctrusted\x00'}, @typed={0x14, 0x51, @ipv6=@mcast2}, @typed={0x8, 0x41, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x11c, 0x92, [@generic="606093215265583f51527fa38f9a47cf6afeff7a35d51068ee1577c85f5cd2762ceacfb2750617420497c7921fd0897f0fb01db5ad5f0912f2af770917b72539a09fe1233bdcbdd3cb46d547f6d396e16d38e0ace2fe56d293492d778b2a18f1b6477f361d9ccf6a12764c44eda8cff14faf6b9e4b4da6d7cfc4fbdaf7234e91098203a1f74eebc45b15ff4f0f1a329a00a52a8b8f27c9cbd4c45fe553b3ff88bc105a071cd466cb838b6c44dbe8d7870503d39f8014b9783188b159c5fdf6abc56617abd18a7a8caa0ef5dd4e", @generic, @typed={0x8, 0x1a, @ipv4=@broadcast}, @typed={0x28, 0x7a, @binary="41e684a2a4f85c3c72566c7c29ae4c8e5798f59e7f060e87737e15366143eaf610cb"}, @generic="eb80ad0709a226c505e239e685c3114f0db1e513cab04498"]}, @nested={0x314, 0x34, [@typed={0x8, 0x1a, @pid=r5}, @typed={0x8, 0x25, @fd=r8}, @generic="75ae09fef3229dbb54bab933e277a1d95163bd6ab0386d35d81204d9f87aa4cadbd435f531e52ded4fa3bfc68c6c9eab6f53edba2df97be0a4a6", @generic="af02fa005ca200d82dac62bd4e9f5b4b7d2f73ff56d9711227beaf82d9a52d61708dea04e5c37fbc168bd334168277c4f4bec6d2c04aa6ae008eca8c99c8377af4ab54525946fc97c6e0700a457fa02d751fd0a54805ccff20d82c3ed901e3ef69edab4d8ded0795e73bf98eb39ccb5af9a91552cd0331f512b5f5851f46c3b48cbc095bde98a9f540be976263c47933f8b527566550d88f65a4296b71efd2f433bdfd3d99748ea172ba4388c21794ba440f5964bb129a52069946f20639579cb39d2d", @generic, @generic="71901d077be015e38f9d8faba409fa12a005997cb345e76dde83204de5c6f50e0c8430ea2533ee2d486c6da364c38b0b8408a30e2e0bf2652bd443224529976185c52cfa0d3c1ca379b9126498622dadec78d95bde78d0b2a3038055d54b1c2984f3e53e9bb6fa39528ca880344fc8479df5c49d9db44e1da67a397133b1bb7706dd53439301c07823d9a6cba160ec71a09208bd80492e57305e043ce6fb8d3d8dd9", @generic="fd42d4b07ed00384948a3654b26a6e6935119ba87344131deacbfd859cf04bb0ef8b43cff4487beaad6477f8dae69baea5e1271e7685abd02d8c40157ffb2f916c5ec6e44fad3903c3e875892311c8", @generic="46ad907e3f64129549297820b7ed4628907a8c3bda23ab94143821d18b8e526abfacf61019da04c700258d5328729a1d86e166795ec6aef3c11959c9b14d2918dc3e6ab61090f2594dd2aae01c5fd329d896845f9f7d1054d675c2b1b41d8da367ddee671c638b84ca684132938ec1ef718bf4663dc08684895f5d05", @generic="309f042d61de766534f534ec9983632921ecc815ce262c60ab3757ab834a5857b1c372243648cc7a8d99d35de0a819ccc65dcb2fb4ddaef9224cec0fb2ae3ab16dcfbfb464948340ab160989c9ece62d29cf627a348fb9cbeb5ac71135b8832be33798224e8e77827445e7031f663bdc1b01f7c4bf8b78d04e646d5458fd1281d64c7131dc9a4098aa236e18d6ad940ebc265b00"]}, @typed={0x8, 0x15, @str='\x00'}, @nested={0x12e4, 0x96, [@generic="9605c14a20e7035b61f16a696c2a90ff43fa66cddb831e00eeed6720ad04a21ce146086d2736a226c8abe2f9f394c5b01973fb87c70629ad6074f6b2c66692ca2c94337032056d9a0c255d9d25d001bde6d8762ecef5ac414b04b594900e8f482a1e06c1790c71d1c6a10270b9fdd8fbc88f568e4dc10b371350c4c230fd84a6918674fa2a", @generic="ceabf9277a12adb8bf20ea7e6a604b858929ca22a73fd24d4e6434eac05c673598e34b87480bce2666a1344acf499bec67407543f2371b54c9ba44a307113feef0ee64f414d7f0c1a0b06a334b5ffc00a586060edb3e7660a8fa555586ca4235602fcbcfffd5d98740e2a5a96499a0137c6c3c57aae730fa485606e5a3d9e2505581e890e52c933633", @typed={0x8, 0xf, @str='\x00'}, @typed={0x8, 0x67, @ipv4=@broadcast}, @generic="d31ce119a617d2ea5276650ed862d12f3e84fab5ae2f8e3142048e880dbee67735d0eac39cbed69b087e9048eee46843ea69292aa7f86697141275c5647d16d9dc8b7b8f037775c03f61f7ce303785cf68ad3270ac5ee98fc19746cb1c185bcdc653e9640b1d96add8dbb85a33b11196836371d40da4732b8eb5291bcee97011ee022161b586e40313ff7173dd43458c", @generic="226bb47c9d609b8c01534103d10c090aebe7381e597efff31d2915867410ed5ec2b223292f80f6fc0f356f0a", @generic="76aee9d841965436e300e3c28261b8fb4f4363ddf45a9cb92f25d121abb423a49b37f3ae38c31e29dcd819e4a2ec592fc490bb454047800f5b0a5ec689450fad54820545bd65e295d4eeeebe46abfe1840bb35a5528a8fc32113e517c119c8ebac9b9dbb65ad206b07162b4787ba6a7cfec772b798db6c77c7fe7b13d9ae9ea953fbebf1249a596825143a2fd6b8a0dae1d9889fc66d6d0b750cdfce2fcd4757971fbb1ce97d73393e7ec62871c8d8f52d77e94cf9720f57e7e12c55f828fddde218d34423d31186a59ee306cc989c5df84bc2a8c3ffde60e9a91b173653e4ff8c6cd1031bf63f348127d6be1587e9f95bb6866dce231b", @typed={0x1004, 0x8f, @binary="24964ed1802d355df76f1aa57b5106b9889ec15e19a2098a2e44b1eee30813f768562380354e7f8220aad66a02cabddbcdf68e5ce146b3f0c74af7559492792b19bdafdd51b6a0128dfaa43d63114e6fdb6ba40ee05fbf84e8ad6ed13e93306de1e01e10e21f1d2b11dd8a1ca91f434cec221b96849cb41532b492f611752b77b8c5eae12749009c0379c15192cd383f89cf4328817c6fc7ba032823eca7af0667a1b8dbbfa7cc3570428b4ace3a10e6a3c217414fbdb418602dcc0a0567aaeca9dc43a346dd2dfb7f2e0bb9218e34ed1d28670d70e01867fb636b5dce2449e8a5a588c583492e93a3903ba9739ccb4b71fd25d75a0a2614967079df8849bca10a0a0432b647d0b206f689f846ae1342177ec3fffbb2853810cd4cc57791bcd65d4becdc17ce8594656f71d4599784b15804e324d47752508f29b5c1523ae8165acceaac85f7cd2800b5a9ba08b8bca9ac0fbabe12c0c1a80c847153273b53e4c3124ea4f2a3e2213ce3fdb1341c888b0a9b0f44e204cad14eb679c20f5858076b15fef3af683ea16f627822b256b672f8c821f53feed346acb0cd4357d78b9e221ea432173fc21bc5d244e45892f939952bc2cbc1d769e5fe5cef26e78aa0bd060fc92d6c96456f83dd2b947cbd00855920a3411e5ab7dc9a288107a412b3ce46854d7c48a0b7d108d64445e56deab656b11a94a45179fcdbfb275a65908549bfab3ba39d837ceeec8b9ef1c8d5432eb161f2e65f0c3ff8afe3d9a1cc8ad1e6549e2462e3027e1ed56dc597871f54bbb5be3496f72e04d97864fbdda55cb27bf18d850afa928cd93a88856c47bf090c3123ecc4cd0b6e45077a0f320dba1fe13ffae03aec481eb818262aeda42df5db8385716846fb2e1065eed1e0ba4813f0e12d1c44926286eb7c25217b8ccd3325fefa72e03a635905eb66b80db52c82cf30a7a672abe001604051ed3055a5476709c62d8592d6c4aac934a383778900db19b43ba5ebde027bc3897898462bd68cdf22a64ec921ab772315d43c09a834b94a4302cb8b1ff7ba555b7a14d4dd523c9e8aaecff8b76771d531fa31ec957352580e8cd93c7187e93e6645f6957576290bd6ec8a61529bdc1bb995a35972c2ed0bf40438c38c07be27bb9dfb300078ef0fbcab9543fc6a7a8141ca94bbd108fa603d83b8df26c1a86ab30d6f7a71a824781764e01521a6234ab4670eb5046013173655a20b9dbd753c907355e021fd375f03fadbed72802e8564eca17e600353266f628836cc8f937fd6c22b783ffa6cf4c551f0bce5b3151432e673b575e48df2e8a6f7d8078b5abb9520c0c571d52edeea66b9336c880de4b2a4146ca88a0a79586a202874f8008ec6e6d89f00140a7628f81ea9b5b051313c4b88f19e3342a2de1655b707c21ada9c388793bf1b2c816c3841ba5e65a36a239fd1ec5f7b755b42bdc50fbbd32d441a1552c4e6ce097d1bda4eb1a55686452d8d2d8035337d39d5045921a6c11eba474d12615af81b0eae3623937a68a1e7a9c2410ee3cfbe745c38f335facd7250c686b002a6885eab7bd2270a59229da3920e72ff00bb68cfb4bb0263911093afe8a62fe3f9331174091cb4ae4b956d5916323fe0b20851d58365ddde6b90559c4bfb73c0d31cb9115b055ab73ba608f77bb468882bbbebf979d04c8249bfed9e9a9e2e33be8115b1dead7303474d92d5cac72d7be5521529bf2552015125a1330e9f484261830d90ebc1b11b56845def5fa7a020b3f0f637926d8b8030a02c7652b7d85524c3313c14be50b8100dae8192aaedb3158f4bd428dee421bbbfa6f55854f47733c6853b89c74f9cd3669c61e79d8ddbc4c1e7beb9c0c52cb3201a0fbec6d35857c1129fdf24cd7bcd1ee5348e8457ba9513435f107ac1428a35befd62bd971f60206d49232b31ab9c6ca3a34af8734576f8e16c38550f9991436103e888a3e87629c63fbc3e1c55fe6e2c4c458cffa2a6e63e067842e041b609bd28f611634058a1170d8019a8d948e5129766dfb645c8cd7df79413e58079e410bc05ea2fd9304f34035e59e56e296c09a205a8543394d1994c0680b810c0bc8a234820a74e781cb218249b12c58280ab051fb01da946b4aa7df273f77eabea0434b28a20e01a20e4bb898229703345b55e5dc66d4d39b2b51ae30c9757446bc843a1536f5f88446e353ae11151aac8a358996dc09d023e40dea6a9f0c494d4f46347bf3c8df0ce3710b6d76a7bdc0552575b47b7718b9963f1b535dbd53ee8f8826c151717d5c295af98513520a82d9fe19c34a9f79bd67cb006e93bec7ec9b0bdb99dbc59138076fc478606b4f018888e901509d91bf3639c431660c3171d28739a57ed599bc1f4ed3c9bd55ba958f166eb3820460f17167446744ea3a7bb36d91d16e15cce2779f9c9bc1e3fa31687a2ca77ea2f94991fe8be61bc767ebc1bf248358c4d66a646a269bb2f03a62d15a05688015a57caf1367e02797e56d81cf6009370f1c6ffc605834d2b3324b4e17fe91a124b9b06195e8bd605722f21e44ffd8cfa2bcf4f6393c7560fdea5d740930bcfce55b29d6e2d5b8de363764bfcb2f7e1af222010ce2c9f57c54649f2c3540be8e0f07de606ca7d42579a1b097ca50e339ddc35bdd678b005eeece3ec698a2c5ac82da62196bd8e7c73f0df4f22f83591acddbe2112057856850e531b2b985b4679811afb3e2fbc0cb2bad50a274755636e619b2e9242c111912de1fc52b6f8f112836dde200567fede5f9068555423825781677d6039a07720eb104a5f81d1905c5855af94b14ed855af820419702b6e5f60595bd8dc27dbb6bbe4aa09607f48d83234a5acbfe44afce50d63560bb2b9c859fb6ed8724f27dcc264696f83d6b7d939be43f65a1968cea4173470e76a18f4439bcf0978b770442ede39c3e9f751bf8ffd689c69147f67cf9a2ffa88b4b31e477165b692c86d5265e421501c62158bf5d7ca8dc19f97d571314e2776de2bc8fa1062a1904da7b38be0d168da6b7c80d68eead7b984475d3257ac300ade9cba51711557d19f9fcd1eb983a7bc65f52eae1bfeffb8af681b1ae2487f735798d3694f520cf50727888fc02761828f0dd5fafaff1f48789ce7cf15d97ebfcb1009e846028db9579d1e878d3049f288cd79f357e32d6722db649fb4c008181f8eea70d8cbabdb38558d45c70b93aa8635487b53bcf81cf2879ecdd90c1ea3b86ca273f32992e95bb9a5a63dffca4143d200d87111e21fe79dca837d9b428d99b814a760373cc01637a771ba9fd73a5f544788ddbbb8c8d974e7c3ebfa2b0c1f839e2635430a062543830efdafcf5111b50d7511639b349542eba83d001851b0d30651f49dd0100ecbcafa2513ce1090f17764012ac02c665219e3acc420656666a74f26f17e9e109325020a97403cd9acf16cefdf42b25e8203446ab5369f9e14184fbfea2b9e1074af650da69c8b5b3888504f561c89375fc1a3983ccc70b52ce90ab7d177cf4e6689cabb7e64ab19943db009ddc01b35ca8dfed6b0287f8334ab371469e9a6bea8e9b8bae058635e980f046c16fb68e8eb106250ef52e90ef496e3a9e6ffb92e83b47fca2bc31695caf00f52142efae73918360e9353eec39b536855d24b83960788dbcedc1c141df6106956f4e98b986be72976d40f03a9beb4a1e4b697dfa39030cb6df45aaa55f8b5d2cbe202ef502229907253bb820ad90f08e3ead6ea5b71045011ad83ee08890cc595ebf7ea79dc6fe22e95fa3829843513340ba3789dab81f81c70ae18b626f5a5b8c35b931e7763bf310420f4eff8f463d1a5720b1fb0e8e766bbd199b52909ef194caccb35e5e5e0b3341c7bb7243399b2f1e66930ebeaa274001638ec360377f58e8afb17ab99e077ec894247d4e6aec560ae5fbb03e946817e6c8d75b2e3c7361321980ed9c3cc003a53b0fb32015f56780b038f707ad08ab172e1f6e3ee91e3c82e78561552c95949ea8f269eb33612dfcd859705c1a6675886dbbc3d8eaa4b83396e5efba63d9bd6f53ca20766e83502cf21e026b1af35097e9539f139085edcd28966425d09d88c971217f86ba9fc5dcb5da8f6c9678f3c95fe540bb2801ac609bd8826f581eb543a1da71c316dfcd1ab0e22214e298106d0598d710d12ceecd37ced856e6cf2487dce9b554c2be8c2c980d7a285616f015632a9fc6d05c76dd9074d0b5925e87e0c826cbc7afe8cea5dba9600e00bf38144ad6c2e8834c3731e4dbc4ace976695657d9e94852969742d9a8f3caea378b72862ef3841d58e07120ce1bf4853fcb71e0aa28d01a2b161b1310cbe3ed0739cc5aee9848251b5720143625114120c5622280edfeea6625a987cdedfe00e48bef40423634fbc13d2fb0350250398568fd709106775a3143429f81648b3611df43a54d4b20cd2fe316bb80cf089019f87f28d8acfd5e2ee5d96000d1bc127359ba22ddd0707bdbe2a58b397c12dd7fbe22a599aa87307526649a0c51101c35e08685813b7868861e55d447a0a4bc4fe910a7a184212f2c865cb770c1d50dc614df2d3c65127180eebb11aa30033f7b42a83610cb80551f09d583578515b6bd26c6d150b79810fea84d4d79705e20ea1edba6e31a241bc4066ebbbf83e42ea0815ad1ca494393eecc4074c12f2fcdfa899ab185be39b127a001232bdcaa7ae0ece51d434ac7c1bef5d2ce717f29ff2048f177dd31c1d35429cdc322e4df38912238f0f5e1157e435ed56af2878bf57fbd1013bd80912141dc131b707396c8516c21d4cbcf32eacb635cd38d2d914b49c71a53586d611624a0a34fa2886c113b31169e9717960b8ab1dd5ec165fe41b711f2bc9cc903e1a9d8cafefb95867943081bee6962953bf8a8cd4a89b6b4f9d9a54440b5f7a9fbc8a31073d6a2bb980ce7d26436c524a70cf9bef31b96a272968f8600acb32fb2475da495a106c67c2334929d86cbe382018f95be15b6ed346bf0c8a14323de77ee19592f7f8e52f6415724747df3fb50fa914e3d94067aa353286e34971f1bf2200b645deee97536ce0fecb5414c8e962805408603e16ef902c1b50be90aeaa09054c18c3e7f7fe9274493d84ab5c50e0a960ea997dfce55a1e78a12da3e33ac1586288e5ecd61b380e2434f17419dfa11c30ce13774f8d683d35cdbfd9bd95e00e6867daf711aa875062208eba0827c7d54c4e964c3c99ce6ad63977c85f1fc313439ab4cbf66d2cda65244e2d1b4d51ec998f0015bdf1be24078bce4d0ccc67f4b484ebf04fcd6d92d5a818bd6c4c9eedf5e9132ef32d5908c10ab113413439ce659bfc4d7b925dc50b263d12d3f0b94ece8de01c3e4463a55ea2c480e0c58b86629a20f25c32324f27649ecbb9c549643ed90d0144aa2df51fec5f8af1317e75748bf0f691430b822559a99b9909ce0eb2d0e8df218f0897645fd70d1a1ad900d88981b19981c2fc9a305c3811be958dda23afc8ca069f802eb76f26ed199147941ce2d7bfe7ed6fcb9446c2dd21278560af9ad8e9b5c4d1b93c8fd40f2c5aa22f628bdd1efd9b368e09016b56d8843e3b507fcc9603af1768dff3aad73e6964b27f7ce43fc5abf1f9e59788204354b06af3c22c8b4d69fedba1fd5840306a131e51973981420880425447c17cb8839dc1ed56c4050369de370b2eeecfcf97a921f0129aef07e06a72aa7b2b74fae057a451b15b3197037df0d5f2ce50ed8e46febe463984d274e4644439edd39f50175a0a368c42f9cc869333c4186b75507b6b7c4439bbc478aa1c6359b1d561001964a6"}, @typed={0x8, 0x78, @u32=0x7ff}]}]}, 0x18c0}, 0x1, 0x0, 0x0, 0x80}, 0x2040) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000000c0), &(0x7f0000000000)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x80000000) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x2400, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r17, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$LOOP_SET_FD(r17, 0x4c00, r11) r18 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r21, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendfile(r18, r21, 0x0, 0x55) 12:08:28 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x9) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') getdents(r1, &(0x7f0000000040)=""/31, 0x1f) getdents(r1, &(0x7f00000001c0)=""/238, 0xee) 12:08:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) readlinkat(r2, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000003c0)=""/4096, 0x1000) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9440a6, &(0x7f0000000100)=ANY=[@ANYBLOB="053322638b8b0539a29706a06833e4dde7ad8360273c0c09acf74b32cc8dfff9130bb8f8d92d17a466c8b7296582abed3bbc929c182883400c1324eb6c2fe63e5d0fcaf7fb3df865cdc838f15de483897cc7945249825c5b85c1433ef55e6c53a1b86c"]) 12:08:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xfffffed5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000080)="35ef00ec800b0e149782685d98fb54caa638a2c7f35578380d10e10ac3da3c865fb7b98150a884b9e53574b672a43fd2151dc0c2b674ba42cbe4d5f7cc7c0617d1caef4a27e859684ac31096ebfb3096ff2707e00bb688bca04907f767467a", 0x5f, r1}, 0x68) 12:08:28 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x9, 0x6, 0x0, 0x20, 0x100, 0x0, 0xeb2b, 0x80000000000003}, 0x5be49a57d33d5531) r1 = syz_open_procfs(r0, &(0x7f0000000140)='\x00\x00\x00') r2 = open(&(0x7f0000000000)='./file1\x00', 0x480500, 0x16e) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0x40) getdents(r1, &(0x7f0000000040)=""/31, 0x266dc02e0d88af16) getdents(r1, &(0x7f00000002c0)=""/238, 0xa582970a5207bd45) epoll_create1(0x864de3472fd52730) fstat(r1, &(0x7f00000000c0)) 12:08:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x402c542d, &(0x7f0000000340)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 12:08:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendmsg$nl_generic(r3, &(0x7f0000001c40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001cc0)={0x18c0, 0x41, 0x408, 0x70bd2d, 0x25dfdbfe, {0x1d}, [@typed={0xe0, 0x11, @binary="3e5916f64839285f6f6b6fedd4b18f9502469097b74c73783e23fedd7a2ec2e98282cdb5f782424e2aea85870bebbde19411425caf4776947b54e2d00d505b5c89c519d915cfab1ec3d6f89c3fcf3f1b3aaf08539a03531e3fd6d83d748ffb11d91fc805862aa689c03d51e398e4cfe1c3f6ad7aade67874e649e1e2b990cd32afa53601b3740a6ec5c4edf8a482a5c4325eb810bb5f66703b16fdc83f727e2b022bf6f4d8ccb40417f751991fed5ee7f7a183ee469eb7de755f8e684149e4bc6180eab02af826a1505028e8a9b1c90b3e7ec159ea3c09f08bd988ab"}, @typed={0x8, 0x69, @uid=r4}, @typed={0x8, 0x6f, @str='\x00'}, @nested={0xa0, 0x5d, [@typed={0x4, 0x84}, @generic="e88eeb76f7a1240e163eea823eff1a613164bb7a85c70c88b90474ba62852ce0d82293b50e62b3389c1b1092ae65cdc526b0abc72b13d178fcf925833a3d0c1271db74db8ade962b453252e4fdce93e9028dbeec017ef7e7e19f7fa735d5d869", @typed={0x8, 0x2d, @str=':-\x00'}, @typed={0x14, 0xe, @str='}proctrusted\x00'}, @typed={0x14, 0x51, @ipv6=@mcast2}, @typed={0x8, 0x41, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x11c, 0x92, [@generic="606093215265583f51527fa38f9a47cf6afeff7a35d51068ee1577c85f5cd2762ceacfb2750617420497c7921fd0897f0fb01db5ad5f0912f2af770917b72539a09fe1233bdcbdd3cb46d547f6d396e16d38e0ace2fe56d293492d778b2a18f1b6477f361d9ccf6a12764c44eda8cff14faf6b9e4b4da6d7cfc4fbdaf7234e91098203a1f74eebc45b15ff4f0f1a329a00a52a8b8f27c9cbd4c45fe553b3ff88bc105a071cd466cb838b6c44dbe8d7870503d39f8014b9783188b159c5fdf6abc56617abd18a7a8caa0ef5dd4e", @generic, @typed={0x8, 0x1a, @ipv4=@broadcast}, @typed={0x28, 0x7a, @binary="41e684a2a4f85c3c72566c7c29ae4c8e5798f59e7f060e87737e15366143eaf610cb"}, @generic="eb80ad0709a226c505e239e685c3114f0db1e513cab04498"]}, @nested={0x314, 0x34, [@typed={0x8, 0x1a, @pid=r5}, @typed={0x8, 0x25, @fd=r8}, @generic="75ae09fef3229dbb54bab933e277a1d95163bd6ab0386d35d81204d9f87aa4cadbd435f531e52ded4fa3bfc68c6c9eab6f53edba2df97be0a4a6", @generic="af02fa005ca200d82dac62bd4e9f5b4b7d2f73ff56d9711227beaf82d9a52d61708dea04e5c37fbc168bd334168277c4f4bec6d2c04aa6ae008eca8c99c8377af4ab54525946fc97c6e0700a457fa02d751fd0a54805ccff20d82c3ed901e3ef69edab4d8ded0795e73bf98eb39ccb5af9a91552cd0331f512b5f5851f46c3b48cbc095bde98a9f540be976263c47933f8b527566550d88f65a4296b71efd2f433bdfd3d99748ea172ba4388c21794ba440f5964bb129a52069946f20639579cb39d2d", @generic, @generic="71901d077be015e38f9d8faba409fa12a005997cb345e76dde83204de5c6f50e0c8430ea2533ee2d486c6da364c38b0b8408a30e2e0bf2652bd443224529976185c52cfa0d3c1ca379b9126498622dadec78d95bde78d0b2a3038055d54b1c2984f3e53e9bb6fa39528ca880344fc8479df5c49d9db44e1da67a397133b1bb7706dd53439301c07823d9a6cba160ec71a09208bd80492e57305e043ce6fb8d3d8dd9", @generic="fd42d4b07ed00384948a3654b26a6e6935119ba87344131deacbfd859cf04bb0ef8b43cff4487beaad6477f8dae69baea5e1271e7685abd02d8c40157ffb2f916c5ec6e44fad3903c3e875892311c8", @generic="46ad907e3f64129549297820b7ed4628907a8c3bda23ab94143821d18b8e526abfacf61019da04c700258d5328729a1d86e166795ec6aef3c11959c9b14d2918dc3e6ab61090f2594dd2aae01c5fd329d896845f9f7d1054d675c2b1b41d8da367ddee671c638b84ca684132938ec1ef718bf4663dc08684895f5d05", @generic="309f042d61de766534f534ec9983632921ecc815ce262c60ab3757ab834a5857b1c372243648cc7a8d99d35de0a819ccc65dcb2fb4ddaef9224cec0fb2ae3ab16dcfbfb464948340ab160989c9ece62d29cf627a348fb9cbeb5ac71135b8832be33798224e8e77827445e7031f663bdc1b01f7c4bf8b78d04e646d5458fd1281d64c7131dc9a4098aa236e18d6ad940ebc265b00"]}, @typed={0x8, 0x15, @str='\x00'}, @nested={0x12e4, 0x96, [@generic="9605c14a20e7035b61f16a696c2a90ff43fa66cddb831e00eeed6720ad04a21ce146086d2736a226c8abe2f9f394c5b01973fb87c70629ad6074f6b2c66692ca2c94337032056d9a0c255d9d25d001bde6d8762ecef5ac414b04b594900e8f482a1e06c1790c71d1c6a10270b9fdd8fbc88f568e4dc10b371350c4c230fd84a6918674fa2a", @generic="ceabf9277a12adb8bf20ea7e6a604b858929ca22a73fd24d4e6434eac05c673598e34b87480bce2666a1344acf499bec67407543f2371b54c9ba44a307113feef0ee64f414d7f0c1a0b06a334b5ffc00a586060edb3e7660a8fa555586ca4235602fcbcfffd5d98740e2a5a96499a0137c6c3c57aae730fa485606e5a3d9e2505581e890e52c933633", @typed={0x8, 0xf, @str='\x00'}, @typed={0x8, 0x67, @ipv4=@broadcast}, @generic="d31ce119a617d2ea5276650ed862d12f3e84fab5ae2f8e3142048e880dbee67735d0eac39cbed69b087e9048eee46843ea69292aa7f86697141275c5647d16d9dc8b7b8f037775c03f61f7ce303785cf68ad3270ac5ee98fc19746cb1c185bcdc653e9640b1d96add8dbb85a33b11196836371d40da4732b8eb5291bcee97011ee022161b586e40313ff7173dd43458c", @generic="226bb47c9d609b8c01534103d10c090aebe7381e597efff31d2915867410ed5ec2b223292f80f6fc0f356f0a", @generic="76aee9d841965436e300e3c28261b8fb4f4363ddf45a9cb92f25d121abb423a49b37f3ae38c31e29dcd819e4a2ec592fc490bb454047800f5b0a5ec689450fad54820545bd65e295d4eeeebe46abfe1840bb35a5528a8fc32113e517c119c8ebac9b9dbb65ad206b07162b4787ba6a7cfec772b798db6c77c7fe7b13d9ae9ea953fbebf1249a596825143a2fd6b8a0dae1d9889fc66d6d0b750cdfce2fcd4757971fbb1ce97d73393e7ec62871c8d8f52d77e94cf9720f57e7e12c55f828fddde218d34423d31186a59ee306cc989c5df84bc2a8c3ffde60e9a91b173653e4ff8c6cd1031bf63f348127d6be1587e9f95bb6866dce231b", @typed={0x1004, 0x8f, @binary="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"}, @typed={0x8, 0x78, @u32=0x7ff}]}]}, 0x18c0}, 0x1, 0x0, 0x0, 0x80}, 0x2040) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000000c0), &(0x7f0000000000)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x80000000) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x2400, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r17, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$LOOP_SET_FD(r17, 0x4c00, r11) r18 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = fcntl$dupfd(r20, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r21, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendfile(r18, r21, 0x0, 0x55) 12:08:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101000, 0x0) unlinkat(r4, &(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getdents(r3, &(0x7f0000000040)=""/31, 0xfffffc4c) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) [ 126.230338] audit: type=1400 audit(1569931708.503:39): avc: denied { sys_admin } for pid=4686 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 12:08:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000000)) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) 12:08:29 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r5, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r6) getgroups(0x2, &(0x7f0000000000)=[0xee01, r6]) ioctl$TUNSETGROUP(r5, 0x400454ce, r7) close(r2) r8 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r8, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r8, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB='\v'], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) r11 = dup2(r8, r10) ioctl$TIOCOUTQ(r11, 0x5411, &(0x7f0000000040)) 12:08:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xbe0}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x200400a0}, 0x40015) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0xd, 0x0, 0x0, 0xc, 0x3}]}, {0x0, [0x2e, 0x61, 0x7f, 0x61, 0x0, 0x30]}}, &(0x7f0000000300)=""/37, 0x2c, 0x25, 0x1}, 0x20) fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0xef) getdents(r4, &(0x7f0000000040)=""/31, 0xffffffffffffff26) getdents(r4, &(0x7f00000001c0)=""/238, 0xee) get_thread_area(&(0x7f0000000180)={0x1f, 0x1000, 0x2000, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1}) 12:08:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x94c0a6, &(0x7f0000000180)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffff}}], [{@euid_eq={'euid', 0x3d, r0}}, {@obj_type={'obj_type', 0x3d, '.posix_acl_access\\\\em1\xc6nodev*[@vmnet0bdev(self'}}, {@subj_type={'subj_type', 0x3d, 'debug_want_extra_isize'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@subj_role={'subj_role', 0x3d, 'debug_want_extra_isize'}}, {@dont_appraise='dont_appraise'}, {@obj_role={'obj_role', 0x3d, 'debug_want_extra_isize'}}], 0x700}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x35) 12:08:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r8, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) sendmsg$nl_generic(r3, &(0x7f0000001c40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001cc0)={0x18c0, 0x41, 0x408, 0x70bd2d, 0x25dfdbfe, {0x1d}, [@typed={0xe0, 0x11, @binary="3e5916f64839285f6f6b6fedd4b18f9502469097b74c73783e23fedd7a2ec2e98282cdb5f782424e2aea85870bebbde19411425caf4776947b54e2d00d505b5c89c519d915cfab1ec3d6f89c3fcf3f1b3aaf08539a03531e3fd6d83d748ffb11d91fc805862aa689c03d51e398e4cfe1c3f6ad7aade67874e649e1e2b990cd32afa53601b3740a6ec5c4edf8a482a5c4325eb810bb5f66703b16fdc83f727e2b022bf6f4d8ccb40417f751991fed5ee7f7a183ee469eb7de755f8e684149e4bc6180eab02af826a1505028e8a9b1c90b3e7ec159ea3c09f08bd988ab"}, @typed={0x8, 0x69, @uid=r4}, @typed={0x8, 0x6f, @str='\x00'}, @nested={0xa0, 0x5d, [@typed={0x4, 0x84}, @generic="e88eeb76f7a1240e163eea823eff1a613164bb7a85c70c88b90474ba62852ce0d82293b50e62b3389c1b1092ae65cdc526b0abc72b13d178fcf925833a3d0c1271db74db8ade962b453252e4fdce93e9028dbeec017ef7e7e19f7fa735d5d869", @typed={0x8, 0x2d, @str=':-\x00'}, @typed={0x14, 0xe, @str='}proctrusted\x00'}, @typed={0x14, 0x51, @ipv6=@mcast2}, @typed={0x8, 0x41, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x11c, 0x92, [@generic="606093215265583f51527fa38f9a47cf6afeff7a35d51068ee1577c85f5cd2762ceacfb2750617420497c7921fd0897f0fb01db5ad5f0912f2af770917b72539a09fe1233bdcbdd3cb46d547f6d396e16d38e0ace2fe56d293492d778b2a18f1b6477f361d9ccf6a12764c44eda8cff14faf6b9e4b4da6d7cfc4fbdaf7234e91098203a1f74eebc45b15ff4f0f1a329a00a52a8b8f27c9cbd4c45fe553b3ff88bc105a071cd466cb838b6c44dbe8d7870503d39f8014b9783188b159c5fdf6abc56617abd18a7a8caa0ef5dd4e", @generic, @typed={0x8, 0x1a, @ipv4=@broadcast}, @typed={0x28, 0x7a, @binary="41e684a2a4f85c3c72566c7c29ae4c8e5798f59e7f060e87737e15366143eaf610cb"}, @generic="eb80ad0709a226c505e239e685c3114f0db1e513cab04498"]}, @nested={0x314, 0x34, [@typed={0x8, 0x1a, @pid=r5}, @typed={0x8, 0x25, @fd=r8}, @generic="75ae09fef3229dbb54bab933e277a1d95163bd6ab0386d35d81204d9f87aa4cadbd435f531e52ded4fa3bfc68c6c9eab6f53edba2df97be0a4a6", @generic="af02fa005ca200d82dac62bd4e9f5b4b7d2f73ff56d9711227beaf82d9a52d61708dea04e5c37fbc168bd334168277c4f4bec6d2c04aa6ae008eca8c99c8377af4ab54525946fc97c6e0700a457fa02d751fd0a54805ccff20d82c3ed901e3ef69edab4d8ded0795e73bf98eb39ccb5af9a91552cd0331f512b5f5851f46c3b48cbc095bde98a9f540be976263c47933f8b527566550d88f65a4296b71efd2f433bdfd3d99748ea172ba4388c21794ba440f5964bb129a52069946f20639579cb39d2d", @generic, @generic="71901d077be015e38f9d8faba409fa12a005997cb345e76dde83204de5c6f50e0c8430ea2533ee2d486c6da364c38b0b8408a30e2e0bf2652bd443224529976185c52cfa0d3c1ca379b9126498622dadec78d95bde78d0b2a3038055d54b1c2984f3e53e9bb6fa39528ca880344fc8479df5c49d9db44e1da67a397133b1bb7706dd53439301c07823d9a6cba160ec71a09208bd80492e57305e043ce6fb8d3d8dd9", @generic="fd42d4b07ed00384948a3654b26a6e6935119ba87344131deacbfd859cf04bb0ef8b43cff4487beaad6477f8dae69baea5e1271e7685abd02d8c40157ffb2f916c5ec6e44fad3903c3e875892311c8", @generic="46ad907e3f64129549297820b7ed4628907a8c3bda23ab94143821d18b8e526abfacf61019da04c700258d5328729a1d86e166795ec6aef3c11959c9b14d2918dc3e6ab61090f2594dd2aae01c5fd329d896845f9f7d1054d675c2b1b41d8da367ddee671c638b84ca684132938ec1ef718bf4663dc08684895f5d05", @generic="309f042d61de766534f534ec9983632921ecc815ce262c60ab3757ab834a5857b1c372243648cc7a8d99d35de0a819ccc65dcb2fb4ddaef9224cec0fb2ae3ab16dcfbfb464948340ab160989c9ece62d29cf627a348fb9cbeb5ac71135b8832be33798224e8e77827445e7031f663bdc1b01f7c4bf8b78d04e646d5458fd1281d64c7131dc9a4098aa236e18d6ad940ebc265b00"]}, @typed={0x8, 0x15, @str='\x00'}, @nested={0x12e4, 0x96, [@generic="9605c14a20e7035b61f16a696c2a90ff43fa66cddb831e00eeed6720ad04a21ce146086d2736a226c8abe2f9f394c5b01973fb87c70629ad6074f6b2c66692ca2c94337032056d9a0c255d9d25d001bde6d8762ecef5ac414b04b594900e8f482a1e06c1790c71d1c6a10270b9fdd8fbc88f568e4dc10b371350c4c230fd84a6918674fa2a", @generic="ceabf9277a12adb8bf20ea7e6a604b858929ca22a73fd24d4e6434eac05c673598e34b87480bce2666a1344acf499bec67407543f2371b54c9ba44a307113feef0ee64f414d7f0c1a0b06a334b5ffc00a586060edb3e7660a8fa555586ca4235602fcbcfffd5d98740e2a5a96499a0137c6c3c57aae730fa485606e5a3d9e2505581e890e52c933633", @typed={0x8, 0xf, @str='\x00'}, @typed={0x8, 0x67, @ipv4=@broadcast}, @generic="d31ce119a617d2ea5276650ed862d12f3e84fab5ae2f8e3142048e880dbee67735d0eac39cbed69b087e9048eee46843ea69292aa7f86697141275c5647d16d9dc8b7b8f037775c03f61f7ce303785cf68ad3270ac5ee98fc19746cb1c185bcdc653e9640b1d96add8dbb85a33b11196836371d40da4732b8eb5291bcee97011ee022161b586e40313ff7173dd43458c", @generic="226bb47c9d609b8c01534103d10c090aebe7381e597efff31d2915867410ed5ec2b223292f80f6fc0f356f0a", @generic="76aee9d841965436e300e3c28261b8fb4f4363ddf45a9cb92f25d121abb423a49b37f3ae38c31e29dcd819e4a2ec592fc490bb454047800f5b0a5ec689450fad54820545bd65e295d4eeeebe46abfe1840bb35a5528a8fc32113e517c119c8ebac9b9dbb65ad206b07162b4787ba6a7cfec772b798db6c77c7fe7b13d9ae9ea953fbebf1249a596825143a2fd6b8a0dae1d9889fc66d6d0b750cdfce2fcd4757971fbb1ce97d73393e7ec62871c8d8f52d77e94cf9720f57e7e12c55f828fddde218d34423d31186a59ee306cc989c5df84bc2a8c3ffde60e9a91b173653e4ff8c6cd1031bf63f348127d6be1587e9f95bb6866dce231b", @typed={0x1004, 0x8f, @binary="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"}, @typed={0x8, 0x78, @u32=0x7ff}]}]}, 0x18c0}, 0x1, 0x0, 0x0, 0x80}, 0x2040) getdents(r0, &(0x7f0000000040)=""/31, 0x1f) getdents(r0, &(0x7f00000001c0)=""/238, 0xee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000000c0), &(0x7f0000000000)=0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x80000000) getsockopt$inet6_tcp_int(r14, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x2400, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = fcntl$dupfd(r16, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r17, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$LOOP_SET_FD(r17, 0x4c00, r11) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/checkreqprot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r20, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) 12:08:29 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0xc424d24f5589b8c2, 0x8000000, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000200), &(0x7f00000001c0)=0x4) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000000)=""/180) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 12:08:29 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='\x00\x00\x00') getdents(r1, &(0x7f0000000040)=""/31, 0x1f) getdents(r1, &(0x7f00000001c0)=""/238, 0xee) [ 127.284156] ================================================================== [ 127.291758] BUG: KASAN: use-after-free in __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.299827] Write of size 65503 at addr ffff888199bce3a0 by task syz-executor.5/1853 [ 127.307709] [ 127.309366] CPU: 0 PID: 1853 Comm: syz-executor.5 Not tainted 4.14.146+ #0 [ 127.312501] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #16697: comm syz-executor.4: corrupted xattr entries [ 127.316391] Call Trace: [ 127.316422] dump_stack+0xca/0x134 [ 127.316436] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.316443] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.316453] print_address_description+0x60/0x226 [ 127.316464] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.316472] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.361812] __kasan_report.cold+0x1a/0x41 [ 127.366056] ? lock_acquire+0x121/0x360 [ 127.370033] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.376458] memset+0x20/0x40 [ 127.379571] __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.380528] EXT4-fs error (device sda1): ext4_xattr_set_entry:1605: inode #16523: comm syz-executor.4: corrupted xattr entries [ 127.385111] ext4_mark_inode_dirty+0x471/0x7f0 [ 127.401209] ? ext4_expand_extra_isize+0x500/0x500 [ 127.406147] ? mark_held_locks+0xa6/0xf0 [ 127.410210] ? timespec_trunc+0xc9/0x140 [ 127.414277] ? put_itimerspec64+0x1c0/0x1c0 [ 127.418603] ? trace_hardirqs_on_caller+0x37b/0x540 [ 127.423655] ? current_kernel_time64+0xb6/0x100 [ 127.428344] ext4_unlink+0xb33/0xfd0 [ 127.432066] ? ext4_rmdir+0xbc0/0xbc0 [ 127.435866] ? selinux_inode_post_setxattr+0x2e0/0x2e0 [ 127.441146] ? vfs_unlink2+0xc6/0x470 [ 127.444961] vfs_unlink2+0x23c/0x470 [ 127.448684] do_unlinkat+0x327/0x5e0 [ 127.452413] ? do_rmdir+0x340/0x340 [ 127.456061] ? do_syscall_64+0x43/0x520 [ 127.460036] ? SyS_unlinkat+0x70/0x70 [ 127.463840] do_syscall_64+0x19b/0x520 [ 127.467740] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 127.472944] RIP: 0033:0x459777 [ 127.476127] RSP: 002b:00007fff773209a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 127.484357] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000459777 [ 127.492024] RDX: 00007fff773209c0 RSI: 00007fff773209c0 RDI: 00007fff77320a50 [ 127.499301] RBP: 00000000000000d1 R08: 0000000000000000 R09: 000000000000000b [ 127.506665] R10: 0000000000000006 R11: 0000000000000246 R12: 00007fff77321ae0 [ 127.514134] R13: 00005555561d5940 R14: 0000000000000000 R15: 00007fff77321ae0 [ 127.521434] [ 127.523059] The buggy address belongs to the page: [ 127.527995] page:ffffea000666f380 count:2 mapcount:0 mapping:ffff8881d5698f10 index:0x43b [ 127.536332] flags: 0x400000000000203a(referenced|dirty|lru|active|private) [ 127.543351] raw: 400000000000203a ffff8881d5698f10 000000000000043b 00000002ffffffff [ 127.551237] raw: ffffea0006645ae0 ffffea000667e8e0 ffff8881af26f2a0 ffff8881d641aa80 [ 127.559138] page dumped because: kasan: bad access detected [ 127.564987] page->mem_cgroup:ffff8881d641aa80 [ 127.569494] [ 127.571119] Memory state around the buggy address: [ 127.576308] ffff888199bcef00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 panic: runtime error: invalid memory address or nil pointer dereference [signal SIGSEGV: segmentation violation code=0x1 addr=0x0 pc=0x7808e8] goroutine 33 [running]: github.com/google/syzkaller/pkg/log.Logf(0x2, 0x8f5f5b, 0x14, 0xc421803d30, 0x2, 0x2) /syzkaller/gopath/src/github.com/google/syzkaller/pkg/log/log.go:64 +0x38 main.(*Proc).executeRaw(0xc42d950740, 0xc4200865e0, 0xc4261e86c0, 0x5, 0x0) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:302 +0x46c main.(*Proc).execute(0xc42d950740, 0xc4200865e0, 0xc4261e86c0, 0x0, 0x5, 0x1) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:255 +0x67 main.(*Proc).smashInput(0xc42d950740, 0xc42b10cf70) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:219 +0x1ec main.(*Proc).loop(0xc42d950740) /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/proc.go:82 +0x1a5 created by main.main /syzkaller/gopath/src/github.com/google/syzkaller/syz-fuzzer/fuzzer.go:258 +0x1128 [ 127.583692] ffff888199bcef80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 127.591074] >ffff888199bcf000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 127.598433] ^ [ 127.601801] ffff888199bcf080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 127.609177] ffff888199bcf100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 127.616551] ================================================================== [ 127.623915] Disabling lock debugging due to kernel taint [ 127.630292] Kernel panic - not syncing: panic_on_warn set ... [ 127.630292] [ 127.637689] CPU: 0 PID: 1853 Comm: syz-executor.5 Tainted: G B 4.14.146+ #0 [ 127.645918] Call Trace: [ 127.648515] dump_stack+0xca/0x134 [ 127.652061] panic+0x1ea/0x3d3 [ 127.655279] ? add_taint.cold+0x16/0x16 [ 127.659345] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.665079] ? ___preempt_schedule+0x16/0x18 [ 127.669497] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.675217] end_report+0x43/0x49 [ 127.678674] ? __ext4_expand_extra_isize.isra.0+0x10b/0x1c0 [ 127.684417] __k