[....] Starting enhanced syslogd: rsyslogd[ 14.527775] audit: type=1400 audit(1575325827.604:4): avc: denied { syslog } for pid=1926 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2019/12/02 22:30:35 fuzzer started 2019/12/02 22:30:36 dialing manager at 10.128.0.26:41225 2019/12/02 22:30:37 syscalls: 1382 2019/12/02 22:30:37 code coverage: enabled 2019/12/02 22:30:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/02 22:30:37 extra coverage: extra coverage is not supported by the kernel 2019/12/02 22:30:37 setuid sandbox: enabled 2019/12/02 22:30:37 namespace sandbox: enabled 2019/12/02 22:30:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/02 22:30:37 fault injection: kernel does not have systematic fault injection support 2019/12/02 22:30:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/02 22:30:37 net packet injection: enabled 2019/12/02 22:30:37 net device setup: enabled 2019/12/02 22:30:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/02 22:30:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:31:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(r1, 0x5404, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000080)=""/245) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) open(0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000002c0)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000400)={{}, {0x0, 0x7530}}, 0xd31cf5f9b777237d) renameat(r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r0, 0x540c) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) 22:31:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/60, 0x3c}], 0x1}, 0x0) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f00000027c0)=[{&(0x7f0000001640)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r6, &(0x7f0000000600)=[{&(0x7f0000000180)=""/254, 0xfe}], 0xd) shutdown(r5, 0x0) shutdown(r2, 0x0) 22:31:14 executing program 1: poll(&(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) recvfrom$inet(r1, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) 22:31:14 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0x2dd, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) tkill(r1, 0x16) 22:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/49, 0x31}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) setsockopt$sock_timeval(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xb5962e0fc0aae43, 0x0, 0x0, 0x800e0050f) shutdown(r2, 0x0) 22:31:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x200000000000000d, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0c0583b, &(0x7f0000000140)) 22:31:16 executing program 1: 22:31:16 executing program 1: 22:31:16 executing program 4: 22:31:16 executing program 1: 22:31:16 executing program 4: 22:31:16 executing program 1: 22:31:16 executing program 0: 22:31:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c9", 0xce}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:17 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mknod(&(0x7f00000001c0)='./file0\x00', 0x200001040, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0x2dd, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) tkill(r1, 0x16) 22:31:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") 22:31:17 executing program 1: setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x8, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:31:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:17 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 22:31:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) lseek(r1, 0x0, 0x3) 22:31:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syzkaller login: [ 64.267833] audit: type=1400 audit(1575325877.344:5): avc: denied { set_context_mgr } for pid=2334 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 22:31:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) lseek(r1, 0x0, 0x3) 22:31:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) [ 64.388579] binder: BINDER_SET_CONTEXT_MGR already set [ 64.398869] binder: 2334:2366 ioctl 40046207 0 returned -16 22:31:18 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "4c000f", 0x40, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @empty, @dev, [@routing={0x3a}], "0200000000000000"}}}}}}}, 0x0) 22:31:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) lseek(r1, 0x0, 0x3) 22:31:18 executing program 1: clone(0x20002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) 22:31:18 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e4", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:31:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 22:31:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 22:31:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(0xffffffffffffffff, 0x0, 0x3) 22:31:18 executing program 5: poll(&(0x7f0000000080)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/183, 0xb7}, {0x0}, {0x0}, {0x0}], 0x4) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) shutdown(r0, 0x0) 22:31:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x40) 22:31:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(0xffffffffffffffff, 0x0, 0x3) 22:31:20 executing program 2: r0 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x781, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4620, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x100000031, &(0x7f0000000140)=0x5, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x2c8, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2203) r3 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000000c0), 0x3fffd1e, 0x0) 22:31:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="f800000016000900000000000000000000000000000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff0200dcc5a39ec00000000000000000000000000100000000330000000000000000000000000000000000000100000000984eddd42ef7b54cd8cd040adb4fb395000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000461e124dabd6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000"], 0xf8}}, 0x0) 22:31:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2f", 0xb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:31:20 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast2}, 0xdf37b683b8818068) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000340)={0x3f, 0xfffffffd, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r8, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) sendmsg$netlink(r12, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="140000009224000000d6ecdf1f034300cb1206e2018626aa84f9f9", @ANYRES32=r10], 0x14}, 0x0) r13 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r14 = dup2(0xffffffffffffffff, r13) r15 = syz_open_procfs$namespace(0x0, 0x0) setns(r15, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r16, &(0x7f00000006c0)=""/110, 0x1c9) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r17, &(0x7f0000000180)=""/31, 0xc3) getdents(r17, &(0x7f0000000040)=""/123, 0x7b) getdents64(r17, &(0x7f0000000c40)=""/156, 0x9c) sendmsg$netlink(r14, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000700)=ANY=[@ANYRESDEC], 0x14}, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0xa, &(0x7f0000000100), 0x0) bind$inet(r9, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r18 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r5, r18, 0x0, 0x8000fffffffe) 22:31:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(0xffffffffffffffff, 0x0, 0x3) 22:31:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x3ba0ff2a10386d62, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:31:20 executing program 2: 22:31:20 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r0, 0x0, 0x3) 22:31:20 executing program 2: 22:31:20 executing program 1: 22:31:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:23 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r0, 0x0, 0x3) 22:31:23 executing program 1: 22:31:23 executing program 2: 22:31:23 executing program 0: 22:31:23 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast2}, 0xdf37b683b8818068) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000340)={0x3f, 0xfffffffd, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r8, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) sendmsg$netlink(r12, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="140000009224000000d6ecdf1f034300cb1206e2018626aa84f9f9", @ANYRES32=r10], 0x14}, 0x0) r13 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r14 = dup2(0xffffffffffffffff, r13) r15 = syz_open_procfs$namespace(0x0, 0x0) setns(r15, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r16, &(0x7f00000006c0)=""/110, 0x1c9) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r17, &(0x7f0000000180)=""/31, 0xc3) getdents(r17, &(0x7f0000000040)=""/123, 0x7b) getdents64(r17, &(0x7f0000000c40)=""/156, 0x9c) sendmsg$netlink(r14, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000700)=ANY=[@ANYRESDEC], 0x14}, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0xa, &(0x7f0000000100), 0x0) bind$inet(r9, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r18 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r5, r18, 0x0, 0x8000fffffffe) 22:31:23 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast2}, 0xdf37b683b8818068) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000340)={0x3f, 0xfffffffd, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r8, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) sendmsg$netlink(r12, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="140000009224000000d6ecdf1f034300cb1206e2018626aa84f9f9", @ANYRES32=r10], 0x14}, 0x0) r13 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r14 = dup2(0xffffffffffffffff, r13) r15 = syz_open_procfs$namespace(0x0, 0x0) setns(r15, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r16, &(0x7f00000006c0)=""/110, 0x1c9) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r17, &(0x7f0000000180)=""/31, 0xc3) getdents(r17, &(0x7f0000000040)=""/123, 0x7b) getdents64(r17, &(0x7f0000000c40)=""/156, 0x9c) sendmsg$netlink(r14, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000700)=ANY=[@ANYRESDEC], 0x14}, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0xa, &(0x7f0000000100), 0x0) bind$inet(r9, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r18 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r5, r18, 0x0, 0x8000fffffffe) 22:31:23 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast2}, 0xdf37b683b8818068) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000340)={0x3f, 0xfffffffd, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r8, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) sendmsg$netlink(r12, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="140000009224000000d6ecdf1f034300cb1206e2018626aa84f9f9", @ANYRES32=r10], 0x14}, 0x0) r13 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r14 = dup2(0xffffffffffffffff, r13) r15 = syz_open_procfs$namespace(0x0, 0x0) setns(r15, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r16, &(0x7f00000006c0)=""/110, 0x1c9) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r17, &(0x7f0000000180)=""/31, 0xc3) getdents(r17, &(0x7f0000000040)=""/123, 0x7b) getdents64(r17, &(0x7f0000000c40)=""/156, 0x9c) sendmsg$netlink(r14, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000700)=ANY=[@ANYRESDEC], 0x14}, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0xa, &(0x7f0000000100), 0x0) bind$inet(r9, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r18 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r5, r18, 0x0, 0x8000fffffffe) 22:31:23 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast2}, 0xdf37b683b8818068) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000340)={0x3f, 0xfffffffd, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r8, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) sendmsg$netlink(r12, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="140000009224000000d6ecdf1f034300cb1206e2018626aa84f9f9", @ANYRES32=r10], 0x14}, 0x0) r13 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r14 = dup2(0xffffffffffffffff, r13) r15 = syz_open_procfs$namespace(0x0, 0x0) setns(r15, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r16, &(0x7f00000006c0)=""/110, 0x1c9) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r17, &(0x7f0000000180)=""/31, 0xc3) getdents(r17, &(0x7f0000000040)=""/123, 0x7b) getdents64(r17, &(0x7f0000000c40)=""/156, 0x9c) sendmsg$netlink(r14, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000700)=ANY=[@ANYRESDEC], 0x14}, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0xa, &(0x7f0000000100), 0x0) bind$inet(r9, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r18 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r5, r18, 0x0, 0x8000fffffffe) 22:31:23 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r0, 0x0, 0x3) 22:31:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:23 executing program 4: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r0, 0x0, 0x3) 22:31:23 executing program 4: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r0, 0x0, 0x3) 22:31:23 executing program 4: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r0, 0x0, 0x3) 22:31:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:24 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="0213809823b8dbc862dd50392f8ab9c060083f35f24dd7685fe8e14849971d3fd7be625655f56a93126c23020000000002000000df25080012090000000000000000000000050000000900000001ac010000000000000000000000000000aaee7bb550075649e48881d17f3c0200c11a9b3924f84f460f633decddfd98b1d95994976fe94da9000000000000e909382bce938eae516a5d06551a59c483095d838105d027076d5113937b84f8233dbea6534c11c60dfe69906ac3de9b8cdef2ba983fff3d9cfe60dda1a3a715a6807184c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687838626ebeabc0824c5b098e9b92b32a35619b49135765dce3ce15bcfe2242f161fae5eea2c4b6d667732ecbe6116cc2677af801c18b3941b24b161fd224b7145fb140bc46719ca2e1c34c654829f281e571341d3753f300000000b96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca71265fd37d600040ab54b4a12d983d26660fcda17f6eeedec9470f599f499e8a7e17486b087b5c99979659d76fc58461d6df2f9b4ac81fc6524dd63a21d8765f9d64491391d98005a59365b5c03bd176a007088ce1602b5787085aefc62056d25cd3b7d66301206d387386f003e5a31fad9bf2b84000000095836afb35189110c95316dfa321da070025f0c2dedda6645110e1f126f5b1b4ccd87495b338ebcd5fb8fbab76e004776c63f2ea0147283234b7293e356d8685d79ea45394dcdbab3b55f6e00889ff09f45381c1d3b48def309c682a1a8c333144beb7902d81e5eb6ab24bdb2990040bead584f35e44fde0d4a7d6bda44ec9b2bc48367aad358c7299ae89e995a3620828a85d7adfda6d0a7a72cf2d3360504e8c15080000660075b22f57071b2f14e5b6f27d249e4289c283372116c95a7558ac19eb91000000000000000000000b333b7965bbb597939f6dad42f7aba196978773b8c2fffffffffffff98ed345def53f691baa49b48de9da383fae1c20897a0c08007e456bbe625852d03a3839a40ed4060a54ce126cc834bf84623fb924522bba07000000000000000000000000000000000900fda13031a70000000007280641ee000000000000005ecf912d71bdae40d97bd6c99fe8655af969cd67deb84263d625d0b55c3f55e3eea0049dc48226495ab0ebf83dc9b462124e7de3e1f5faeae5575f002963533a8656687146238cb2e53e1a7b5ce732de43f125ccbd3f81e3fc1e553bb5d3ed8c5b0b087ea7488bd1eb1b059d0566f339ace165f32eb7da937dca581735ab6f19d948d9e4be952ed379274657e843b0afa147b15157591de7326e66f355c7b62f789ac57984e9e72b6fef81ce6de3eeb6f28b79f093218333afc4f5e4304cb8e0c1f7adac7b915b2c333ac7418a0cd5f4d6b269a2a31065f3379a0db71f4525d3f917d30825eae2837a199382e863742fcfcbdbd6af6c49bbf6e19b9b49f34422c05b95b177483a8e290887e9322390f9c723d4bd447f2caf785a997dca8bae80ed342d067fbaceb8d76a9b3a0a894b98df1f0701ca594eeceb9183de956e28eaeda36f4c0312f2a08c69bf158198a6ccc1aade8434273ef5d611b2d2e60b82960c929cdb43a39de24c01ca6b65894e726b46237d86c1fa86c7c3812e12be829407923aeba3d9cdb6739dd276723ec722c598d8d6cdc586e57c892715fcf4c1166d06a1204a9acbf0216d0000"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast2}, 0xdf37b683b8818068) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000340)={0x3f, 0xfffffffd, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r8, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) sendmsg$netlink(r12, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="140000009224000000d6ecdf1f034300cb1206e2018626aa84f9f9", @ANYRES32=r10], 0x14}, 0x0) r13 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r14 = dup2(0xffffffffffffffff, r13) r15 = syz_open_procfs$namespace(0x0, 0x0) setns(r15, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r16, &(0x7f00000006c0)=""/110, 0x1c9) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r17, &(0x7f0000000180)=""/31, 0xc3) getdents(r17, &(0x7f0000000040)=""/123, 0x7b) getdents64(r17, &(0x7f0000000c40)=""/156, 0x9c) sendmsg$netlink(r14, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000700)=ANY=[@ANYRESDEC], 0x14}, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0xa, &(0x7f0000000100), 0x0) bind$inet(r9, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r18 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r5, r18, 0x0, 0x8000fffffffe) 22:31:24 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r0, 0x0, 0x3) 22:31:24 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast2}, 0xdf37b683b8818068) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000340)={0x3f, 0xfffffffd, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r8, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) sendmsg$netlink(r12, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="140000009224000000d6ecdf1f034300cb1206e2018626aa84f9f9", @ANYRES32=r10], 0x14}, 0x0) r13 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r14 = dup2(0xffffffffffffffff, r13) r15 = syz_open_procfs$namespace(0x0, 0x0) setns(r15, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r16, &(0x7f00000006c0)=""/110, 0x1c9) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r17, &(0x7f0000000180)=""/31, 0xc3) getdents(r17, &(0x7f0000000040)=""/123, 0x7b) getdents64(r17, &(0x7f0000000c40)=""/156, 0x9c) sendmsg$netlink(r14, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000700)=ANY=[@ANYRESDEC], 0x14}, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0xa, &(0x7f0000000100), 0x0) bind$inet(r9, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r18 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r5, r18, 0x0, 0x8000fffffffe) 22:31:24 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x30e}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @mcast2}, 0xdf37b683b8818068) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe14, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000340)={0x3f, 0xfffffffd, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0xbb4, 0x2}) getsockname(r8, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r10 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup2(r11, r10) sendmsg$netlink(r12, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="140000009224000000d6ecdf1f034300cb1206e2018626aa84f9f9", @ANYRES32=r10], 0x14}, 0x0) r13 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r14 = dup2(0xffffffffffffffff, r13) r15 = syz_open_procfs$namespace(0x0, 0x0) setns(r15, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r16, &(0x7f00000006c0)=""/110, 0x1c9) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r17, &(0x7f0000000180)=""/31, 0xc3) getdents(r17, &(0x7f0000000040)=""/123, 0x7b) getdents64(r17, &(0x7f0000000c40)=""/156, 0x9c) sendmsg$netlink(r14, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0xffffffe0, &(0x7f0000000700)=ANY=[@ANYRESDEC], 0x14}, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0xa, &(0x7f0000000100), 0x0) bind$inet(r9, &(0x7f0000738ff0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r9, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r18 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x0) ftruncate(r18, 0x2007fff) sendfile(r5, r18, 0x0, 0x8000fffffffe) 22:31:24 executing program 0: 22:31:26 executing program 0: 22:31:26 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r0, 0x0, 0x3) 22:31:26 executing program 1: 22:31:26 executing program 2: 22:31:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:26 executing program 5: 22:31:26 executing program 5: 22:31:26 executing program 2: 22:31:26 executing program 0: 22:31:26 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r0, 0x0, 0x3) 22:31:26 executing program 1: 22:31:26 executing program 5: 22:31:26 executing program 2: 22:31:26 executing program 1: 22:31:26 executing program 0: 22:31:26 executing program 5: 22:31:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:29 executing program 2: 22:31:29 executing program 1: 22:31:29 executing program 5: 22:31:29 executing program 0: 22:31:29 executing program 5: 22:31:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:29 executing program 1: 22:31:29 executing program 2: 22:31:29 executing program 0: 22:31:29 executing program 1: 22:31:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:29 executing program 5: 22:31:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x167) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:29 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:31:29 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x8040, 0x0) 22:31:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, 0x0, r3) 22:31:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf19d144948ec2e", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:31:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x3) 22:31:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, 0x0, 0x0) 22:31:29 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:31:29 executing program 2: 22:31:29 executing program 0: r0 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e30, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/24, 0x18}, 0x2203) r1 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000000c0), 0x182, 0x0) 22:31:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:32 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000140)=@known='syst\x04\x00.alvise\x00') 22:31:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() tkill(r1, 0x3b) dup2(r0, r0) 22:31:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(0x0, 0x4a00) lseek(r1, 0x0, 0x3) 22:31:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc32535889", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:31:32 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:31:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(0x0, 0x4a00) lseek(r1, 0x0, 0x3) 22:31:32 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:31:32 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:31:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@ipv4={[], [], @broadcast}, 0x0, r2}) 22:31:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(0x0, 0x4a00) lseek(r1, 0x0, 0x3) 22:31:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc32535889", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:31:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 22:31:33 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:31:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 22:31:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 22:31:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:31:33 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:31:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 22:31:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x0) lseek(r1, 0x0, 0x3) 22:31:33 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:31:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(0xffffffffffffffff, 0x0, 0x3) 22:31:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) 22:31:36 executing program 5: setrlimit(0x6, &(0x7f00000006c0)={0x10000000000b35d, 0x800000b35d}) mlockall(0x3) 22:31:36 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:36 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(0xffffffffffffffff, 0x0, 0x3) 22:31:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x3c1, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 22:31:36 executing program 5: 22:31:36 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:36 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(0xffffffffffffffff, 0x0, 0x3) 22:31:36 executing program 5: 22:31:36 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x0) 22:31:38 executing program 5: 22:31:39 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x9a2) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140)=0x100000001, 0x8d) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x0) 22:31:39 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) 22:31:39 executing program 0: 22:31:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x0) 22:31:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x15801}) 22:31:39 executing program 0: 22:31:39 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) truncate(&(0x7f00000002c0)='./bus\x00', 0x4a00) lseek(r1, 0x0, 0x0) 22:31:39 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) 22:31:39 executing program 0: [ 86.148064] audit: type=1401 audit(1575325899.224:6): op=setxattr invalid_context="" 22:31:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:41 executing program 0: 22:31:41 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) 22:31:41 executing program 4: 22:31:41 executing program 5: 22:31:41 executing program 2: 22:31:42 executing program 0: 22:31:42 executing program 5: 22:31:42 executing program 4: 22:31:42 executing program 2: 22:31:42 executing program 5: 22:31:42 executing program 0: 22:31:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:45 executing program 2: 22:31:45 executing program 4: 22:31:45 executing program 5: 22:31:45 executing program 0: 22:31:45 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 22:31:45 executing program 2: 22:31:45 executing program 0: 22:31:45 executing program 4: 22:31:45 executing program 5: 22:31:45 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 22:31:45 executing program 2: 22:31:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:45 executing program 0: 22:31:45 executing program 5: 22:31:45 executing program 4: 22:31:45 executing program 2: 22:31:45 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 22:31:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:45 executing program 5: 22:31:45 executing program 2: 22:31:45 executing program 4: 22:31:45 executing program 2: 22:31:45 executing program 0: 22:31:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:45 executing program 4: 22:31:45 executing program 5: 22:31:45 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:45 executing program 0: 22:31:45 executing program 4: 22:31:45 executing program 2: 22:31:45 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:45 executing program 0: 22:31:45 executing program 5: 22:31:45 executing program 4: 22:31:45 executing program 2: 22:31:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:48 executing program 4: 22:31:48 executing program 5: 22:31:48 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:48 executing program 0: 22:31:48 executing program 2: 22:31:48 executing program 4: 22:31:48 executing program 0: 22:31:48 executing program 5: 22:31:48 executing program 1: mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:48 executing program 2: 22:31:48 executing program 5: 22:31:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:51 executing program 4: 22:31:51 executing program 0: 22:31:51 executing program 2: 22:31:51 executing program 5: 22:31:51 executing program 1: mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:51 executing program 5: 22:31:51 executing program 4: 22:31:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000040)="da1cbaec5ef794fc", 0x8}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x206, &(0x7f0000003940)=[@ip_ttl], 0x18}}], 0x2, 0x4) 22:31:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 22:31:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, &(0x7f00000001c0)) 22:31:51 executing program 1: mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:54 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:54 executing program 5: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "43b091", 0x44, 0x89, 0x0, @remote, @loopback, {[], @gre}}}}}, 0x0) 22:31:54 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r4) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r5) keyctl$chown(0x4, r4, r5, 0x0) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r6, r8, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) preadv(r10, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fstat(r1, &(0x7f0000000740)) fstat(r2, &(0x7f00000007c0)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r11 = socket(0x18, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) r13 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r13, &(0x7f0000000540)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x97b10495e0483a4f, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x0, 0x40006, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r14 = socket(0x18, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) fstat(r14, &(0x7f0000000540)) r15 = socket(0x18, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r11, &(0x7f0000000bc0)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) setreuid(0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2}, 0x100010014, r16, 0x0, 0x442, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RGETATTR(r17, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x894, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000001, 0x7, 0x0, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac42, 0x0, 0x1fffffffffffff}}, 0xa0) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r18, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r18, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r18, 0x0, 0xfffffffffffffe0b, 0x28000f3d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r18, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb73", 0x44}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x3}}], 0x2, 0x80) sendto$inet(r18, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r2, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 22:31:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 22:31:54 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:31:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, &(0x7f0000002640)=[{&(0x7f0000000040)="da1cbaec5ef794fc", 0x8}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000003940)=[@ip_tos_int={{0x14}}], 0xfdb0}}], 0x2, 0x0) 22:31:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x23, 0x0, 0x0) 22:31:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x7f613ab256adbd59, 0x0, 0x0) 22:31:54 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) [ 101.315461] audit: type=1400 audit(1575325914.394:7): avc: denied { create } for pid=2983 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:31:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x4, 0x0) 22:31:54 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:31:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 101.465094] audit: type=1400 audit(1575325914.544:8): avc: denied { bind } for pid=2983 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:31:57 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:31:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x15, &(0x7f0000002640)=[{&(0x7f0000000040)="da1cbaec5ef794fc", 0x8}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000003940)=[@ip_tos_int={{0xfffffe2b}}], 0x18}}], 0x2, 0x0) 22:31:57 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:57 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:31:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:31:57 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r4) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r5) keyctl$chown(0x4, r4, r5, 0x0) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r6, r8, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) preadv(r10, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fstat(r1, &(0x7f0000000740)) fstat(r2, &(0x7f00000007c0)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r11 = socket(0x18, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) r13 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r13, &(0x7f0000000540)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x97b10495e0483a4f, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x0, 0x40006, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r14 = socket(0x18, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) fstat(r14, &(0x7f0000000540)) r15 = socket(0x18, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r11, &(0x7f0000000bc0)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) setreuid(0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2}, 0x100010014, r16, 0x0, 0x442, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RGETATTR(r17, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x894, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000001, 0x7, 0x0, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac42, 0x0, 0x1fffffffffffff}}, 0xa0) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r18, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r18, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r18, 0x0, 0xfffffffffffffe0b, 0x28000f3d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r18, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb73", 0x44}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x3}}], 0x2, 0x80) sendto$inet(r18, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r2, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 22:31:57 executing program 4: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r4) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r5) keyctl$chown(0x4, r4, r5, 0x0) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r6, r8, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) preadv(r10, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fstat(r1, &(0x7f0000000740)) fstat(r2, &(0x7f00000007c0)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r11 = socket(0x18, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) r13 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r13, &(0x7f0000000540)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x97b10495e0483a4f, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x0, 0x40006, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r14 = socket(0x18, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) fstat(r14, &(0x7f0000000540)) r15 = socket(0x18, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r11, &(0x7f0000000bc0)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) setreuid(0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2}, 0x100010014, r16, 0x0, 0x442, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RGETATTR(r17, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x894, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000001, 0x7, 0x0, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac42, 0x0, 0x1fffffffffffff}}, 0xa0) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r18, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r18, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r18, 0x0, 0xfffffffffffffe0b, 0x28000f3d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r18, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb73", 0x44}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="54a0e828872fe6e9bda086485e7f3bde08422042e5a05f13bea1486085300093f4a5a4abda46a4397be6331a2788d84995d0682db2ecba4cc024be1f493430feba24e7ef0e3987eb5ab799e035467f84ea4affb56e6ec3c3ec6bedb3a146f7d5ac1dd0fbbe738f75eec6fcfb55946d08623418c6a554fa5ae4bab3e352df47136233937c1c3ddd6c5bee1826a294c32a78eca238409a18e551720236a1187feb5975a28f5bbb83c8ad97f63537144bdffef8a43b62aa89d46cfed06318678870256e07a42a6f989ca29cce7992fdbbecb9407eceea5cd8b6daac884fc609af653c90b36f4ff03477eaebeeb62ade20c9c0a65cee56e82e9168cbebc2fbddf931caaa483bc10127aa87b13e88929aaba33011d800a0771d8d90cd838a4f34cd7faa044f9713f5d3e2d7be15ec44f4196799fe8f6705af7e23a81e33f5d3dd1236ecbec240ef8ebfe4df5bd1783f8730828da1357f7e1a66bb475d76bacbeb41818e016de90130f5796cf7ffa4cc28fca35fa3db8a271c150ee10c296bee997fdf46b06372b7f1b2a7d8159baaee675a02e5b4185fb68c337a3ccf92ebb8b836f6a70342c533229f978ba5f3ebb9460df23739be87b9aa01bd1a804f40d744d0cc060b44a520a4a1dd3e95c86150a9fb914d34bc6b61d91f344aacee3c94c1040e867d5cd4d37687bf685a27216307431b31f486b22da39374da24ad1cd61b98855c1eb493245ba97333227c45cb4e5743e119423a42cf73721e1ca0e5cade1f4c0f1c7d098ce5baa5adcd1d73eee5f7498617c5bd00181f3364d7f1a0f54f5633aa8e7ec42244f023b2d5a311933e9a52f68e8c3e46caa6d9611ca5d3216caf842275c9bcaf6503245ccda6d53907ca4ac3af4452896044b41ab55884d5cdbcf048044eb5d1cc5691f5142751f3c7e214afaede155e713e72cb9634e4de1f661527cca426983d788e31d6b0c831383d2140a7b9b134f6e68b0378589532b11bba1008347dfb481ff083177ca4d4454c32011fd1e9fa1bfe8698f1791a4097bc5ec4e0b1d8a93f457a2263d391d158eb7dfa29b59c6fec5cd9316a91c839e2f39d91d384e16eb06c400bd05ae53022fa967e0059163eae2f1572048694ac53be7db2e9be6ca9da6c160fed9533e286cad88c8eea6865659b9451351de37d9d4a33da3a8714ae348f091e528e1b7f151916d9077dd5ac51d659", 0x358}], 0x3}}], 0x2, 0x80) sendto$inet(r18, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r2, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 22:31:57 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:57 executing program 1: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:31:57 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:31:57 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:31:57 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:32:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:00 executing program 0: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r4) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r5) keyctl$chown(0x4, r4, r5, 0x0) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r6, r8, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) preadv(r10, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fstat(r1, &(0x7f0000000740)) fstat(r2, &(0x7f00000007c0)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r11 = socket(0x18, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) r13 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r13, &(0x7f0000000540)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x97b10495e0483a4f, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x0, 0x40006, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r14 = socket(0x18, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) fstat(r14, &(0x7f0000000540)) r15 = socket(0x18, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r11, &(0x7f0000000bc0)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) setreuid(0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2}, 0x100010014, r16, 0x0, 0x442, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RGETATTR(r17, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x894, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000001, 0x7, 0x0, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac42, 0x0, 0x1fffffffffffff}}, 0xa0) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r18, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r18, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r18, 0x0, 0xfffffffffffffe0b, 0x28000f3d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r18, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb73", 0x44}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x3}}], 0x2, 0x80) sendto$inet(r18, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r2, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 22:32:00 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r4) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r5) keyctl$chown(0x4, r4, r5, 0x0) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r6, r8, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) preadv(r10, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fstat(r1, &(0x7f0000000740)) fstat(r2, &(0x7f00000007c0)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r11 = socket(0x18, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) r13 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r13, &(0x7f0000000540)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x97b10495e0483a4f, {0x0, 0x1}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x0, 0x40006, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r14 = socket(0x18, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) fstat(r14, &(0x7f0000000540)) r15 = socket(0x18, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r11, &(0x7f0000000bc0)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) setreuid(0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2}, 0x100010014, r16, 0x0, 0x442, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RGETATTR(r17, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x894, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000001, 0x7, 0x0, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac42, 0x0, 0x1fffffffffffff}}, 0xa0) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r18, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r18, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r18, 0x0, 0xfffffffffffffe0b, 0x28000f3d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r18, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb73", 0x44}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x3}}], 0x2, 0x80) sendto$inet(r18, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r2, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 22:32:00 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 22:32:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:00 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 22:32:00 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 22:32:00 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) 22:32:00 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:32:00 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:32:00 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x71, 0xdd27358059215c39) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000200)=0xfffffffffffffe91) 22:32:00 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:32:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x71, 0xdd27358059215c39) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000200)=0xfffffffffffffe91) 22:32:03 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:32:03 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 22:32:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100ee, 0x0, 0x0, 0x800e00572) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r1, 0x0) 22:32:03 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:03 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:32:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x3c1, 0x0, 0x0, 0x800e00516) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) recvmsg(r3, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) shutdown(r1, 0x0) 22:32:03 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:32:03 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x3b) 22:32:03 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:32:03 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r4) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r5) keyctl$chown(0x4, r4, r5, 0x0) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r6, r8, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) preadv(r10, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fstat(r1, &(0x7f0000000740)) fstat(r2, &(0x7f00000007c0)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x0, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r11 = socket(0x18, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) r13 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r13, &(0x7f0000000540)) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r14 = socket(0x18, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) fstat(r14, &(0x7f0000000540)) r15 = socket(0x18, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r11, &(0x7f0000000bc0)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) setreuid(0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2}, 0x100010014, r16, 0x0, 0x442, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RGETATTR(r17, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x894, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000001, 0x7, 0x0, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac42, 0x0, 0x1fffffffffffff}}, 0xa0) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r18, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r18, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r18, 0x0, 0xfffffffffffffe0b, 0x28000f3d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r18, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb73", 0x44}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x3}}], 0x2, 0x80) sendto$inet(r18, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r2, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 22:32:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:06 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:32:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffffffffffc}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) 22:32:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f00000003c0)) 22:32:06 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r4) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r5) keyctl$chown(0x4, r4, r5, 0x0) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r6, r8, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) preadv(r10, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fstat(r1, &(0x7f0000000740)) fstat(r2, &(0x7f00000007c0)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x0, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r11 = socket(0x18, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) r13 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r13, &(0x7f0000000540)) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r14 = socket(0x18, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) fstat(r14, &(0x7f0000000540)) r15 = socket(0x18, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r11, &(0x7f0000000bc0)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) setreuid(0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2}, 0x100010014, r16, 0x0, 0x442, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RGETATTR(r17, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x894, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000001, 0x7, 0x0, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac42, 0x0, 0x1fffffffffffff}}, 0xa0) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r18, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r18, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r18, 0x0, 0xfffffffffffffe0b, 0x28000f3d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r18, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb73", 0x44}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x3}}], 0x2, 0x80) sendto$inet(r18, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r2, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 22:32:06 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:06 executing program 4: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r4) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setreuid(0xffffffffffffffff, r5) keyctl$chown(0x4, r4, r5, 0x0) r6 = add_key$keyring(0x0, &(0x7f0000000040)={'sdx', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r6) r7 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r6, r8, 0x0) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f00000006c0)='cgroup.events\x00', 0x0, 0x0) preadv(r10, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) fstat(r1, &(0x7f0000000740)) fstat(r2, &(0x7f00000007c0)) getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x0, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r11 = socket(0x18, 0x803, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r12, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) accept$packet(r12, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) r13 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r13, &(0x7f0000000540)) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) r14 = socket(0x18, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) fstat(r14, &(0x7f0000000540)) r15 = socket(0x18, 0x803, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r11, &(0x7f0000000bc0)) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0xee00) setreuid(0x0, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2}, 0x100010014, r16, 0x0, 0x442, 0x10000, 0x100000000, 0x9, 0x0, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RGETATTR(r17, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x894, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x2000000000442, 0xfffd, 0x100000001, 0x7, 0x0, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac42, 0x0, 0x1fffffffffffff}}, 0xa0) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r18 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r18, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) bind$inet(r18, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r18, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r18, 0x0, 0xfffffffffffffe0b, 0x28000f3d, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r18, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb73", 0x44}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x3}}], 0x2, 0x80) sendto$inet(r18, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r2, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) 22:32:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000104c0)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x110581, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000104c0)='.\x00', 0x0, 0x0) r2 = dup(r1) openat(r2, &(0x7f0000000000)='./file0\x00', 0x820912, 0x78) 22:32:06 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) 22:32:06 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x33) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 22:32:06 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:32:06 executing program 0: INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 22:32:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:09 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:32:09 executing program 0: 22:32:09 executing program 2: 22:32:09 executing program 4: 22:32:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:09 executing program 0: 22:32:09 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:32:09 executing program 2: 22:32:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c2", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:09 executing program 0: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd1b, 0x0, 0x0, 0x800e00505) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/183, 0xb7}, {0x0}, {0x0}], 0x3) recvfrom$inet(r2, 0x0, 0x245, 0x0, 0x0, 0x800e00512) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/51, 0x33}, {0x0}], 0x2) shutdown(r2, 0x0) 22:32:09 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0xb0041, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000380)="ef17008e6d769584bd1613ccd8c4db241430ac1580e18f913c32a2bc19cbba77753fd1dffb63e455b5bc5c1ee1fa68496d5f1dfdc9d8e87d749053ebb3000e03483040ce45ed6dceb67ed93c43b3e8365ebe3bb5f7702b2d375da584d17372de44d1470bd99926b3a18cd1321e3620eaa2a3ea11db7478831814ebaf62b46cd83a6cd0ffb01fa14dd78605783671c2299e4038cf77a800f99fe2b69a766c01f1e956415d0dc55e96aec535de25c45dfc4a5914682c26fbf09a693ad4f297dfb12195c1ffeff5", 0xfe92}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) fsync(r1) r2 = open$dir(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) mknod(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xfffffffe) 22:32:12 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:12 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:32:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1f7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x134) 22:32:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:12 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000140)="ce0410008b3350ec00911efc0bb35c02630dffffa34a4bc161ad0be6067b2f340400000099dbe547f481705924bb9fc46b00008e3e7d0f3afc014f003096501111ad6352", 0x44, 0x0, 0x0, 0x0) 22:32:12 executing program 0: 22:32:12 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:32:12 executing program 0: 22:32:12 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) 22:32:12 executing program 0: 22:32:12 executing program 4: INIT: Id "4" respawning too fast: disabled for 5 minutes 22:32:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x240a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:15 executing program 4: 22:32:15 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:32:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:15 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1f7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:32:15 executing program 4: 22:32:15 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:32:15 executing program 4: 22:32:15 executing program 4: 22:32:15 executing program 4: 22:32:15 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 22:32:15 executing program 0: 22:32:15 executing program 1: 22:32:15 executing program 4: 22:32:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:18 executing program 0: 22:32:18 executing program 4: 22:32:18 executing program 1: 22:32:18 executing program 2: 22:32:18 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:18 executing program 4: 22:32:18 executing program 2: 22:32:18 executing program 0: 22:32:18 executing program 1: 22:32:18 executing program 4: 22:32:18 executing program 2: 22:32:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:18 executing program 0: 22:32:18 executing program 1: 22:32:18 executing program 4: 22:32:18 executing program 2: 22:32:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:21 executing program 1: 22:32:21 executing program 0: 22:32:21 executing program 4: 22:32:21 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:21 executing program 2: 22:32:21 executing program 4: 22:32:21 executing program 0: 22:32:21 executing program 2: 22:32:21 executing program 4: 22:32:21 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:21 executing program 1: 22:32:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 22:32:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)=0x80000001) 22:32:21 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 22:32:21 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 22:32:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000300)) 22:32:21 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 22:32:21 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 22:32:21 executing program 0: dup(0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0x80000001) 22:32:21 executing program 4: 22:32:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000cc0)=""/73, 0x49}, {0x0}, {0x0}], 0x3}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r2, 0x0) 22:32:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000280)=""/191, 0xbf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) fsync(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 22:32:24 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:24 executing program 3: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x3c1, 0x0, 0x0, 0x800e00516) getsockopt$sock_int(r1, 0xffff, 0x8, 0x0, &(0x7f0000000100)) recvfrom$inet(r1, 0x0, 0xff1d, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 22:32:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000cc0)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r2, 0x0) 22:32:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000280)=""/191, 0xbf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) fsync(0xffffffffffffffff) recvfrom$inet(r1, 0x0, 0x10000002c, 0x2, 0x0, 0x800e0054e) shutdown(r1, 0x0) 22:32:24 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000003c0)="c4", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) 22:32:24 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(0x0, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) unlink(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x204}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@empty, @in=@dev}}, {{}, 0x0, @in6=@empty}}, 0x0) socket$inet(0x2, 0x840000000003, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) geteuid() lstat(&(0x7f0000000100)='./file0\x00', 0x0) setgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) lstat(0x0, &(0x7f0000000200)) 22:32:24 executing program 3: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x5f}], 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x100ee, 0x0, 0x0, 0x800e00572) shutdown(r1, 0x0) 22:32:24 executing program 3: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:24 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000cc0)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r2, 0x0) 22:32:27 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x86c0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x59c, 0x0, 0x0, 0x800e006e8) shutdown(r1, 0x0) 22:32:27 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000200)="03046b4400306c00600000006f09", 0xe, 0x0, 0x0, 0x0) 22:32:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x8, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100), 0x0) r2 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x0, 0x0, 0x45100120}) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x84040, 0x0) r3 = getpid() syz_open_procfs(r3, &(0x7f00000000c0)='net/stat\x00') 22:32:27 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xf0ffffff7f0000) 22:32:27 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6, 0x0) 22:32:27 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000001240)='./file0\x00', 0x42000400000002c1, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) mlockall(0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) socket(0x1f, 0x5, 0x0) 22:32:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xffffff6a}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0xf0ffffff7f0000) 22:32:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 22:32:27 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:27 executing program 4: r0 = socket(0x2, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000740)="0805b5055e0bcfe8475071") setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 22:32:28 executing program 1: clone(0x800083102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xffffff1a) r3 = memfd_create(&(0x7f00000002c0)='md5sum-\xa6+vboxnet0}\x00', 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0xffffff6c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r3, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000000)=ANY=[], 0x0, 0x3) remap_file_pages(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 22:32:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) 22:32:28 executing program 2: prlimit64(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 22:32:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x0, 0x0) [ 135.034112] mmap: syz-executor.1 (3570) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 22:32:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:30 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:30 executing program 2: prlimit64(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 22:32:30 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 22:32:30 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14, 0x42, 0x105, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000440)=@tipc=@name, &(0x7f0000000300)=0x80) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:32:30 executing program 2: prlimit64(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 22:32:30 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r0, 0x0, 0x0) 22:32:30 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 137.920880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 137.952257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:32:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSETMODE(r2, 0x4b3a, 0x0) 22:32:31 executing program 2: prlimit64(0x0, 0x0, 0x0, &(0x7f0000002dc0)) 22:32:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e44e4e8356f2c97d5c7052abe124", 0xd5}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x14, 0x16, 0x400000000000005}, 0x14}}, 0x0) 22:32:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:31 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) [ 137.962087] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 137.972028] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 137.981734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 137.993324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.007161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.039925] audit: type=1400 audit(1575325951.114:9): avc: denied { write } for pid=3619 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 138.046076] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.046237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:32:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 138.046404] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.046563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.046722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.046884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.047507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.047667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.047827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.048193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.048354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.048514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.048672] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.048829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.048992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.049205] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.049369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.049533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.049690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.049855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.050013] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.050172] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.050382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.050541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.050698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.050972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.051130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.051293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.051507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.051666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.051822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.051983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.052142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.052299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.054792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.054970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.055127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.055287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.055445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.055603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.055760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.057187] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.057343] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.057500] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.057658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.057817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.058031] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.058189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.058345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.058505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.058663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.058822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.058987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.059421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.059580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.059737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.059901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.064863] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.065048] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.065208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:32:31 executing program 4: r0 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)="752eb00932da53f045241f1f0130cf0e03d8f58fbe88f6b5e2", 0x19, r1}, 0x68) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) 22:32:31 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:31 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) 22:32:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDGETMODE(r1, 0x4b3b, 0x0) socket$unix(0x1, 0x0, 0x0) [ 138.065370] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.065529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.065691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.065857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.066023] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:32:31 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) [ 138.066183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.066348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.066506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.066666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.066823] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:32:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x4e) recvfrom$inet(r0, 0x0, 0x893f, 0x0, 0x0, 0x800e00519) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x50, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x10201, 0x0, 0x0, 0x800e0051d) shutdown(r0, 0x0) 22:32:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000100)=[{}, {}, {}, {r0}], 0x4, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1aa6, 0x0, 0x0, 0x800e00506) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x58, 0x0, 0x0, "c4c8e7585e1619eb5fd88d1106280c720637752052ea316756af4501a8eec15dc6866a54494cc32da63fd5f12530df570bcbf14c3b84f958959e7e81bba0b55280"}, {0x108, 0x0, 0x0, "c8a48a57e6b086dd67b9554744b309c178dfaea2a011e88603297194cddeacde11671684c688bcf4d7f20c2927f6bbbf2771b2480d57207ea8569e692e9379f49db116bc48c2c820a73422d8a7bcb2f1bbb31ecfdc0bae4e5f760d810c11c79eb9f047908923ddbee2534ed136020d24c3a9f4c458d0e6cfa4d038b33e775185e4ff46d0db3a9b6dc917407cd7ba400dff19f9933b12708e58d18522567682c27c17d1a887068dfbee018c4ec526c6035f5280eb1ffac596a6c88efd1efc072108071ff04b0cdcc9e2a7c512c726fb05348e57f21ca4258eb55e1a1d4d55875d935ec8777cae1f34883d8da5a13036d071"}, {0x80, 0x0, 0x0, "252e1e3f7289585f05964053ed70dba59dea72266febbe87d5fd2b3a06f46b8dd0f06857ccdab5cc7880cfcd8b8b20eed318501b4642d68d5cf60eab94f4c3b4162ba65c97bb198e01cdb712b5348a2f5e276786aa1b1a6e39c649b64563f027ff1eaef294dc45a044"}, {0x60, 0x0, 0x4, "c79834af209f87d07cfc22cad692f3a3b8e30ea9e54ee6b2ad4bb901b99c1e83241295ffde7cf5123d0fd3a564649e74cff47278bd95d7be27007709ad3a9cc14bba61ebf3362158c7"}, {0xc8, 0x0, 0x0, "cba3014e0bbe5c7a468e46e09d5ab9071e5bf3202546ada6393fdcf0e04c78c25a5589fb613ff93ec975c0ca235df3893c6d1f160c07bf45dd26948ea31214a9fff6558507ac5078b165d20bcdb5733f5b0d0df499b82818d980e49c84958f4f412ebb77303d48f10a9524834cc01ac60f194669b6cf9c01e28ce0dcbd6c3e1c4d2737d6349d32fee80f57a5570ff965bb6897187daecb5d25dce61874ec56564c762a288f43c0738824b2abf2658d7ed1"}, {0x500, 0x0, 0x0, "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"}], 0x808}, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) [ 138.066987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.067145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 138.067304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:32:32 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x1aa6, 0x0, 0x0, 0x800e00506) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x58, 0x0, 0x0, "c4c8e7585e1619eb5fd88d1106280c720637752052ea316756af4501a8eec15dc6866a54494cc32da63fd5f12530df570bcbf14c3b84f958959e7e81bba0b55280"}, {0x108, 0x0, 0x0, "c8a48a57e6b086dd67b9554744b309c178dfaea2a011e88603297194cddeacde11671684c688bcf4d7f20c2927f6bbbf2771b2480d57207ea8569e692e9379f49db116bc48c2c820a73422d8a7bcb2f1bbb31ecfdc0bae4e5f760d810c11c79eb9f047908923ddbee2534ed136020d24c3a9f4c458d0e6cfa4d038b33e775185e4ff46d0db3a9b6dc917407cd7ba400dff19f9933b12708e58d18522567682c27c17d1a887068dfbee018c4ec526c6035f5280eb1ffac596a6c88efd1efc072108071ff04b0cdcc9e2a7c512c726fb05348e57f21ca4258eb55e1a1d4d55875d935ec8777cae1f34883d8da5a13036d071"}, {0x80, 0x0, 0x0, "252e1e3f7289585f05964053ed70dba59dea72266febbe87d5fd2b3a06f46b8dd0f06857ccdab5cc7880cfcd8b8b20eed318501b4642d68d5cf60eab94f4c3b4162ba65c97bb198e01cdb712b5348a2f5e276786aa1b1a6e39c649b64563f027ff1eaef294dc45a044"}, {0x60, 0x0, 0x0, "c79834af209f87d07cfc22cad692f3a3b8e30ea9e54ee6b2ad4bb901b99c1e83241295ffde7cf5123d0fd3a564649e74cff47278bd95d7be27007709ad3a9cc14bba61ebf3362158c7"}, {0xc8, 0x0, 0x0, "cba3014e0bbe5c7a468e46e09d5ab9071e5bf3202546ada6393fdcf0e04c78c25a5589fb613ff93ec975c0ca235df3893c6d1f160c07bf45dd26948ea31214a9fff6558507ac5078b165d20bcdb5733f5b0d0df499b82818d980e49c84958f4f412ebb77303d48f10a9524834cc01ac60f194669b6cf9c01e28ce0dcbd6c3e1c4d2737d6349d32fee80f57a5570ff965bb6897187daecb5d25dce61874ec56564c762a288f43c0738824b2abf2658d7ed1"}, {0x500, 0x0, 0x0, "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"}], 0x808}, 0x0) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 22:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000cc0)=""/73, 0x49}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r2, 0x0) 22:32:32 executing program 2: 22:32:32 executing program 2: 22:32:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:34 executing program 2: 22:32:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:34 executing program 4: 22:32:34 executing program 0: 22:32:34 executing program 1: 22:32:34 executing program 2: 22:32:34 executing program 4: 22:32:34 executing program 2: 22:32:34 executing program 1: 22:32:34 executing program 0: 22:32:34 executing program 1: 22:32:37 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:37 executing program 4: 22:32:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:37 executing program 2: 22:32:37 executing program 1: 22:32:37 executing program 0: 22:32:37 executing program 4: 22:32:37 executing program 0: 22:32:37 executing program 2: 22:32:37 executing program 4: 22:32:37 executing program 1: 22:32:37 executing program 2: 22:32:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:40 executing program 0: 22:32:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:40 executing program 4: 22:32:40 executing program 1: 22:32:40 executing program 2: 22:32:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:40 executing program 0: 22:32:40 executing program 0: 22:32:40 executing program 2: 22:32:40 executing program 4: 22:32:40 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a48b12f728db4b2b5d2f2fba4fad273b1ea3e46f905080af4cf9f43b1136655aae84d1d2ce90ccb15322e200000000000000960f53691a655eb6989d32772cf2eebb1f6c785d6382fa7776ea267d32109a5633657b52873b9925f15a5b587ec8eaab2abd683c8ff8640f46e160757c496cd97afe9afbc943c0581476da2e55bac9db8afafcc7f896e6356f33f0f7eec25a4e1875ed562cedf1e14f7aa27e04e3a1e5d9f1abe8ca70741698976049ea21c99eff15232d3f96919a4b2e5981f446739c95c27ee0decbef91dfa38c4cb64e6e4bf1", 0xd3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:40 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0x3f}, 0x0, 0x8) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x2b) 22:32:43 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:43 executing program 4: r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) 22:32:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:32:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 22:32:43 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) dup2(r1, r0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffdb4}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r3, &(0x7f00000001c0)=""/128, 0x3ea) 22:32:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2c00) 22:32:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 22:32:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) 22:32:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x7, 0x0, @dev}, 0x1c) 22:32:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 22:32:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000000)=0xfffffffffffffe09) 22:32:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:32:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x2e7) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@ax25={{0x3, @bcast}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x80, 0x0}}], 0x2, 0x0) 22:32:46 executing program 5: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:46 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:32:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:32:46 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) unshare(0x20600) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = gettid() ptrace$setopts(0xffffffffffffffff, r1, 0xfffffffffffffffa, 0x0) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000300)={&(0x7f0000000200)="9964ccc306443a84672e0c6beb184b16c781dc0e9d60ce2678edd3b166a49f7de7d9a9dd054d2cdf628e136d157ebb0e796f7281251c3a1d47be7e2a009e7ac798dcb133f9236bfc50224ad8a9f03f59e4f348de3cd400fc6b5233902daa96d91d4217f8bad6ae4eadbba4d7c4a0e3834bd37d76b3281d7dc77de4e16ff72ebc761eae9960992a8f1a898cce262081e327086dd77c2e80f3df38947a06af292bffcbd2366eaf4068e31c727cd076cd85d664b0e3daa52e0ff817a049beae65a770da9686628f2c6f652a362061a3f86a7b4dd29f0ad18d770ebb37", 0xdb}) r2 = open(&(0x7f0000000400)='./file0/file0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4004700e, 0x1) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000040)=""/108, &(0x7f0000000140)=0x6c) tkill(r0, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 22:32:46 executing program 5: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:46 executing program 1: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x40) syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @dev={0xac, 0x14, 0x14, 0x23}, {[@timestamp={0x44, 0x4, 0x5}]}}, @tcp={{0x0, 0x4e20, 0x41424344, 0x42424242, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 22:32:46 executing program 5: r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:46 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 22:32:46 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xa}, @dev, {[@cipso={0x86, 0xa, 0x8, [{0x0, 0x2}, {0x0, 0x2}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:32:47 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:49 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000025c0)=[{&(0x7f00000002c0)="a8", 0x1}], 0x1, 0x0) 22:32:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000000)="240000001a00cd18e289d3659248001d020b49ffed000000801028000800030001000000", 0x24) 22:32:49 executing program 1: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x204}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) socket(0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc8, 0x0, 0x0) lstat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@dev}}, 0x0) lstat(0x0, &(0x7f0000000200)) 22:32:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:32:49 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1b20) 22:32:49 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000840)={0x14, 0x67, 0x2, {0x11}}, 0x14) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000140)={0x80, 0x6, 0x5}) socket(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32], 0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 22:32:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="44010000100001050000000000180000ff0200000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa0000000000000000000000000000000032000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0008000800080000000000"], 0x144}}, 0x0) 22:32:49 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(0x0, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) unlink(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x204}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@empty, @in=@dev}}, {{}, 0x0, @in6=@empty}}, 0x0) getegid() socket$inet(0x2, 0x840000000003, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) geteuid() lstat(&(0x7f0000000100)='./file0\x00', 0x0) setgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) lstat(0x0, &(0x7f0000000200)) 22:32:50 executing program 0: sched_setattr(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x40000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) socket$inet(0x2, 0x840000000003, 0x2) lstat(&(0x7f0000000100)='./file0\x00', 0x0) 22:32:50 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:50 executing program 1: 22:32:50 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) mkdir(0x0, 0x4) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) unlink(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x204}, 0x0, 0x0, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in=@empty, @in=@dev}}, {{}, 0x0, @in6=@empty}}, 0x0) getegid() socket$inet(0x2, 0x840000000003, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) geteuid() lstat(&(0x7f0000000100)='./file0\x00', 0x0) setgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) lstat(0x0, &(0x7f0000000200)) 22:32:52 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:52 executing program 0: 22:32:52 executing program 1: 22:32:52 executing program 4: 22:32:52 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:32:52 executing program 0: 22:32:52 executing program 4: 22:32:52 executing program 1: 22:32:52 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:53 executing program 0: 22:32:53 executing program 1: 22:32:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:55 executing program 4: 22:32:55 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e776a557a2c9386e84fe0b7e51226e430cc325358892100faca908bb7d45dabb66c1008613e367307", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:55 executing program 1: 22:32:55 executing program 0: 22:32:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:32:56 executing program 0: 22:32:56 executing program 1: 22:32:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:56 executing program 4: 22:32:56 executing program 1: 22:32:56 executing program 0: 22:32:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:56 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:56 executing program 4: 22:32:56 executing program 1: 22:32:56 executing program 0: 22:32:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:32:56 executing program 1: 22:32:56 executing program 4: 22:32:56 executing program 0: 22:32:56 executing program 1: 22:32:56 executing program 4: 22:32:56 executing program 0: 22:32:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:32:59 executing program 4: 22:32:59 executing program 1: 22:32:59 executing program 0: 22:32:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:32:59 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:32:59 executing program 4: 22:32:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:32:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 22:32:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:32:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 22:32:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105a82) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x1, 0x81000) mmap(&(0x7f0000009000/0xf000)=nil, 0xf000, 0x0, 0x100812, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 22:33:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:02 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 22:33:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:33:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:02 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x27) 22:33:02 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000001480)={0x0, 0x100010000, 0x0, 0x0, 0x1f0}) 22:33:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x1) 22:33:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}], 0x4000152, 0x0) 22:33:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c07", 0x6b}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:05 executing program 0: socket$packet(0x11, 0x3, 0x300) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:05 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) pwrite64(r1, 0x0, 0x0, 0x0) 22:33:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:05 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x5, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x1) 22:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c07", 0x6b}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x2) close(r0) 22:33:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, 0x0}}], 0x1, 0x0) 22:33:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 22:33:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:08 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x41, &(0x7f0000000180)) 22:33:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') sendfile(r0, r1, 0x0, 0xe9) 22:33:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:11 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c07", 0x6b}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:11 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x3, 0x1, 0xffffffff}, 0x8001, 0x7, 'id0\x00', 'timer1\x00', 0x0, 0x8, 0x9, 0xa1, 0x4c}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}) 22:33:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14}}], 0x18}, 0x0) 22:33:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14}}], 0x18}, 0x0) 22:33:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x3, 0x1, 0xffffffff}, 0x8001, 0x7, 'id0\x00', 'timer1\x00', 0x0, 0x8, 0x9, 0xa1, 0x4c}) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}) 22:33:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14}}], 0x18}, 0x0) 22:33:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x242e5ed, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) recvmsg(r4, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000080)=""/157, 0x9d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r5 = dup(r2) shutdown(r5, 0x0) 22:33:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@flowinfo={{0x14}}], 0x18}, 0x0) 22:33:14 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b0002", 0xa0}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) shutdown(r0, 0x400000000000001) 22:33:14 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r1) recvfrom$inet(r2, 0x0, 0xe5, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) 22:33:14 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 22:33:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x40000006100) ftruncate(r4, 0x10001) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) fallocate(r3, 0x10, 0x0, 0x7fff) 22:33:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b0002", 0xa0}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0xd7, 0x0) close(r1) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f0000000740)="0805b5055e0bcfe8475071") write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 22:33:17 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:17 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, r3+30000000}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 22:33:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:17 executing program 1: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 22:33:17 executing program 1: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 22:33:17 executing program 1: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 22:33:20 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:20 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b0002", 0xa0}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:20 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="ea004000000000008741c434b2e8307d0315ffceda5482427a7b209539e64169d6b720e7565e8265b44f8ef95c9909647ed7e253afff279340ab298c7801345f241f79cc326a02efc217ad50019500cc9a7c1188ac76d86124a4f0c3366939a939668f38b1ea16877e58c4f151f13af2ef9d0b5041a96a6a728d55ee8dad8cf20191f300"/141], 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:33:20 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:33:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:20 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:20 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) mkdir(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sched_rr_get_interval(0x0, 0x0) unlink(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), r1) socket(0x5, 0x0, 0x93) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$netlink(r2, &(0x7f0000000280)=@unspec, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@empty, @in=@dev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000240)=0xe8) getegid() r3 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r3, 0x0, 0xc8, &(0x7f0000000080), 0x4) fstat(r3, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) 22:33:20 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:20 executing program 4: 22:33:20 executing program 4: 22:33:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:23 executing program 4: 22:33:23 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e7230200", 0xbb}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:23 executing program 0: 22:33:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:23 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:23 executing program 4: 22:33:23 executing program 0: 22:33:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001980)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 22:33:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000140)) 22:33:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 22:33:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:26 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001980)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 22:33:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e7230200", 0xbb}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:26 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001980)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r2) 22:33:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:26 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00'}) 22:33:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:26 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 22:33:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'ip6tnl0\x00', 0x70b40693975a1081}) 22:33:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e7230200", 0xbb}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:29 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x1, 0x0) 22:33:29 executing program 4: request_key(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0) 22:33:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:29 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) 22:33:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 22:33:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:29 executing program 4: syz_open_dev$mice(&(0x7f0000001440)='/dev/input/mice\x00', 0x0, 0xf000) 22:33:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r3, &(0x7f0000006580)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x48}, 0x0) 22:33:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e4", 0xc8}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:32 executing program 4: syz_open_dev$mice(&(0x7f0000001440)='/dev/input/mice\x00', 0x0, 0xf000) 22:33:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000fdbff8)=[{&(0x7f00000025c0)=')', 0x1}], 0x1) syz_open_procfs(0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000440)=@buf) 22:33:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_getoverrun(0x0) 22:33:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e77", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:32 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffbfffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 22:33:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000200)={@local}, 0x14) 22:33:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 22:33:32 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001980)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) 22:33:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e4", 0xc8}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e77", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f0000000340)='/selinux/poli\xec\x13\rA\x9e\xd7j\x8e\xcbo\xccb\xf0@^\x86t$\x87\x10]\xf3\x9d\x81\xda\x03R\x9b{\xf4\t\xaa\x83\xfa/\xfb{\xc5{\x01~\xe0,hhw\xdd\xd0\x83\xc7\x13\xb9\xf3G\x00'/80) 22:33:35 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x840000ee) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x80000000) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000140)='.\x00', 0x840000ee) 22:33:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f00000003c0)='cmdline\x00') r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000480)='net/dev_snmp6\x00') ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000440)=@req={0x28, &(0x7f0000000080)={'teql0\x00', @ifru_flags}}) 22:33:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000180)='ramfs\x00p\xb6\x11g\xd7q\xca\xee\xaa\x02\xd0\x00\x00\x00\x91\xe9I\x04W\xebd\x97\xd2\x9e\xb9c94\xa5\xd0\x0e\x00\xf5\x90\'?z\xff\xbe\r\x8e\xbe\xd9kg5\xba]4<\x9eIK\ty)\x91\xff\x8e;\xc2\'o\xbeI\x16\xde\xce*\x04bz\xf5\xbc\xbe\x1b\xd8(\x11\xd0@\x92\xf0\xa8\xe4\xed\xae\xdc\xe0X\x99\xe8k%7\xafJ\xf4lq\xb69V&\xe3\xcaa*\x16\xc3p{\xa3\xf5\xac0\x92;\xbaVT\xf7Zb\xd4\x11/ \xd0b\xb4v\xd4\x00\xc9\xa8\x85\x1f\xfbl\xa3I\xe2k\xe5\x82\xa0\x04v\xd5O\xd3\x17\x8f\x8bi=\x9fa\x82l\xb5\x9c\xddS\x1e\x89\x19\n\xea\x8c\xd3\xbd\x87Z\xdez\"3\xd8B\xcf\xaa\xc2.\xc5(\xd4N\xce\x96/\xd6#\n\x9d\x8a\xf5\xaa\x99\x87\xd4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\x87$T\xc5\x98\x1dy\xca\xca\xdbnt\xf25\x868\x1a\x9a\xaarL\xc5a:F\x11', 0x0, &(0x7f00000002c0)) 22:33:35 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) creat(&(0x7f0000000300)='./bus\x00', 0x0) 22:33:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 202.886725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.900921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 202.919769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 202.931045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.693172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.701842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.722892] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.731541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:33:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4aed1cff47d010000805ae64f8f36460234432403789cb2b8749079a6d75d492b41fd983f79e65199615607672c59957ab35f48d614fd33cebbc158bb2b03b5b2461179f5f90bba001b50806218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b00020000000000008923a3c231ea82fdf022daad60ab9f4ba4e723020056de8c859fa668b046005fc1e4", 0xc8}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:33:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:38 executing program 0: 22:33:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000040)=""/28, 0xfffffffffffffffd, 0x0) 22:33:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) 22:33:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199159dffcf1e7feef541a3d2ed47be4a5d98d40b25218605ba97f593ecb4fafc822dfc9d35b2783dda1b0816722db3c91e6d5401790c01a40fe1b4be51d2d59c24e07d5f1991a298f71d69f0c8c4435cde565686eb23fe924640f2c3db27c596cb539a0749378e77", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:33:38 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 22:33:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 22:33:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 22:33:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 22:33:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) setuid(r4) [ 205.878539] audit: type=1400 audit(1575326018.954:10): avc: denied { create } for pid=4671 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 205.930117] audit: type=1400 audit(1575326019.004:11): avc: denied { write } for pid=4671 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:33:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 205.974814] kasan: CONFIG_KASAN_INLINE enabled [ 205.981528] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 206.009311] Modules linked in: [ 206.012992] CPU: 0 PID: 4673 Comm: syz-executor.0 Not tainted 4.4.174+ #4 [ 206.019915] task: ffff8801d3fd0000 task.stack: ffff8800a2b48000 [ 206.026627] RIP: 0010:[] [] netlink_unicast+0x1cb/0x700 [ 206.036576] RSP: 0018:ffff8800a2b4f7b8 EFLAGS: 00010216 [ 206.042110] RAX: dffffc0000000048 RBX: 0000000000000000 RCX: ffffc90000d5b000 [ 206.049372] RDX: 000000000002914f RSI: ffffffff822eee24 RDI: ffff8801d05be0d8 [ 206.056649] RBP: ffff8800a2b4f870 R08: 1ffff1003a9bcd42 R09: ffffed003a9bcd47 [ 206.063913] R10: ffffed003a9bcd46 R11: ffff8801d4de6a37 R12: dffffc0000000000 [ 206.071543] R13: dffffc0000000000 R14: ffff8801d05be000 R15: 0000000000000142 [ 206.079577] FS: 00007fc968676700(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 206.087796] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 206.093686] CR2: 000000002003e000 CR3: 00000001d9bcc000 CR4: 00000000001606b0 [ 206.100966] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 206.108257] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 206.115526] Stack: [ 206.117666] ffff8801d4de6ac0 0000000000000030 0000000000000240 1ffff10014569efd [ 206.125727] dffffc0000000006 dffffc0000000048 0000000041b58ab3 ffffffff82c9f14a [ 206.133810] ffffffff822eec60 ffffffff821f812c 0000000000000000 ffff8801d4de6a00 [ 206.142062] Call Trace: [ 206.144670] [] ? netlink_sendskb+0x60/0x60 [ 206.150821] [] ? skb_put+0x12c/0x170 [ 206.156183] [] netlink_ack+0x236/0x4c0 [ 206.161731] [] nfnetlink_rcv+0xbdd/0x12b0 [ 206.167533] [] netlink_unicast+0x4d7/0x700 [ 206.174412] [] ? netlink_sendskb+0x60/0x60 [ 206.180292] [] netlink_sendmsg+0x6b6/0xc80 [ 206.186167] [] ? nlmsg_notify+0x170/0x170 [ 206.191966] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 206.198639] [] ? security_socket_sendmsg+0x8f/0xc0 [ 206.205231] [] ? nlmsg_notify+0x170/0x170 [ 206.211046] [] sock_sendmsg+0xbe/0x110 [ 206.216674] [] ___sys_sendmsg+0x769/0x890 [ 206.222721] [] ? copy_msghdr_from_user+0x550/0x550 [ 206.229306] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 206.236061] [] ? check_preemption_disabled+0x3c/0x200 [ 206.243242] [] ? check_preemption_disabled+0x3c/0x200 [ 206.250074] [] ? __fget+0x13b/0x370 [ 206.255342] [] ? __fget+0x162/0x370 [ 206.260612] [] ? __fget+0x47/0x370 [ 206.265795] [] ? __fget_light+0xa3/0x1f0 [ 206.271589] [] ? __fdget+0x1b/0x20 [ 206.276878] [] __sys_sendmsg+0xc5/0x160 [ 206.282523] [] ? SyS_shutdown+0x1a0/0x1a0 [ 206.288322] [] ? SyS_clock_gettime+0x118/0x1e0 [ 206.294554] [] ? SyS_clock_settime+0x220/0x220 [ 206.300788] [] SyS_sendmsg+0x2d/0x50 [ 206.306153] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 206.312721] Code: ec a7 01 ff 48 8d 55 98 48 89 d9 4c 89 f6 4c 89 e7 e8 fa f6 ff ff 83 f8 01 0f 85 e6 03 00 00 e8 cc a7 01 ff 48 8b 85 70 ff ff ff <0f> b6 00 84 c0 74 08 3c 03 0f 8e 16 04 00 00 48 8b 85 68 ff ff [ 206.340637] RIP [] netlink_unicast+0x1cb/0x700 [ 206.347633] RSP [ 206.363250] ---[ end trace 7cd2547055c69214 ]--- [ 206.368602] Kernel panic - not syncing: Fatal exception [ 206.374648] Kernel Offset: disabled [ 206.378465] Rebooting in 86400 seconds..