0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) 20:55:04 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(0xffffffffffffff9c, 0x4, 0x0) recvfrom$inet(r0, 0x0, 0x2d419e2f49d457a3, 0x2, 0x0, 0x800e0069f) shutdown(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:55:04 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2040, 0x16e) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:04 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:04 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:04 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) chmod(&(0x7f0000000080)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6100) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff80000003, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:04 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:04 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:04 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:04 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r1 = accept4(r0, &(0x7f00000001c0)=@ax25={{}, [@null, @remote, @bcast, @null, @null, @remote, @default, @netrom]}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, r2}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) setsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f00000000c0)="c949e5cf37fde7a4619121b92c8446ac26670933b1cc9cd79ea2c721527ea8065ec8e1de2a37c77f63ddc9abae85c4fa7c89ee7b44b05c8457e736d0fef2e30a5f1c8a32dd3fd3fea2dfea204e974edcd55b8709f6fb2a81fba1385b5b2b40e1ef4bafa7738ce5287a913e178dc7fbf222b619f86c558acb2bdf9eca12d91dd724f674866dac0f4b0e18a293937a8eb8373c802e9c63ea13fa3becb180ecf760e3efcc12e0515428a073", 0xaa) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:04 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) readlinkat(r3, &(0x7f0000000300)='./file0\x00', &(0x7f0000007080)=""/130, 0x82) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006d80)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000053c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e80)={{{@in=@loopback, @in=@loopback, 0x9ae, 0x5, 0x4e22, 0x0, 0xa, 0x120, 0x7273cdaa2a632fc6, 0x87, 0x0, r5}, {0x1, 0x0, 0x60, 0x4, 0x7, 0x40, 0x4, 0x7}, {0x3f, 0xe72, 0x1a3}, 0x1, 0x6e6bba, 0x2, 0x2, 0x0, 0x3}, {{@in6=@remote, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3506, 0x0, 0x1, 0x5, 0x72, 0x1ff, 0x6}}, 0xe8) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @multicast1}, &(0x7f00000007c0)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000006700)={0x0, @can={0x1d, r9}, @xdp={0x2c, 0x4, 0x0, 0x3a}, @xdp={0x2c, 0xd, 0x0, 0x38}, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0xff, 0x100}) sendmmsg$inet6(r2, &(0x7f0000006b00)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x8, @local, 0xffff}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="b58a7bcdd1d5f3d9ef993cf3abfe5d616d6c354acf5d0f71d6b045cec20b814145ea7503b9f59e169e4184bca48c08fcaf71333eddd3c0672086ff0e7c0ddc3def84916bf816f380c0f348cec9dbcbe285d0dd8b0d48", 0x56}, {&(0x7f0000000180)="bfcf93009bbb2c98deec302933f8554cb979103ec755e4403e49958922a550b35284d5fe3d47a10df91af7ca14aec29231acd257e07c454120f574828440ae45ab79c64bb027067ac91d861e5e9b7ac992fcff1c7ae5434e410f", 0x5a}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="60000000000000002900000037000000e2090000000000000740000000030e090100c204000000031402000000000000290000000b0000007beee8a500000000"], 0x40}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000b40)="526a60fcf5c3d7448065c4ed762b38a238c5bb93c7df85449b84fe5ba26b1c5ebcab910aaf840a508f6630699160a2939c4f5ee49a7db679a72365ecdd8434eed38067eefe40c9b83724501c1615b5b7246ba2c6c4695a6b2e5e1850d2e36270d4157ed33eb17d2fe48d8f0e5ce55a69bb00019e34e812dea3", 0x79}, {&(0x7f00000003c0)="196d4ee6610d771ddd672a73caf43171b1bb8c8f34742699d9128605e6c0ea5c819f2ded231b7c37f79c8137dc137af01a854e949224dab09fbce3ca5a1ad766c1a9ddd0d76c45807a3ff0c77958444277b7", 0x52}, {&(0x7f0000000440)="09c58e859919b97bcfbe4024954569024d7befa15fbd44ad9ab466e107bb745c301b168cb3ce79396fb9c846fa62c4ff2cf3a7beff6a851386b8459a5f18762e740eddc79ac589f28c0578be22ac6fdc9eb0407abb86f9c0d2e178d3ac3400c6c785c0fafb0b760d31ce0e11a04405eb4fafaae470de8ccfc5a696f6fc41ff714d7f2398bd5b650eedafcce9e7eba8911305deba7067b7cd9ccb4e9aa14171e1aa", 0xa1}, {&(0x7f0000000500)="01bdfe712a78041115daf87f5942855ad9751bdb537dab90f7410e4d8293772c597406b0b979c2dcaad1800ff5686f67a3ee52e76b91c8e88fe8979f7eda4bcaf7383d6375f2662143b847e9dfde54c0dd8439ae9b5921fc4bcc82208abfca55787c376986515f3942cb2356333b7161dd7995ffbcefb3b4a61a851748f8f5b6ec10e54a2863d2ecff6556ef26c21816a82db4bc88b1c9663be4dac1cdec6e00fab1", 0xa2}, {&(0x7f00000005c0)="86a700cd094a3f61b03b4f1b1f0b7688053b15e4dee5c9936ead02bed379b81e06b1eb16b8515e8bade1532341f231e3f6a347721ae7723a3cc48fb76f38012662c6bef0769469d14a75e66f02dbcbd3da25f7228a236d4ca7ccbd3fb4023ccbf76db9b600fd1d73b47548ad524d65a1930964b3a87648de3edc0311521c3e403f5a2fc5e5158eb47092b7f612ac2b01d58fd89161f5ebb2bb2dd8c20e1cb000bc63ab4affbcad1d5219fc48271ccbf3834e4c7bad7348eb7d133cd3bc284525", 0xc0}, {&(0x7f0000000680)="4a312d9098a89c3180ec462b9af8031ac5d2ff987ccd1484e8e36056ea197152e2943da1937ff0913823edf8c5187e573b93f87bc9d661d5f97288cf93ef7372440bbb47074e67adf0c22afd7802fd5e7560aa5305ef36d468d59bdb34c829d15a4de03245830f0cc00381136c84e7b8a68b15827aa13a94229d7b62ebac3c9da936191465e2fac3fa3c82bfb96bfd", 0x8f}], 0x6, &(0x7f0000000800)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x89, 0xc, 0x5, 0x0, 0x0, [@local, @mcast2, @empty, @ipv4={[], [], @empty}, @local, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r6}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}], 0xd0}}, {{&(0x7f0000000900)={0xa, 0x4e24, 0x4, @remote, 0x1f}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000940)="dbc5b7c05b54f9d14848dec66540e9d05cdc159613df75102f2f4db090350fd0aa6d90341d13ccbfda1c5d159b98414b3e02fbf65029dfbf4f05b52cefc2293d7149e451f999486e9394af9ed14b2f7eb5a861ebc15193ff5e8b15142c56c34382b0a6d130230ddfd548b329beddf77224efb8ee4b759f769be64783db0de181ca0bf37ec561b2e2e7b6587b8ba9334e6f438b24753a7249b4f776290e5f0ca9bbad458ca8ad837c45b3b7eb0c3c696c9cc53ac750903a1de0ae3e6c0eb6b2760209b6544519dc6c76ac41b8bed953301ccd17f15fb724b3abd002", 0xdb}], 0x1}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000a80)="993eaf359ae1876bb82b0a9b2599f07a9997a6f3cbb666e02bdf87de8ad07221ed5814218910d765269f0d14b649bd0557f9e51b5dea064d447bb00d6ba1938a981697025ddec47a2bf81fe5c59c55dc6c8e70dbed33df5a41591a10ec042e64f04ecfeed6a38c4b47bc0e393bc389c4236c278d8101e9aaac5e0a284b275917883f18d719fc58cac798e2ad0e6559555a482cb37bb15d6ca64993c8521508ea8518ba08560d2bb94989f75b1f", 0xad}, {&(0x7f0000006f80)="20d3863e9451d9df064711faa53ffeef755aa8dca7dbedf451bd9ed52bc89b4714258f6eb941ff96b6e0368033cfe502502e6886d08d2876a0a9ec68b95e3679bb03a5e797a428c57e5f1fb065f1a68606c1913328dbbc7657577793f3bf82219b131bf50d76a01464908999e0660542cecf78682dd42aee7cd281a6308a8d7ef1daeb2462413ebf5947fe6930ebf106b93bf1877f738c9fe0eac2274717025fa392ef9c2e7e7a23a1e10cef3e6e59eb500f765bf744a0ba1836b0c1db096d0b5abff9cffe80bdee4bfebf568e", 0xcd}, {&(0x7f0000000bc0)="79330099aa6080468d4fae8029df018e619552cec87fca49947c9240927cff5a7ab6e859a32b9f2795aa824287242ae31552c069cb225cd26a10bdccac740bd53eea59de2280e155631f14178941857fc1215ec94ac770119ef3f8a8046ead9c1f8de7492ba67a58cef27db9d2ea89775bf97255cebb8141e1d414911804e0d5429ac8a613e0e6394c2199904973d1196dcfad27e5897dd89240785be860da36ab3bdb056703097d136219ae78421844499c4d8e8ab3c074be2ef358bf9ef09ca408dd517bbda762dd6eaa41ab9c6b2e1a111960715c217241d87634c1eb43269f63f03afd38bb4287e76632049c033ca143fe664fcb06014adf0db12aca500970a123237c0ee477e486a1f086882b90fd569f7746ec183e1fe080ca4e41d060468548fe9fcb814305aeb6dfed2cbaae8f149770c55b57a9c3bb4472bd21bcd0d7e009264af701e4b0f4e12fee99cc1ff6c7fb30444820ef6a1a69d21de13b6a9a1e0b65178e43211e0a948c329c84459e7c6cacc3579e9a3d938ed3953f78f953482c52b010149b52ced842f50852b0c3193d54f15a9df47287e423556ddff9a6eed097d191e78800de68d17271a0f30dc53833cf2e9beb2b22c87303d28a45f7c44eaafb30fc543d1044fc4344b7aba5fa15080ac5469fbdfd6e38c0cc70f26dae62f24078a3326de71775243745ec02473fde2f4ff55a17b3af017919c193aa5a84fefd06ab3d827daff3b47bf8b9712635984703de729f5a264addef4189c77712a31d2d84bd67e55edfe9ffa6c207cc8c0a90d2f35d007c050d57811f7a30b1b0ab8bbb69cd49d820d4fc760222d61aaed99eb324d50f9f71b306397e4653f761a690c48fad3e189b92b11e6f9c00edecd4e5e1d8d89eb14b270831f6fefb87d50fd8637f3344c0d516f8c0238d4c13b2f8740ce27eac0f9b84b601de909b1cf760d4d2b00113879f6d65daeca11a05b81a5f41a3867bf8866c40200dbf80f50e63d94a8769dda8db9b5d8c4ae53e6a1a1d657c72de2851a25d002419fa466da028e9f0ff93c0578eb7ac92e5dec11ad5487bbe503673e54200d5fe6df127de4ca6e138cc09bd31612844925e0b30f7e90eb2bd7a6a6c76d66e92a4179cc14e77b156ef65bce1499bd2e7481e5b9be0d883ff3ea0c595dd1920cb2d254626f7078a424c147a4566ae0aa95bbdc0bd2f17ff7692bcb3ad578a4a9f4d8072c4f93d2be7822a095bb090f73c31ca7c9cf36ea893a903af8dbfe2e9d3827fb62248ec8b9f6625de8654913853c3df861392f79b6b2f0c43ef88339238b491fb6e5639fcef75f193738d3f891e8321d458964c3ba9f4c11a1b7d5abc4ea04487bf266bcfa9a362c2911084b808c465ac3beda1d2bb77e4c4fd6b7c71dbd5859d2e6bbdca2d7918c4ac0193986653d4dc1384c1918286e5721aa47ae3248c8c8bcd92b1a7da63465114dcb7b57175f27ab65f111cd57d24f82b85a464fbcfd756d07ea2e43faf11b87ab17219b34950bc97d75782779d8e23b94f825c9e583a8b0afed319fca3710dacad523d571019288d65d536d938a72c2df46828246bee681b422e150522d03f315c4a3ec59707f199f992852fc6f4c96382fb6de67dbb91f3ae968bd617666a94ec9fcce87a448682ae537c5e93c4265a8c61e8ba733d1037c33d8256d4fc561b0f5d2f093ad768161d2fd8b0144b0033e54145c39cc974ccb93ddd0038a20032b70f0cdbbe3d4574acfa50b1817b0074dd388deaffc3603311fc79353aab2984d3817431fe63d2b0e06331d710f8c5d347864a9944e46ff80ae496643287f9faba12e0bd112da79185ad10e97deac24a9b48f7d57e347370c5c3eb675ce602a0072001f045b415c1ea9c0761b18d3a091d0e733dcc43962937ff407376304f7a47072eef8336fca5e0464ed74dd9e5f3efad273cc5014006da0bb76fa641645d8f1dadba82761e5f0451e0d3808c3cb507cbdce3dd34c94011abe8759582d513fe55e3b604d95771cc3296ca76ddfc48ae0d6af90ec06b7d8a3895c9730d098d09970a437734fa404fc3b4151388a9ada65afc7d8aad9b615348175ada1da7b1c3dc7d778d1866673a61d08604e830bf15a0e38e5a745f8d60379ab7d760025405168b50c985d6f32aac67a8427d9ab2b765b929c3fad128eadd53a7c8a46c5313d1a4cdba193c0645468d8b264da376547760800298eccdfc5456b34c407cd3cf5351bc3b2a6f6011977e634c21e36d1d78fbd776e3e3807eb5c98179763a3c9db574c611a8571aebc982c758e84af4f52a2bba7b0f038e578720b21e9eeec1aaa41e9d2f3fb8a018f7e134939e6cea02f3187c91d9479d01e9908fe53807ee28217e263399cca09893228504b83b25965bf33bf18fe35544e62f393b8489a99aec657a13374ed053c112ce709f3bfef631bb7532df4f3d6e64c9d6e552ba06f8e41f94857c4695f4d978dd4fa48129ad31c2fb321e0c15fdc638e8ed6f7c1c5ee1895ed3e0f70ee1dd962d7bfdba8fb6eed0ff8ddabd9a31ad033ca59899aa0fe76ff4002b10ee58c28d68f2c9d75194599440972ee5f6442347c62d26805a8660521fbe470c98c84d06d82f4cb4590b5c3d517f9b5d815c8bcdb80e75a5b6ef92aafa3a4994c3e4af8cda793e4a82c2e84eb8ab81a162ff822eb54f52e20506d5e73ce822a1893b68709e9de0e8890aa27a9dd1a2b07e63035e3d1a953f740b04e35d31a79a3139094a421d1f4224fc9b5e4b69c9c303a0d80798b55333832cc54a7772ed35c39c93bd7c1321777957c2282a7c533d29dc0a30b90fd5fdcb1ba3ec3eec513f548e4f3749622208c1d2d4c7fdc84ebc5840dd4e0d5f25b7807e90e7c7d58990d8489390aec5e9b72a2ac8db981f3e5e814777a6093b848ac426c0324733881a0c5ee5c216c54f463f040b65f9a19c8d64376f1d6786997a9b2e12d02258fd95205814a94bae5de595fb69eeac931ed56dd06204dd3831a1ba6f97ad07d6568f882dc4340f35a9275d1ca9bb6ef40c717ea03757557fe6925d5467b509d2e888e7a88c0e5402f2c8377c6756e9d5d4ef9ede921cbcdf19b3b7dd5b5fb6c74102c215e166aa5efe035ded07db5a41142718e6038ac3b9585ce0da716270f3c0e4afcd22a06081004729ad5780c587757b8d4bbd46dc1b01e2221e765f586a35f45620bd3ec4587cc0ffbe331f7e1733ee413d1ede1c82691031e351fafb9695ef54eb636252c69b4a4ddb72ccd857b8dfd5bf77cdcc334f9351168f43eecf6d0fb1435a4517a8778380f6e236642782c5897027bba8697f553f24249fea75e831813db04d6d0b07c327ccf00d0340641293e690fd96ba2b7a447785c7c28d8b2cb64a678f7fdaf3c158a840963be294f1c0353001daa8cf5337458c9ebc9905fbca412d9f491e563726b6e9a74d37b7decc0aef533c7a834d4f97ce871430e16db7ebe46b4b099373be141bacdf5124c25f4de39a752004b5f3ef980116a3d5d70bc773de040203db1ec829290df29522e332fbd8efb264054eff959468e729ffb7f5bb5be3bc038becc5991331fa1ab357597ffb595a97f0cb03a2915125b165284a8761fc3cc58e0ccc419c64c45a988f2df3fb18a6f91e761225ea3ec58c7c7b687df4e0eeabc9ea133fb9c0420d97ecbc731354eda5429e24e32123b567d653d9a7711eca72412813ec2168383240725e8cbdad92c38742b8b3b8e28dd13d5b27773fc3807156a40c531de601ec0d742df170ca0465b8e718da87c9c3fda050a6f847c629ef0e5742aa853f582669333a5f9525e399f16538870b004acdd737e1b43b029a601848b8867b1b32064f3e1aefc1a37dab4de255c1228335e1adf02482f3d01e4862d29dab06f623155477431ec85dea94612f867e32fcf57a7dcb70404fdae27b9b82b6557f6a3dd7c7dd4912783afc70bb6848244fda73fddcc939c02a59585ef4ded2defdd2654dca4c2bd54b1a5498a5687d2eb29025a90a66b1cd537d19ee23ccce93ea71b4411ac838af590fe2d0cde760729724f53663b7a9fb386bd1ada500d144613857a4a91472b7c4f488daa324790ee7b8fd27872cd5c1df8348dd1162b4848c0f9b6ca6fcd2f444721213c26c345041ed54109e50ce7308184287e6aeca4f3eaf4c8986107762a0b0457f2e337be294fb288aa8a7e387cda02da7c1bd56468a4c655d61bec8de4bf52d14a490cd804809a65fbc9aa5a96f9c973e03f622ecfc041727a1e221255d9c9f727fa75e3b679ffb1edf95a5e268e7b422bb18192dcb6ab3d44688bbc37cca5d2fca33503d6ab04baa8fb2c1b45d82ce6f2ed083f503a1ff355d2aadd3364a5e0e51e476d4f5a0a73d5992c00ada4d1e30b76d91a73ca425488c3c6289bd05e21f3c226263fbd29ab3f80f83949215136dbd938074a3923ea88ebd37a5549203c178a8a3629587eabdccf49bd3b400b916e66f651573ac1296b6b41fd1da867d675424879ec3529c18e80f79c6d5321ddcfdd6acee1084faebfd5ac4e2c7f5be84260a92eb73f41722dd5fb8e9806a2286a7421f9c4bcd2d68fc0734a1356064b4e979710f28171da2b8893508a1cb6683b9b1e3eb674af5b4d4e98b1674740250261cd0aab5c001b87747db68eb868baecac251e47bc0c665511af53a084c80a588f39f242e15388b0c273cf6c5172a767883b9cc589db69be9a9a28358db2d1c528492a6793982ac2681ada0a35493c0e0ef8f7cca18b6fbb59cb08967c4e27f603debc4a3311fa314fc7cb2649f807ea1f377e1cd38aa62904221fccf8f85ced506b8cf4e168f1a72c87d61feadf0f89f4b87a035fad4b40af8c9e6ee09985f7e649e18a598551cfd6882724ff374a13322b772107793b6e020bed3d6b703ebc35e48441205bb5da3a755fc4e98a36385f84ef323ca98c03750177cde0844c5aa2151065549f4b595d2c813247d3d75169dfdfd1ec384c49f8a7d797ab4de29f0ee0125d8bb5a9304a35c942eb6fbe9fff06b0e5a014a88c9efaa7b183106bae145a5e5dfa34b6e0c34a2c2db35f44163df392a7093739a49d40688ecf32bcf07460302d5fefd72358f531120f01a301275708faa9160238f47a70a3c43c712673f2bf71cc63795915a7f19701be79d97796ab72e5706652bcfc0f97cc2cf4bb1f230e29219e3391452f77f7e9dffb49f59fcbb704e4cec451f9bb3ab5cbb42dc161f7c41dc372d46ca02a3340c394fcc100cdabdcbe1e1585ff240783112b1c39685b244ab2b8cc664b551e8e924c07f43d3ecd650ae4a1ada4caa8e515a1c0c285be47a0e8865b4d223cc7d971e2b351036c4b367e0ab69b4a3a29aa2e4919a9e3cc14fbbdb6cd4195153ac9890dcff9cdc11aad2a757eec886248aed3a22f491dcdf03712427e881d92ae63ab8aefd00e2f0b20d0c477540d5d7233fe9ddbad5ee62428e352b237fdca8535276e580eb316b4ccbb3d15cc0a5c7852240404de220264fac49d86b6aaf9390c8f191d5b823a7b7e22b88b087948766f1c17091379d99cd67e2138d68c68610a73948ce6bbe897f49b4cce3b6d54f5babba523931ff75f5f2fb736ef2bf3f083f1d9c316c92ea95f7d8eccaf7536a68178b998db8d4af0cdc6ef5ded51257e0f9afb4a43b7853eaef0dbccfe76084e06eb8fac737132103666b2012983b4a577e4afa6793c890de4fc2925e7eb912d515f69d90d329db5c0884dd14ec27f2960e4418b451104c38e371bc8d92ec270aaf84543b48e1ef1665304afe44c5d4bd2d51bf1a438400a99b325b77", 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001c00)="cf4e07373aa7c2a11a3e54fa5460b5007bb8d30d26c653d5b6a1f9575d327c66d382110a27a75fb775b955d47e810c3f31b9f17b289a3512c715e6c7c49782d2d77b9e034b025138bd524970bd5a32254fcb620e2c40012ce894f1b2793c77408fd26e", 0x284}], 0x1, &(0x7f0000001cc0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @rthdr={{0x28, 0x29, 0x39, {0x11, 0x2, 0x1, 0x4, 0x0, [@rand_addr="84db5d63aeb0cc8d69474911c48650b5"]}}}, @rthdr={{0x88, 0x29, 0x39, {0x0, 0xe, 0x2, 0x0, 0x0, [@rand_addr="0ec667df22df235753c3f284705053b0", @rand_addr="a713c126108710096c167d095c6121ee", @local, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, @local, @local]}}}, @rthdr={{0x68, 0x29, 0x39, {0x84, 0xa, 0x1, 0x1f, 0x0, [@dev={0xfe, 0x80, [], 0x23}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @remote]}}}, @dontfrag={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x187}}, @hopopts_2292={{0x138, 0x29, 0x36, {0x3a, 0x24, [], [@generic={0x0, 0xdd, "ceff4d80fbdedfc2b9a300d10d98f4ed4cc21d94a140cc027d457fd3ba6c5111574ac77893296dafa738edfa3e2ea49d626b24acc53c4505ef22f72cc13dba5f3b4e18aa01fe4d1980b629b0e8d110574f2e82f569a88dc47461273dff051b91dc553df0dcd178b548c0475bb0913d69e926d0038a24e03653f812cc655e9d53219b0cd9e416c38bdc315c895338e8776bc3c1a200ed5526c4aff393a371a50144034801b0cc8a06a9a8f27c814bbac31632c8b24f5e0c99d35d6543278def440620401f81c7c343c928373aac30391eabe6c2e4619647d27013b1f0b1"}, @calipso={0x7, 0x10, {0x100, 0x2, 0x81, 0x9, [0x9637]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x16}}, @pad1, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x19}}], 0x2b0}}, {{&(0x7f0000001f80)={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x2, 0x0}, 0x593f}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)="cd8e7dcd65a8b3a6cd4b546af03722c5a51c9a778156f5793dcb6462bff2c3d200d67dce25c0e8e3a164f9ab8c62f698db316d24474638a2db03501de314138f3a4c8fd2e86e1013bdbfbd7d6a150e65f43c9e1cad9487e43af9e6190f0bf743a1db563967aaf90749fe3f3e8df67ed79ffc702578498a50f65222728eae4a91127452dbbbcdbaeaec8452cd06b0f76682de77bcdd35043a6131fabd6d282f078760e9a366207cfb2d30a189715c267030483d5a9497233801bb721ccddb20c186d7ccb0f7099d82b78388adad00356e451dd420beea01e0a605fd167771de039daf402cc478da59f99cdf6fd1593f498199f5b5567061336a551c749206d6d6e90fa7c64d395319e09691c14c004f22e7bc2cb7bfb5476b20f013569d18252ab94b0d8887fd59a60df9a932610c73beb1e09836722591f57b9651456daaf797d9a734ea69c719f20e2d14a868aa8da6b8a7fc360ad5694e41615c1fe98fc1d3a139418d3ea5c04821f559216728b6f942eff4d7ef915ae2d85a558f6c10ebe8802cc1e486a0868a5511e3ffc7cb9e27638a2a9b9b03286b7b29ee3bf3d6b4828b6214cbb4f0016999fe851b587902131d4aebc6d4c3a9cf3315a70c4d33fe275e856f0209872ac7aaa6bcb62015dcd18d11dd7658ea861fce71479edf75b384cc52b6a87e232d286e95490337b7905fca61f30955fcb2868a32ba8b55933ea0dfc86c66c80861123870a5ed38f16bbf848ba1edb63442f0fa4f59b4b9b319cdd35eba0e096656f670d2f74d145ed1005ab79f81cad2c23e46b71bb74c5f9fb98d4eedabaf3069e703bd2671eea7c78aef4d9f38ca7d94f4e4b526e8a1cdb05a35367561debe7c379996cc4d560b5467f03bb1c3e4341ffe13865718142afbb7cfbfbe1997d774fb46d105e2f162a8c71aed50082bbf43628da62fc713db5bd973f25d1209ab16e52a39a75951023ba8be297ec25f3cd53c627f17942750bda4ef74835370cecbf3cd73533502cb0a9e23cfabe84c94d82019cd194a646aa7ee45dfec994313d472a4213f4d4fd7dc3563440e93dd825e8e596853b62c66be17bfb3055a2ad1f7e0b72bbc2ce77c046fe91d2300fdec4063cdaa8c73c859b3f296503b98f754b6f97483fc06b5ee215feaa87f79f80a47fcfc6ee96fbef3616fb09be464faa52cbbda2527ec118ba921528303441c1063d33d1f31b878c57eb19a9714ec711e97758a767672e9f1f0981762ed3516262a9c28adec6a657c360eb2fdc439c03ddb2df7bcb8b92587e8ad9767f5303f29cdf0929817738ce9fa816f4ed7bacf45b2518fa14e9872a18113816f2968e872fa5847875890e813d5dde200b7bd681f84f732bca17fbdde490093e34b73e5cbb0a34e2302c045eeb38acae5b43188d21e2e32fdcce11603910a79707b889c6c7e509b925c332403596797770fc384dfebf88ddf84ac302e7adc62ab7ad91ed4a12af65f380960e5a362f458202d8727b3eb0a8a61ac88a42a400473c693827d74856bbb22dc7c6873eeb1a050fd9d2633b592457120274f522cd1a3a53960ad2cb7ee95b07c804f2b89eabeeacb4c7e239c43e30d6aaae484023c3b85cb20b40e92c4e42a2f2602bec3f6d270f79b6d1d9b6f1ffb01c8377c90c6527f8e0b827c21e413740419c44076fb8412a560a811d0adb80a051b5374e9cf0e87a23864399707b58af06523fbb74af6d0072764aa93ee13d4af9c3d7ac51993c39bf2871e987d89d4b5a9b89518bf52fde34b59c6f7755305f423eeb6cd781beddff1cb34acd461c4e0bc71dc05fcd6828433b352a88942ecae3560ab1891163a6e00591c4e78a473acfceed26950e6feeaa8e9c76f9e4a943bd56a84c732a0416cc15f48ccb823d4c6172f937020f00d09a657f018a6ab0871b3589ed632c0342e80fbb58d1de5fc9d87e66612dfd6fecf0b578de3e3abc298f985be14a60dbfe7b78de1f146d056d5c35dd61a5277d37d1fd7ae8315c0ebe01e4862a96c764b6902e2691909588fb9f42aa72c2caab67934383e57470b008590c2e593fafec82fb5c47c4eefdf7182ca99040e81e3fbf9c0cfd9c40d7d2873e256bb1319382be72d5101d241da7e3a2bd24b2dc2ddcd84d9cdb416553543fa3d92652c7fb5823d0c184a598f8cc791dd1d70251c50d5bd24a31dc44e23f936813e855d74263e6bf72e0b9930e2d3d5c10a3d8e1848d4a28e84504e0a1923318a46ee664c9c59e3b5598d1592a00bda2a88f54eace6d1c93ee08d7ac98404ebc9a93a0ce09b79a97624a88cab03de2c740dc0364e4184b90e6bf4426ca2922dcc01c2c9bd59b01ca4ad8284421bb5227d9ce8b36dc73a460f6a78eb7ba87ddf7aed9edb8e180b56fa935d1a3e379d67499136144abc74e8903598fc5e7b79b609465678d0d1e4162660f02decf88880d4bb4bd052e4c915add860c031fc491c664e9b414906af1badcf629ea938ac4f76a11ab2e58a2fc7544bed70f13cdc4671a763127f416cd80755ef9929c93a5cbf7d0960b0925ae3e61de9f7119991e2e452073f33a3f20e225e3b2479d8135f597df5cf54452d65cfa1c2faad04916f123cd05722dce4c62aad1dcdd7dfcfcde91f5faeb84a7fa43d7c50026997952ec8e0566e6a9ac5c395738d62dc8e65c15ca6af37e36320ad5dc8cd32cf97b1148c2025524c89b084122aba6ce7e04e8f1b9f6a13afbc4458066b1c20ced7578a8d02641a53ae33fca65837300e506e950f0d5dbecc9b22b2aeebac03c547a951c0e76868d47febf4e446c3b6e25b19009c6f59364ecea1f06eb444d3d8af90820693d0f2dd11cc81a28ecaa69088d20c7a3d69edb91d83cff35b52785f9418cb97d84a862831f432aabe64f7c981f6d07119d490bc36bba01145ac36a5294fcb1fa511035f79c110a7626cd8d6831c5c7be96088232e9cb3ddfb2348a1a24bf6b514900f087f2c5bb7d07303d52b3fbd425e6a9335ef60bd94dfc372031ada0c5f4f4cdf643b878cbd87d5e08e3029734c390572be4058ea67b237db85d6c4e6ffe204235d21ce17db6862fd14a26d731fcaae3e9b212c3f096378c5850b11d8d50905b7af099ffab19381aec1d9b2811383501100257872dd34d301b5133b383f491a3e59454598d656775707a4741e5e811db7aa5938f95fd8882f587488e6015e391690ffea459df03887ef8ed20e1fee463eb91857dcec1b7a454f0e674dfa1818f806c5747e63507691b0fcfc615dcdec94439c19856742bac2724237ff17c891a461a14de1010172992f2eaa23866b7563e8298f6fe907229ed520a082ab162baa8fd24a4a83409acc804ef1c197d0c6769a374781a6a4406540b172b164a670ead4a1c867128378ec3c3e77998a68b0fd71bf1f6daaa67fe77a20120ec553783916b14e7a48a2d7b1b399351e63f5b258698b879db99d630f02a61280b0ef22d11a7fe856ec263150a454d8fbf834b8be022faedd760295eb4656087a6169f1bbabc6e80ee66a96af8f1ad598dfee80fda179f2a260a48846efb8b8013e83d36a405add4b231a44700fa603a3856c71e8d2d457f1b1b911075e46185f10830899eded14fe34244c8895bda4765b58d6e493287722690f543bd8594dbc49c536c1142f91fecb2af89d1e8c43d36f70fee0720392bb9545d54b48bfb0b0b6575e5274b5aa31fdb3aeb326a82c1ac01404e5c813a23ea6d5b8f960981a8899e256efa78e6af23f0b9b0ae63681e4ca39362d209042d9adbeba1e158b09963e9b6c0f7633cfc7d0177f566b967c8ef826dc9c68b3652c766bea7953fe8feb33f405bad896e73f6e2da0383b416355df1b8257c07b3c7c35af99346a7e61384a44131cfa8abb6b654ce2241b6fca54b367dcb0fb03b04fc11d461c855301d47ae312de1f6f91cd0bc2a29de95c2cd8ccedc16e8b6c9ae7ae9cdfca7c217fd9ad8a2421f272ce09843368d2e010c82ce3619408be665ff2320725019cd1f6e3bf75963029d9c04e79e0665be04d77ab3d677ce11a4c28f1d6545a5111a6724532a8878edf5d492facceccc4d91acecf9efd95176acc91974d77f9fec18ef52733d80c0aaa3c92058f1c6768f55cfa77568676998cc014d134face0e4c1e3698ac5bdd98cf6e7143db2058ea4cbfaf9002b3fe553806a2b9cef2b555760b1927a523d06c6fb2fde86c10386ac845c027bbfa6a9ff220178ee3af93e1e9adf3c8fb500557f988e34f00ae9bd672e218eba1fb4185db19f86611e4345c442e7e8fa72ca0f362497df9f198cff9b5bb7264ca2c3c7c69a70d4a6a6ed2a444fbddddc7eebedced74c3860ddfec831f541c780d65492650a050450b191eaf29e88b2996d51c40cfa774465cc9b7b41c7169d5d2407338aa1b7c21f202275614984eb62f11d2bd3bf8974c0b1bc46af7154af7b1a4915a63364efbe8bed52b0af27ade53a69783057fcac5bb99008ebc6604507f0abda032215ffb14e45740c14319443c8d478bc91dbfdffc2d97ec9a8ff1a509aa3b509b612a0788b06ca0a9fd7066e76006720ae338a06c7da5dcfda326d93ca908987f11f1a4bd24099803e2ce5a0911e9112e5c1257997fb97a186a91bd01317e26e73b62900ebbcdb1617c7956870e0ab8b9abe0c87d913a9ff3c1bd76b584c808a6c775f465dc1223f845a6a558cfe6151250e67c780ba60de6a750bcf84a467f572af0f935a7145702808d67bc218243b00c0bb592ee3e3a1ef33d3f917285174480f73563a3e53d081d46e4b9e41f93a83be988e495a010b341701aa3f17f5e2ad6df46e8eae6408b77eef882d6c583cc3140d22e5191b63cd21e5e40e7af56e96571fccde19b9d60b249c4c6163ae779f36fd9dc7b3f388d39ef57abb96e61d7f10e9533577ea9920dd5244e90391bade491d7d5557445bb78cc0e637d78703e9b7b8517667b676af3ca59b248b4b3d5111680c0258dfff5fd5925e080ab76d2422d4751678d05984e033d19dfc94d94597f3db166a51971110c7b0a856343bf5b64afba33e6b1ab0ce9629a86f037bba4afe2049d46da68b96c619fc36fd8352adfca2b0bec90bbd9704c0cfea13f073b7af1a7d17d87391a6c2f63fea75d5ca8721d99c64b83699d83e46c3166e861c27ae8ce329c9bf87a821111f661883ab68653f7b639e40b901e380962cd6dd2ed5cec26d46e0595a8effb5ecbfd16231d774cec4d00ba9ec8fcb4335d287ffd5dabcec68595b70fca881c05394ee503f61462db04d154d0dcef1f687d77aa596f3e1ab1f8c176bedd0486c8e0ea9c51fce07a95ab817f38365720b5fa007df00961371e18f437cd6f444a6470e9e7d4340d2a6418654f420f4296b2270b749391222a74e95328958af40de8552f65afbf6008ee1d074f17e178f4db10f86d27f7fbd12d600fe454d1e6260ca21e7049ac496d070d3649bd3613757289d49e354882784ae48504fb4d97727d8a24887b6acc88ac7582de03b271f33d6db760083d71f0aed4663e4426133869343a0dafd7b6dfc4e05595e19e1fdae1f80b73d92132fe5f9ec4208c5c4c17824fe12598c2e691933a2b71862310ac1de00fad222fd20a3b2a871faedc088e27b9756cfff4930e71abc29dd556ae410024ccf720ec7ef8f77b14859541f69310e8dca18038b6270497394dedacd5875d8e64b7ce92cf0ecb2661be52569497086550eae261052f18b9b655ea17330b609e5762da440deaa6a450f2883266ed502188e266a2275582f392e6356aae439e2170dd4a4096365e6363c2c7e3f0db71538137", 0xfffffffffffffe9b}], 0x1}}, {{&(0x7f0000003000)={0xa, 0x4e20, 0x5aa7b492, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6384}, 0x1c, &(0x7f00000042c0)=[{&(0x7f0000003040)="5147d7b9e2fba87dee528ff4f0102e7b78a1b176bb6dec2c239486114a2e88adbe5a6cf5b25ebaba7d0bbbbe4e4e00bf9d50d1419eb8ec5d0a4b2e80fafca85815248fe96012b48e6211c1658cf25273abc43e6c56944c6cd186adf0bc31c174bf8ea1d62e79dd62410e47bb185767bf3761ad07ada74075af31602015b47afff5de55ae8edc25dcfb729dcff6dda833535aa488d546debc5bcbe100864f0bc8f430e44e478d30ccb4ae71c51f72333944", 0xb1}, {&(0x7f0000003100)="59efa6e9ee78f921ce7751ce6bc7cbe252a4bcd94e436950c33af1772489bec2d92aba2ce1dfe29cf91f03a6d672d171406ada9b2c2ce096e81c698f0958a82a28908a9222f7e34f3b8aad0e1a01939339028d04bd330080a847", 0x5a}, {&(0x7f0000003180)="80ad87784203", 0xfffffffffffffd88}, {&(0x7f00000031c0)="a1a6d56804098c710fd96eb73f198d3279dae330549450ddcab5a2fbcbc1c8b45578f561c4724972ee068a203136428f5029cd926f26e33aad0a532c9a6003e5f0c517fde590e1632447a9c884fb4137c4f216cf6a2aa9fa9b51aee459a24397a32859383248b843d58728dfa69f137451ed7d62cbfd4ed603ee71756eb91727e423f20689c5146208c6b7a75019e7e3eb8fdc8edd3382699ce442db9ba178774b471bcdb4345d11a5a447d7e89d6502fd8e63c50a61b748694c1a08ccc171879157fc99c24e0588418c54a9398552429d35f28eb60c0b275cb3d34699f354e281cbae1c28c92e60bb836e367a303772ea6b82a278", 0xf5}, {&(0x7f0000007340)="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", 0x1000}], 0x5, &(0x7f0000004340)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}], 0x18}}, {{&(0x7f0000004380)={0xa, 0x4e20, 0x7, @empty, 0x3}, 0x1c, &(0x7f0000006400)=[{&(0x7f00000043c0)="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", 0x1000}, {&(0x7f0000006480)="8a22914ca69df8d015a7c457f9e4748a3a5db6633f5063f8755ca994fa27d821077f8de0e4924c6eca84f2520e907ab05022f4e632bc072d2e8fb4fb8b56df5f8eb1b736249ee5c2c7335cbc9206070cca8edc35272a562d9bf8b7e699506109f4399e2e79195659fc337fcfd171d4174e59552b6b56d819f1156fc947999c60aa9697935e62a73667a9fbb4e298d26e142d563cd2e4ecf3c02397f9c05a74ade2e5b48c5c907a7bc9d5cef561a8dd90f2824d466330498000e0a8eadfc3e3f066cd96e683d7c9eb0aba1236710b9619c195b62f70847aa5ad0dfac9d6"}, {&(0x7f0000005400)="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", 0x1000}], 0x3}}, {{&(0x7f0000006440)={0xa, 0x4e24, 0x0, @loopback, 0x7fffffff}, 0x1c, &(0x7f00000066c0)=[{&(0x7f0000007140)="94ec17473a8c182ebe5fc05a4aca9e01c5427d96943d98370c4a5743f793b3e73f9e7e070077f3d3dd1e05b92d66265e7b694c0e817ca44b4e1837b70b6cbded63f961c1fe90b43c8684584582f7de0ebc77b22ebf04fa97a16f99783aa66cce0e54fd33660e9d33626358d45f25d9cf538bbaa49319c185f85aa7594897f4f85ac4da6497cc0369fdb1930f18888dbd535775766f", 0x95}, {&(0x7f0000007200)="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", 0xf0}, {&(0x7f00000065c0)="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", 0xfe}], 0x3, &(0x7f0000006780)=ANY=[@ANYBLOB="1400000000000000020000000000240000000000000029000000320000000000000000000000000000000000000100"/56, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0x40}}, {{&(0x7f00000067c0)={0xa, 0x4e21, 0x4, @loopback, 0x7}, 0x1c, &(0x7f0000006a80)=[{&(0x7f0000006800)="50fcd865d70cb17f34fd8f1ae9dc8b88102ba164b5c3ff90c1d6f0ddb127ed667c558e5827b5e3e527e5ea609835042f4656ddbd4f57b844be19df04b523f6e11199842bdd695fcd6080ded748d4a5bb2e52ae1b1fc3e8eef4b20c73c890fec232c1d83407c7e23c487ab3759fe4df2caf863f1709f8034e6bfd9503823ea212890c3c5b081f9d0ebac29dbbb19cd6fe9cd38567cbebfabea8dde427e4a12875acd979c31a1a5bd408d483136a9793a828ff939bc6e25a8d8262b8a4f96b77a05d923dd7866bc1b2886b2827e7745cf8d6f4263966b5e22eb89809bb87762b3eacff53246059ea40c95e293e7456d068e8dea832ed", 0xf5}, {&(0x7f0000006900)="df93243cf21880d798295ab5bbab2491fa13ebec0bd1b157826ec129af532f35c97b955c0f142e17dc32d41a073062e0122d55774a1aa77603bcc0b8d89fa2e16f6de5f17e3edcce00a115525aca31535583f1a8ee425978aeacb1ce86c3ab2b0da400751a8908fe02eba99527e1c8418ac87acca0838556f87b15f824d2e71e4c87feb9446b9169fc2b1d515c65985782dfc041e4932418675d65edcef2b7ffd309d2166823dec3dacbf81c05f2b2c1d80f16852effca724874ed5bafd5865ac9054393f99c58fc2f4a2fe7", 0xcc}, {&(0x7f0000006a00)="0ace31c3855456950934090d5329e901663666aeda02f4ffc1370658a60fc846b947e868f9df1e10ae15c964f8c354", 0x2f}, {&(0x7f0000006a40)="d6a3567144484799bdda", 0xa}], 0x4, &(0x7f0000006ac0)=[@hopopts={{0x20, 0x29, 0x36, {0x1, 0x0, [], [@ra={0x5, 0x2, 0x5532}]}}}], 0x20}}], 0xa, 0x20000004) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:04 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000140)={0x40, 0x7, 0xb44d}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xb7, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:04 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:04 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:04 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r1 = accept4(r0, &(0x7f00000001c0)=@ax25={{}, [@null, @remote, @bcast, @null, @null, @remote, @default, @netrom]}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, r2}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) setsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f00000000c0)="c949e5cf37fde7a4619121b92c8446ac26670933b1cc9cd79ea2c721527ea8065ec8e1de2a37c77f63ddc9abae85c4fa7c89ee7b44b05c8457e736d0fef2e30a5f1c8a32dd3fd3fea2dfea204e974edcd55b8709f6fb2a81fba1385b5b2b40e1ef4bafa7738ce5287a913e178dc7fbf222b619f86c558acb2bdf9eca12d91dd724f674866dac0f4b0e18a293937a8eb8373c802e9c63ea13fa3becb180ecf760e3efcc12e0515428a073", 0xaa) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000300), &(0x7f0000000380)=0x68) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:05 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:05 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:05 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:05 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:05 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = accept4(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x80, 0x100000) fsetxattr$security_evm(r4, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "60df8d4574ea4a034d180fddd1824b3c1988395b"}, 0x15, 0x3) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$UI_SET_MSCBIT(r6, 0x40045568, 0x1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r8, 0x105, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r9, &(0x7f0000000400)) r10 = syz_open_procfs(r9, &(0x7f00000004c0)='net/nfsfs\x00') r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/status\x00', 0x0, 0x0) io_submit(r8, 0x3, &(0x7f0000000640)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000380)="69c8a7b9d0c75c2ccba289c7df62915075236f82d971cae8f005c04cd526bc11fab6e0071e37affb1e1a9dda204852b19c7da606520d753080e34285c5ee28cb46a5531acd5b1cdf5288bf8d3b2b29b6a9ed3a2b9f04de31d706a46a383ab8cd32af2e7064a70fba51a863191f9f941a5471c1ec1e7709d5ce680ad443b9e3d7ac59b5e9605967ee7ee45c77c70149af16cc94b00e19175c20caf69d27b77b4ab3fd10d7fdfee21c4473fd906ac1894e3ea59466932a22b37105cf7261b0dc", 0xbf, 0x800, 0x0, 0x88f545bfd4b92bdf}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0xb560, r5, &(0x7f0000000440)="f52a52307088de2a9a3565f5aabe09710e7e73d9f7d32924a682c79947fdca4a7e69c0ddf77384689b3b456fa7a2bd7b8e68bac66f431b42e8660139f861f9e29cab", 0x42, 0xffffffffffffff05, 0x0, 0x0, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x16, r11, &(0x7f0000000580)="73c4c5329bf4bf9bd26a1d8e3a2f43dd126903abacd10114ae3dee5916b727db7dc77f0c4ef08b1cc671da085d76b3ec97f4ca461fcffa1f0b29e46591c6cf344617bf4ec8b046b3b11ff55b945471374629f9d958d3772c09bd1a", 0x5b, 0x200}]) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x3c1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000680)=""/219) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:05 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:05 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) readlinkat(r3, &(0x7f0000000300)='./file0\x00', &(0x7f0000007080)=""/130, 0x82) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006d80)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000053c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e80)={{{@in=@loopback, @in=@loopback, 0x9ae, 0x5, 0x4e22, 0x0, 0xa, 0x120, 0x7273cdaa2a632fc6, 0x87, 0x0, r5}, {0x1, 0x0, 0x60, 0x4, 0x7, 0x40, 0x4, 0x7}, {0x3f, 0xe72, 0x1a3}, 0x1, 0x6e6bba, 0x2, 0x2, 0x0, 0x3}, {{@in6=@remote, 0x4d2, 0xff}, 0x2, @in=@loopback, 0x3506, 0x0, 0x1, 0x5, 0x72, 0x1ff, 0x6}}, 0xe8) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000240)={0x0, @empty, @multicast1}, &(0x7f00000007c0)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000006700)={0x0, @can={0x1d, r9}, @xdp={0x2c, 0x4, 0x0, 0x3a}, @xdp={0x2c, 0xd, 0x0, 0x38}, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0xff, 0x100}) sendmmsg$inet6(r2, &(0x7f0000006b00)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x8, @local, 0xffff}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000100)="b58a7bcdd1d5f3d9ef993cf3abfe5d616d6c354acf5d0f71d6b045cec20b814145ea7503b9f59e169e4184bca48c08fcaf71333eddd3c0672086ff0e7c0ddc3def84916bf816f380c0f348cec9dbcbe285d0dd8b0d48", 0x56}, {&(0x7f0000000180)="bfcf93009bbb2c98deec302933f8554cb979103ec755e4403e49958922a550b35284d5fe3d47a10df91af7ca14aec29231acd257e07c454120f574828440ae45ab79c64bb027067ac91d861e5e9b7ac992fcff1c7ae5434e410f", 0x5a}], 0x2, &(0x7f00000002c0)=ANY=[@ANYBLOB="60000000000000002900000037000000e2090000000000000740000000030e090100c204000000031402000000000000290000000b0000007beee8a500000000"], 0x40}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000b40)="526a60fcf5c3d7448065c4ed762b38a238c5bb93c7df85449b84fe5ba26b1c5ebcab910aaf840a508f6630699160a2939c4f5ee49a7db679a72365ecdd8434eed38067eefe40c9b83724501c1615b5b7246ba2c6c4695a6b2e5e1850d2e36270d4157ed33eb17d2fe48d8f0e5ce55a69bb00019e34e812dea3", 0x79}, {&(0x7f00000003c0)="196d4ee6610d771ddd672a73caf43171b1bb8c8f34742699d9128605e6c0ea5c819f2ded231b7c37f79c8137dc137af01a854e949224dab09fbce3ca5a1ad766c1a9ddd0d76c45807a3ff0c77958444277b7", 0x52}, {&(0x7f0000000440)="09c58e859919b97bcfbe4024954569024d7befa15fbd44ad9ab466e107bb745c301b168cb3ce79396fb9c846fa62c4ff2cf3a7beff6a851386b8459a5f18762e740eddc79ac589f28c0578be22ac6fdc9eb0407abb86f9c0d2e178d3ac3400c6c785c0fafb0b760d31ce0e11a04405eb4fafaae470de8ccfc5a696f6fc41ff714d7f2398bd5b650eedafcce9e7eba8911305deba7067b7cd9ccb4e9aa14171e1aa", 0xa1}, {&(0x7f0000000500)="01bdfe712a78041115daf87f5942855ad9751bdb537dab90f7410e4d8293772c597406b0b979c2dcaad1800ff5686f67a3ee52e76b91c8e88fe8979f7eda4bcaf7383d6375f2662143b847e9dfde54c0dd8439ae9b5921fc4bcc82208abfca55787c376986515f3942cb2356333b7161dd7995ffbcefb3b4a61a851748f8f5b6ec10e54a2863d2ecff6556ef26c21816a82db4bc88b1c9663be4dac1cdec6e00fab1", 0xa2}, {&(0x7f00000005c0)="86a700cd094a3f61b03b4f1b1f0b7688053b15e4dee5c9936ead02bed379b81e06b1eb16b8515e8bade1532341f231e3f6a347721ae7723a3cc48fb76f38012662c6bef0769469d14a75e66f02dbcbd3da25f7228a236d4ca7ccbd3fb4023ccbf76db9b600fd1d73b47548ad524d65a1930964b3a87648de3edc0311521c3e403f5a2fc5e5158eb47092b7f612ac2b01d58fd89161f5ebb2bb2dd8c20e1cb000bc63ab4affbcad1d5219fc48271ccbf3834e4c7bad7348eb7d133cd3bc284525", 0xc0}, {&(0x7f0000000680)="4a312d9098a89c3180ec462b9af8031ac5d2ff987ccd1484e8e36056ea197152e2943da1937ff0913823edf8c5187e573b93f87bc9d661d5f97288cf93ef7372440bbb47074e67adf0c22afd7802fd5e7560aa5305ef36d468d59bdb34c829d15a4de03245830f0cc00381136c84e7b8a68b15827aa13a94229d7b62ebac3c9da936191465e2fac3fa3c82bfb96bfd", 0x8f}], 0x6, &(0x7f0000000800)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x89, 0xc, 0x5, 0x0, 0x0, [@local, @mcast2, @empty, @ipv4={[], [], @empty}, @local, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r6}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}], 0xd0}}, {{&(0x7f0000000900)={0xa, 0x4e24, 0x4, @remote, 0x1f}, 0x1c, &(0x7f0000000a40)=[{&(0x7f0000000940)="dbc5b7c05b54f9d14848dec66540e9d05cdc159613df75102f2f4db090350fd0aa6d90341d13ccbfda1c5d159b98414b3e02fbf65029dfbf4f05b52cefc2293d7149e451f999486e9394af9ed14b2f7eb5a861ebc15193ff5e8b15142c56c34382b0a6d130230ddfd548b329beddf77224efb8ee4b759f769be64783db0de181ca0bf37ec561b2e2e7b6587b8ba9334e6f438b24753a7249b4f776290e5f0ca9bbad458ca8ad837c45b3b7eb0c3c696c9cc53ac750903a1de0ae3e6c0eb6b2760209b6544519dc6c76ac41b8bed953301ccd17f15fb724b3abd002", 0xdb}], 0x1}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000a80)="993eaf359ae1876bb82b0a9b2599f07a9997a6f3cbb666e02bdf87de8ad07221ed5814218910d765269f0d14b649bd0557f9e51b5dea064d447bb00d6ba1938a981697025ddec47a2bf81fe5c59c55dc6c8e70dbed33df5a41591a10ec042e64f04ecfeed6a38c4b47bc0e393bc389c4236c278d8101e9aaac5e0a284b275917883f18d719fc58cac798e2ad0e6559555a482cb37bb15d6ca64993c8521508ea8518ba08560d2bb94989f75b1f", 0xad}, {&(0x7f0000006f80)="20d3863e9451d9df064711faa53ffeef755aa8dca7dbedf451bd9ed52bc89b4714258f6eb941ff96b6e0368033cfe502502e6886d08d2876a0a9ec68b95e3679bb03a5e797a428c57e5f1fb065f1a68606c1913328dbbc7657577793f3bf82219b131bf50d76a01464908999e0660542cecf78682dd42aee7cd281a6308a8d7ef1daeb2462413ebf5947fe6930ebf106b93bf1877f738c9fe0eac2274717025fa392ef9c2e7e7a23a1e10cef3e6e59eb500f765bf744a0ba1836b0c1db096d0b5abff9cffe80bdee4bfebf568e", 0xcd}, {&(0x7f0000000bc0)="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", 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001c00)="cf4e07373aa7c2a11a3e54fa5460b5007bb8d30d26c653d5b6a1f9575d327c66d382110a27a75fb775b955d47e810c3f31b9f17b289a3512c715e6c7c49782d2d77b9e034b025138bd524970bd5a32254fcb620e2c40012ce894f1b2793c77408fd26e", 0x284}], 0x1, &(0x7f0000001cc0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @rthdr={{0x28, 0x29, 0x39, {0x11, 0x2, 0x1, 0x4, 0x0, [@rand_addr="84db5d63aeb0cc8d69474911c48650b5"]}}}, @rthdr={{0x88, 0x29, 0x39, {0x0, 0xe, 0x2, 0x0, 0x0, [@rand_addr="0ec667df22df235753c3f284705053b0", @rand_addr="a713c126108710096c167d095c6121ee", @local, @empty, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, @local, @local]}}}, @rthdr={{0x68, 0x29, 0x39, {0x84, 0xa, 0x1, 0x1f, 0x0, [@dev={0xfe, 0x80, [], 0x23}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @remote]}}}, @dontfrag={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x187}}, @hopopts_2292={{0x138, 0x29, 0x36, {0x3a, 0x24, [], [@generic={0x0, 0xdd, "ceff4d80fbdedfc2b9a300d10d98f4ed4cc21d94a140cc027d457fd3ba6c5111574ac77893296dafa738edfa3e2ea49d626b24acc53c4505ef22f72cc13dba5f3b4e18aa01fe4d1980b629b0e8d110574f2e82f569a88dc47461273dff051b91dc553df0dcd178b548c0475bb0913d69e926d0038a24e03653f812cc655e9d53219b0cd9e416c38bdc315c895338e8776bc3c1a200ed5526c4aff393a371a50144034801b0cc8a06a9a8f27c814bbac31632c8b24f5e0c99d35d6543278def440620401f81c7c343c928373aac30391eabe6c2e4619647d27013b1f0b1"}, @calipso={0x7, 0x10, {0x100, 0x2, 0x81, 0x9, [0x9637]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x16}}, @pad1, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x19}}], 0x2b0}}, {{&(0x7f0000001f80)={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x2, 0x0}, 0x593f}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)="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", 0xfffffffffffffe9b}], 0x1}}, {{&(0x7f0000003000)={0xa, 0x4e20, 0x5aa7b492, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6384}, 0x1c, &(0x7f00000042c0)=[{&(0x7f0000003040)="5147d7b9e2fba87dee528ff4f0102e7b78a1b176bb6dec2c239486114a2e88adbe5a6cf5b25ebaba7d0bbbbe4e4e00bf9d50d1419eb8ec5d0a4b2e80fafca85815248fe96012b48e6211c1658cf25273abc43e6c56944c6cd186adf0bc31c174bf8ea1d62e79dd62410e47bb185767bf3761ad07ada74075af31602015b47afff5de55ae8edc25dcfb729dcff6dda833535aa488d546debc5bcbe100864f0bc8f430e44e478d30ccb4ae71c51f72333944", 0xb1}, {&(0x7f0000003100)="59efa6e9ee78f921ce7751ce6bc7cbe252a4bcd94e436950c33af1772489bec2d92aba2ce1dfe29cf91f03a6d672d171406ada9b2c2ce096e81c698f0958a82a28908a9222f7e34f3b8aad0e1a01939339028d04bd330080a847", 0x5a}, {&(0x7f0000003180)="80ad87784203", 0xfffffffffffffd88}, {&(0x7f00000031c0)="a1a6d56804098c710fd96eb73f198d3279dae330549450ddcab5a2fbcbc1c8b45578f561c4724972ee068a203136428f5029cd926f26e33aad0a532c9a6003e5f0c517fde590e1632447a9c884fb4137c4f216cf6a2aa9fa9b51aee459a24397a32859383248b843d58728dfa69f137451ed7d62cbfd4ed603ee71756eb91727e423f20689c5146208c6b7a75019e7e3eb8fdc8edd3382699ce442db9ba178774b471bcdb4345d11a5a447d7e89d6502fd8e63c50a61b748694c1a08ccc171879157fc99c24e0588418c54a9398552429d35f28eb60c0b275cb3d34699f354e281cbae1c28c92e60bb836e367a303772ea6b82a278", 0xf5}, {&(0x7f0000007340)="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", 0x1000}], 0x5, &(0x7f0000004340)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3}}], 0x18}}, {{&(0x7f0000004380)={0xa, 0x4e20, 0x7, @empty, 0x3}, 0x1c, &(0x7f0000006400)=[{&(0x7f00000043c0)="2f10bcfd40cfa4df6bfde22de790568accfefa8592ddf803a3b62448854b05f93f470cbc8ed66a7488367db96eb83d775396d9672c38f76b1b1d7db8a718ae808a45d9b97e1254bc59f831d07e84c89e0e8dfc971b30e938bd9ec6ba5da3adc64f234ad1c030e1d2c365bf40af0ce249637def57c9f184e234ce85f1c7f7f0eb5acaa8f3bee1d48bea5a14a441cdf7995dd51e301cbb922c801aba5ff922b7fd22d3d48bfc1f6e69583f71f0f6f589e26208334dfa48c7a28e92b7070b95ecb0c42c34ba3a9873c38397ed314ca5dc22eb868f1f7a0d5b2386ca8752a3ec843c8c481f1e9d3db3a21453a9723d7e233a6e4216448f178af5d8e8c89a08fc155574c1652183849323b04713500f64b1050556de10fe6334c17f71fbad57c2086d1df81cfeec289e8502fb45b1dc796ca66d0c57f0f3f55216debcb9dff66f8fcece08171418bddd5ade9daceb5f3877c02d13f3162b486ea64327b2b0d9517fddf6039fa3bda98214612a3ed71bf652b647a122c236d8f6b74c10b175fd3c032f13f815cb225d92ec90ed5bda3529ec46da48a51ad0f4cb501c70902abaf4c269bc1d84c6335f4b84c560aec9a4cf52ed850355cc3fc442de85fcfc63f31f8edc05f4f9fd763e89fd64f97b50a0f9c075f3ca18f81b6e122cd9dbab2dbac523d4ff0ee391ae20de71b3996e5461ba72dcbf36b533eb8aaa24587200841fa7eb56a7c06c4567e394213475e7453040758f8e482e68c3b8d1cc7d88430062596a5897d7b1cf218b480fbd5ab0985bf34bd37ce6759b61a78794983252f30b0ade61a205e3d819a2b3324fe972bd139303cbf846639312603276e3a64d0db49b91a6d1ea1134e6cf28daa3255599402fdc4cdbf1883180b6ad25cb8672c32220f091fd535eb199a04d7feecac91f2e3bb456c6ec6041041ac8ad090da602f3e4a9778cb401232c25b024484e400eaf8292d0f6b8b49ff71c9708238c1a0b6d5296a211d0d415fc20970544443dab70d668f259f54cc3eefb21becceaea424891e41a3f9cbdd6d9eff9fd87ed80edfab15e80aa1e3fff4d404d5f8c6ef8677718b794af94c1b1535af30364c962f67aa8894d5fdb0d678d2f8523b3ec7cf3da1df13abcc3036900377b55646bba8fa63f7c55de26f62bdc7daeced945ad5384e02fd81c9b0412d914499ce842a590722f454ca4b84973f0a3988b1b17847bba28e9778c5e68e617a583e3bdf7f65c7166a097fdb0fa10971a91a74b9ed3ac5c499cf944f8f075591f3bb02111374f3c8fc75e9e554351a6ecb72b3ba7aabf8fbd09835edd0078ffe174a64bb6f8053b6aa5d78a80ca2c6c9bcbf34cfafe19602e5f89d4955b72497a31f93361633502bf08dd4333930beef3d8e416f5ba3ae874057beb6ec06e2081e7b1ac27c4206c34d7bf62e5b68ecaa540166d17183ae2bd1a1a9d2ee5725e99c513bf3b389d36ca063d970561017695397800602d561509848f4258d884a5172cea1c2e3d1ded9a92e504d5bb1ed7136355300f987454c9147c64c2b8a54cbaee6267479a0e0df6bcef0ed1cef09c8439a10ee8c6c5375d85ed0d10fdb05684c5cc00025cb4bb30b878bfbbc62c9fe972016b01f859b5dbbe376fae7f1c9be0294f02fb362fa0a71d19dfb993511ce1b3d4e27404425a1af06963812e5df35a1f0615ad65bd53938802cac27113d83257574c98c3ada1cd1176c19cb5b1fc94756f19a1943f493c7b3b7a5cc6dc28f69ffd7fa6248656f3510531a1e42dac3b73c7aedf15e9759ccbcb684bb0c488e82ef1bf522ab70416ab64746309e3b47aca8964ae26c7bc748e10d352cedd8ff6a2e89fda47a5efcd6c170d6c1a5e220d9a7dbd3d0b9e2d7efbde848f1cc77fc7d5f9d4077185aed1b5d281c2ab950ed110ea42b0fd9326b349be9aa3c205e599197bd060af1227c48b6c84d083214a90889d6b71de406dc1abe4c81a778bdfdca878b87df636d1ad6a743bc224c7641a3ed66d26909e9831309d5e65da5b994aaf0395af4ebb10cf7f39b4e4cc6d65667d9c16880476719f679421acf51e018be63a1d992820e53d0a156032a888b85c15154f43f4351342640f27bcad4dcb8e3cc10dec4df088e536c0336bd120fb64a6c10eb6f561151d51ef5b75f28b196366ae6f589fa4a67f202aa969c3afa6fd8f7aa7b8586622a9ed36e53f90757e806e168363c887f61cfe62a62fc41857c1efd54a02104964f7aaaf4ba1780951fbf2b0737878f31233f9e64d45fd3d48677981209928ddba869118b73851763a4fe77e025beadf5141cee7ed7f16209faaadd9b608fde6dc2d012371e5d1fab7840988fe99c7f449f250ee3da19e1da30cc7c5a6f59be3d164926f49f6e1fbdac76f6fe6059ae567acad945f160b261688ac174b2fbd5cb2ccbf8e0b83d469f19f088c84dd4d3cd4f78d74a51f5c4ba3c658e73c794ee4509db5cad1275f47722a5e8016479caa10d27ad3bda6d8482df5dd3ebc441bed98a5fe167ac7bcee02af38893513f94f7c0686b47189d2e5e638697b5cd416f3382f81eaec1a7c9ce1fd55dc126b65f9333420afd39af08d0af4ef87b718a311c3715779be6d0bed0ef6be6e7b6e88663cb5fddb5030ce2444c4c2a0908862ee90defe6232fd0a8626775938d44b512cf365ea057bc01b05f104d84c2c2922a754df52a13abc5ca61741934cb3fdaeedb348450f908c43f4085201c7c60938f57245d1d57d5a691de479059ccc187a49b586361331f58bf0cceab2b21fe399c199b16b4838211cf0c030037d77fa41e4203d39435e8ea51ffa793c74fd631dbbfd7fdc568f1cab3c284b3f106533b01f92bb12f08df5eec362b101cba6a7e534dc4170d83998027293dcf873ed0bff2bbd17dfb3fa46342255804c4f12398a6befe49ba86066a7d471cc72861585f5fb304345e21d94a334f9f713a41f06a0793b9843476b80e7bb1b47b5fd7304082cf7fa318be4908d0751b5b7cd2571d09e848da5585043bbe788ab7331f9302d086eb008a8cbf6adb084b6f101f12cb173d6e19cd0440c369a855f1a5caff4b019c45241f8d0fed4b3670616dd4ec44712e45ef891b0089595effa0374403ffd4b286c2c1e1a7b97b2855efb2635f4f535cf469eed4b826bc63fb469b50e0ac3ea02679859c74f42bb9b6d09ba8675e11d122261ab2830885ca304023a0ec55767ae4d6d19f82d3a4f48ef10e60600168183242b5ce76ff1c88bd220e7d0418c4ce18ad6cfee45bf19fa3ff344a2ab67b1f87ca6ea37ceb026c15e0cd02c60765f627d5940c8bdb24a9bc9b4af00636a4599e60d16097cdc165f577729ebbbb1b14cb56c00ee43c915b1f98572428ff2a1d2f610ab52a17f90b7893eede01ec14ca40a4117e12329a220f127d0060f236538ef9af4c347928fadd992046c5626e5a7f7906f6a3599418f74e7d1745206748b1ccc0065dcece3aa2575924cd72a83c8e23949c17f2dda5ab19a93fda22e8d2926ce5e1b2402bd2ade96cf718721e99aba4c1aae67885cca180095df31b217c95509d21524f559fc2ebabdb8346294665731f2386c2490afa5ccc94446bacaad7f23eb73624b1fc84e8bdcfe8049cb08ba385c517360beb33e8540cb6a0325fe4dd20ef10b357f49febd6b3fe48f88ef32bf0479dceeaa9ffed30a344a1b73df3ed3e85d73fadb95dbd919e2b183fc01abd79b0cf7403ec860221ed1d1f08df3bc8ea699f1b55cf1aa6c737d42baafb9b1a90af287c3d41003d950276b89b0313fb3a27d89f89a6e92783c55fb0b54a87dd2b789677c8c86c17db20b0dd0627deb3efbef52f1b58844725ad67d7ffd6fbda7b091f3e43d9862f29a041c75ae116e3b8a8c7d66b585cee394c32bab9c3d31cf9a54c9d486731bdf87fc23faf8ca378a9127e5020dbce474b08a904a766a0b4dd9d1ead85c60130c0981ff4747f35fe9e2fbce01138ab21a0c094192e336d99d3d660b14d07dc474c1d1f4b51912a7a784dfbd399f721cf4934b8e54068d96a69a5e34c6d1ed52b843e12002a2aa51dde834013991aea239e1d08cb2cac14d57cc1597c342cba6c1df19f93206212c08be0bfdc0cb11e848f3605e1ed217c98c7deb580ab09be5ee0f1ee4f4b32b5f9ce1d9a2ad85321dd405b09dcaec2e8a7f7b5f30d49463224278a0bf41a43ab694db34657ddbe3feeb696ebcbe1d17e9eb2d3fb867a2af0eb6b4eac81e51f47f69fa5110839bc7d64fd3b9c56919b953851daeb51f87a7ad9ee9a4e790e48bd82692e1e758825f06204bde2208a2ef5aa6f5c6c1269182a3b6e8039104d592360cb3b5bdcd8282d5a658e0ac8310292ca8aa6128a85cc5254517af37cfbb0a0538b96168c83eae1494e648f3dd50d45fc156ec671a03b873b2d3c4fda61e5b9669bbbe538ec2ffa710707743b568fadc4315545892e8377b6c7d288b565f49e438cb2e61b68c915783c06063c43bc05a895a326bbc740a9629135d64831c1fead87e8821d853ae58502df3ae6ce3e5eb6315bec74d4d8305270950cc10a92a0173dcef590c696f3d3b242923bc43501152a0d374a4453c061cbc3a5f49b2d9a690851ef514584c1b8134f6a477d7029e895b8115e4939fa027773f42769a596cf503a6a7508e191feaf3e5af3b39615d8faff95e73de43dcb82b59af84868d2e569647b776afd6f4fe8d65828e73933ae79da699fb65e57570aa75565a947e65b73528c8de2e2aa9ba09435ad30cedd99f8c8336ee3c5a8d9b900943eca8885ff0e93cee75d6e82c243d630e731029a96f3ba696b0eed60cb19170bf8ba8c8e3bf3ee3566c1d9b518775bfba6e8d39e7219ed642313450051854b4167cd7e268de68176b0b2e91fe2974a2b26a11b3c68436b24ef2c5a6679c314ef6501735c2d49717f759fcf0bde7f7950296d2f782ce8874b29cd70f311d551e5c2ade6f58d05d9d943fb52e84f97d1a5831617b66237bdd28a5b03e3a2b9f19ea57a3369e7f63fe2f9a17b073a6d714092fa425d8e855347a3bb4b05c988ab3265475f0f639c314773957dd2e4526e718cc9c6f795b964faf5a25bd8ca9e85584d383f3fc3439ad2935c23c3548296fde7014e7048266eb474f85dbc8935ef1d33f5fe5136c8174dbb84d437ad97ab312e6dc032e54b7aa637ff87a9f1427ce68e40647365c25f9731932c37c64913df3cfb5d5708d20678cb33142e16937ac8e76789371a183069f81df48e4ec614891675036a4bfcad0326fc3a244d1ed7148d0c5a71d8242894011f26db6d81375035f4af378d829f0a9e090775c3a1082ec62e0b62f4efce92b3e2d2e92f17eb8e298eb38f9b202c859094a4b579857e19e74514b53e5ab9cb57b54098e681e4e85ce3c8f99b43d2a4b7c1e1dd87df6a425b359a698b5d7af40e4abf2ec81c2ae7069a48642960c38b8bc765df9eb808531caa64200fe798b6307a6413ec19f8ccd5bd6217c57b64f92bdd46363ac876ce579c981dd07280d3bd569a5c6bc780d2c0da1bd75c266dfe7bafc2afba632293898740a59c59c6f211255ed782c7aaa5ddc77402fd302bff4d8ffa73426d9e898874e1a8da5b5e946badddbfceaac927f9b635132fe24baf5dcdb6de375f5a4343aefb0268dfbb9450858efc68134fce559fa6e175828d93a2fe7fe1e4848d300ac272db2b7bc805cc67ce2ffd1facbf17a9bc8d8cd243f1b5f8e3347e7a59535b97a541762ca6dd3889a4874cc3a094baf2817cf8998fa8e7b22bca5c0b7149e9d03ff6331cb3584486ddb05cf12f93af7aadc74212a", 0x1000}, {&(0x7f0000006480)="8a22914ca69df8d015a7c457f9e4748a3a5db6633f5063f8755ca994fa27d821077f8de0e4924c6eca84f2520e907ab05022f4e632bc072d2e8fb4fb8b56df5f8eb1b736249ee5c2c7335cbc9206070cca8edc35272a562d9bf8b7e699506109f4399e2e79195659fc337fcfd171d4174e59552b6b56d819f1156fc947999c60aa9697935e62a73667a9fbb4e298d26e142d563cd2e4ecf3c02397f9c05a74ade2e5b48c5c907a7bc9d5cef561a8dd90f2824d466330498000e0a8eadfc3e3f066cd96e683d7c9eb0aba1236710b9619c195b62f70847aa5ad0dfac9d6"}, {&(0x7f0000005400)="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", 0x1000}], 0x3}}, {{&(0x7f0000006440)={0xa, 0x4e24, 0x0, @loopback, 0x7fffffff}, 0x1c, &(0x7f00000066c0)=[{&(0x7f0000007140)="94ec17473a8c182ebe5fc05a4aca9e01c5427d96943d98370c4a5743f793b3e73f9e7e070077f3d3dd1e05b92d66265e7b694c0e817ca44b4e1837b70b6cbded63f961c1fe90b43c8684584582f7de0ebc77b22ebf04fa97a16f99783aa66cce0e54fd33660e9d33626358d45f25d9cf538bbaa49319c185f85aa7594897f4f85ac4da6497cc0369fdb1930f18888dbd535775766f", 0x95}, {&(0x7f0000007200)="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", 0xf0}, {&(0x7f00000065c0)="bf927ff8e561180dda7f455672aa404ccac436468105b0e77462a8abcb897097438ebf77534ee7c27b65dd39b55e965091260e3544538c1876a6ab990f86a097c8217c27c0dbb6dd3eaf2de94d65550a2d4517108a3b8d0ca0b54a3473fc4ab156e9ef79715c7cd1b1d14f94a9b86ac966a5f9551bff77a336708ad0b0c660b55d229386c6f11bacc5225b84ea88567a881a2fa8ae5fdee30828e437bc2d911e4dc9c02bdd8a31ae49fa9d0dd2f151e34199040be6fcaa1a57a720fd59840fe100bef1a42851af678ac3988cd2d74592571d470f7a2678696b2fe172625c19bd6fd3b155b1f1384d374e7341cfa2ede186d517212090c30c4e043a7b1d6c", 0xfe}], 0x3, &(0x7f0000006780)=ANY=[@ANYBLOB="1400000000000000020000000000240000000000000029000000320000000000000000000000000000000000000100"/56, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00'], 0x40}}, {{&(0x7f00000067c0)={0xa, 0x4e21, 0x4, @loopback, 0x7}, 0x1c, &(0x7f0000006a80)=[{&(0x7f0000006800)="50fcd865d70cb17f34fd8f1ae9dc8b88102ba164b5c3ff90c1d6f0ddb127ed667c558e5827b5e3e527e5ea609835042f4656ddbd4f57b844be19df04b523f6e11199842bdd695fcd6080ded748d4a5bb2e52ae1b1fc3e8eef4b20c73c890fec232c1d83407c7e23c487ab3759fe4df2caf863f1709f8034e6bfd9503823ea212890c3c5b081f9d0ebac29dbbb19cd6fe9cd38567cbebfabea8dde427e4a12875acd979c31a1a5bd408d483136a9793a828ff939bc6e25a8d8262b8a4f96b77a05d923dd7866bc1b2886b2827e7745cf8d6f4263966b5e22eb89809bb87762b3eacff53246059ea40c95e293e7456d068e8dea832ed", 0xf5}, {&(0x7f0000006900)="df93243cf21880d798295ab5bbab2491fa13ebec0bd1b157826ec129af532f35c97b955c0f142e17dc32d41a073062e0122d55774a1aa77603bcc0b8d89fa2e16f6de5f17e3edcce00a115525aca31535583f1a8ee425978aeacb1ce86c3ab2b0da400751a8908fe02eba99527e1c8418ac87acca0838556f87b15f824d2e71e4c87feb9446b9169fc2b1d515c65985782dfc041e4932418675d65edcef2b7ffd309d2166823dec3dacbf81c05f2b2c1d80f16852effca724874ed5bafd5865ac9054393f99c58fc2f4a2fe7", 0xcc}, {&(0x7f0000006a00)="0ace31c3855456950934090d5329e901663666aeda02f4ffc1370658a60fc846b947e868f9df1e10ae15c964f8c354", 0x2f}, {&(0x7f0000006a40)="d6a3567144484799bdda", 0xa}], 0x4, &(0x7f0000006ac0)=[@hopopts={{0x20, 0x29, 0x36, {0x1, 0x0, [], [@ra={0x5, 0x2, 0x5532}]}}}], 0x20}}], 0xa, 0x20000004) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:05 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:05 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:05 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:05 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:05 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$TIOCEXCL(r4, 0x540c) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:05 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) syz_open_procfs(r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:05 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:06 executing program 1: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:06 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:06 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:06 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x2000, 0x80) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f00000002c0)={0x9, 0x4, 0x4, 0x10001, 0x1}) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x7, 0x7fffffff, 0xffffffff, 0x89, r2, 0xf5, [], r5, 0xffffffffffffffff, 0x5, 0x1}, 0x3c) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:06 executing program 1: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:06 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:06 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000002c0)=""/4096, &(0x7f00000000c0)=0x1000) dup(0xffffffffffffffff) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000100)=0x2) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:06 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:06 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000380)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="0000297dd1d600000400000000000000"], @ANYBLOB='\x00'/24], 0x88) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000140)) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) mknodat(r0, &(0x7f0000000100)='./bus\x00', 0x400, 0xfffffffe) 20:55:06 executing program 1: socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:06 executing program 2: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) [ 1139.538519] EXT4-fs warning (device sda1): ext4_group_extend:1741: can't shrink FS - resize aborted 20:55:06 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000840)=0x0) syz_open_procfs(r1, &(0x7f0000000880)='attr/fscreate\x00') r2 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x2050d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x5d8}, 0x0, 0x3, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) accept(r4, &(0x7f0000000780)=@l2, &(0x7f0000000800)=0x80) dup(0xffffffffffffffff) execveat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000100)='em1mime_type\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='nodev%GPL*(^\x00', &(0x7f00000001c0)=',\x00', &(0x7f0000000200)='bdev\x00', &(0x7f0000000240)=']%,{$cpusetem0+,.\x00', &(0x7f0000000440)='keyringsecurityvboxnet0\xbdppp1,\x16user-system[%@\x00', &(0x7f0000000480)='@wlan1system[uservboxnet1(\\)wlan0\'md5sum*$\x00', &(0x7f00000004c0)='&user\x00'], &(0x7f0000000740)=[&(0x7f0000000580)='keyring+$&md5sum}\x00', &(0x7f00000005c0)='cgroup,user#\x00', &(0x7f0000000600)='ppp1.bdevlo^vboxnet0\x00', &(0x7f0000000640)='\x00', &(0x7f0000000680)='em1\x00', &(0x7f00000006c0)='cgroup-procsecurity,\x00', &(0x7f0000000700)='%@+mime_typesystem^lotrustedsecurity+/nodev\x00'], 0x1000) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:06 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:06 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:06 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 20:55:06 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:07 executing program 2: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f00000000c0)={{0x721bf9e435cac1b3, 0x0, @reserved="aafa700b0d809213865ab07a8edb7ff5734480a35ffbfc76721108f2910c4fec"}}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:07 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f00000000c0)) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x0, @remote, 0x4e24, 0x1, 'lblc\x00', 0x34275b4be8d7dcd4, 0x6, 0x6e}, {@local, 0x4e22, 0x2, 0x0, 0x80000000, 0x2}}, 0x44) [ 1140.304200] EXT4-fs warning (device sda1): ext4_group_extend:1741: can't shrink FS - resize aborted 20:55:07 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0xfffffffffffffffe, 0x3, 0x100, 0x1, 0x9}, 0xed, 0x4, 'id1\x00', 'timer0\x00', 0x0, 0x7ff, 0x5, 0x1}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r3, &(0x7f0000000400)) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r3) 20:55:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:07 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:07 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:07 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='posix_acl_accessem1+em1cgroup\x1ebdev)^em1\x00', 0xfffffffffffffffa) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="78f20156b04de0af2048cf96ac36a14b63f26c4b5318a15afb2d5d562f3fcd0ac38adc2e31d1b19565dc93c3c12898e6b837d43b42c6b048a71547bdaad60281a17860d03fef5eeae6ca01bcec6415380be85f08527cb7b577920311260291d4663077b92927321f99f9c694", @ANYRES16=r3], 0x2}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40a08000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r3, 0x300, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7f, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4040041}, 0x40000) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000300)) keyctl$reject(0x13, 0x0, 0x9, 0x6, r1) 20:55:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x0, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:07 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0xeb1ab44ce23e90c2) 20:55:07 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:07 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:07 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:07 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = timerfd_create(0x9, 0x100400) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000280)=""/30, 0x1e}], 0x1) bind$inet6(r1, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000480)={0x0, 0x4, 0x5}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x484}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0xec, r7, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x83}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x72e97df2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}]}, 0xec}}, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:07 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x158, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xb8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b4d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa0}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb28}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x395}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x158}}, 0x88000) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:07 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:07 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x3) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x8, 0x0, 0x6, 0x80}, 0x0, 0x0, r1, 0x0) 20:55:08 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = accept4(r1, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80, 0x800) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/157, 0x9d}, {&(0x7f0000000340)=""/181, 0xb5}, {&(0x7f0000000400)=""/197, 0xc5}, {&(0x7f0000000500)=""/133, 0x85}, {&(0x7f00000005c0)=""/199, 0xc7}, {&(0x7f00000006c0)=""/4, 0x4}, {&(0x7f0000000700)=""/43, 0x2b}], 0x7, 0x77) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf25120000001c00020008000100f8ffffff08000200051c00000800020004000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000014) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1140.950285] ip6_tunnel: » xmit: Local address not yet configured! 20:55:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:08 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:08 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000001000/0x3000)=nil) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) getcwd(&(0x7f00000000c0)=""/118, 0x76) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:08 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r1) getgroups(0x6, &(0x7f00000004c0)=[r1, 0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) setfsgid(r1) 20:55:08 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "ea40647e62a0715434dc3f74d26fd77d836c2f3b642944329963821aa94ab5b9029a4df3fe4a7298beb6603a28d979652ffc4e9b25a899c9bb02a389128bb86fab318f"}, 0x47) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:08 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:08 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x5, 0x7fff}, 0x2301, 0x0, 0xfffffffd, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r3, &(0x7f0000000400)) r4 = geteuid() openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) r5 = getpid() stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r8, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r9, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r11, 0x0) sendmsg$netlink(r1, &(0x7f0000002080)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f0000001fc0)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="330000007c0000002c0800007cfedbdf25eff77390f9c40cd470428e164e606388d39c4d0ce01307057c7938aedbfcb55ec8bccd7838414a"], 0x1}, {&(0x7f0000000140)={0x20, 0x18, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0x58, @fd=r2}, @typed={0x8, 0x53, @uid=0xee00}]}, 0x20}, {&(0x7f00000002c0)={0x1a4, 0x1a, 0x4, 0x70bd29, 0x25dfdbfc, "", [@nested={0x10c, 0x72, [@generic="8a0ff999142073e82a1684f622ed9bfd464cd9d512af9575d84f22c2248a186694c223acb14de484f09c30ad52f0c808ada053ae31d600cb09c056f2b3d632a8ec3258605160d8280f285b1f75220a1efad54cf4e2a0308a10c8af406e79c78e7ff946de35b1e647373f3a89bab04fdebb5b9a6e3c8b4e", @generic="5f38ed4ac9eab0e181c559b1e3bc7ed4db5fa8561495314cb693256f8be80fd9b06d332cb555a429c6f93a7698126c1f76bb44c9cbc340a1719eb715df259bb0445ac6935daa4a3aa444a74c72644b5037f6bb5bc7c3acad62f9ab", @typed={0x8, 0xe, @binary="6c0fbe28"}, @typed={0x8, 0x35, @pid=r3}, @typed={0x24, 0x13, @str='!)[^bdev)cgroup[--nodev{vmnet0\x00'}]}, @nested={0x88, 0x805b, [@typed={0x8, 0x87, @uid=0xffffffffffffffff}, @typed={0x10, 0x41, @str='em1trusted\x00'}, @typed={0x8, 0x46, @uid=r4}, @typed={0x8, 0x5, @u32=0x56}, @typed={0x28, 0x3f, @binary="779e2dab17dd30cb74de060554f4d2e4dc884340003314093423d8ba90343ca01aaa16"}, @typed={0x8, 0x31, @u32=0x6}, @generic="d9bdf802ceca8d6be53bf692e525e969ec6e7cec3c00992a50f7023ef24665a0a00af3fd941d8734ef"]}]}, 0x1a4}, {&(0x7f0000004600)=ANY=[]}, {&(0x7f0000001880)={0x294, 0x38, 0x10, 0x70bd28, 0x25dfdbfe, "", [@nested={0x174, 0x6d, [@generic="3684051057c97215fa2036404207637ba8a3b3c062b8e0183f03c32b15b81ca418418dc43c7b845f0220b9bea21c5b3135cf8b2c075e25d251256dc55910437b9b758f132622db90932b0bdf1a1eec44c515b15f0d48f6e969dbfb57d4ff005b098f6ffdcc22cd0825df237bf591685f1422375b42db6f87a632de8e675aae8642167b6082764bc0edafa591ddb0923154375e17418dd81bc3f6d6e7f8a31b12d32cfecadca55843f4755821e7bed8028f36aa2e04cade025f060eeebf9e4c6a818b9180db17cb6bbf823a8f300564dd54675e1a1686105f00366471db59ba357a404cd2", @generic="22721fcbe0521a8db78960890d10acaca3146d73c40c14b16b2004455573cdfe5a378c59b030e9df50927ba8f1ddcf3ae9d5964a4a2d3c956d74a484f1434cd56c84449a21bf4834d0b978e35b2bc85cf343fec567c1d9fe468a3f4e00ac6cd9d40bd5", @typed={0x14, 0x11, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @typed={0x8, 0x4a, @pid=r5}, @typed={0xc, 0xe, @u64=0xffffffffffffffff}]}, @typed={0x14, 0x4, @ipv6=@mcast2}, @typed={0x8, 0x94, @uid=r6}, @nested={0xec, 0x4b, [@generic="aefb8a6462a331fe17fa100b099b6fe6b31aa90ef600312aa778f303c508ddcc3dce8c776192b2ac92b4ea46650bdfcee979cd9c4891d794582083ed5be345768b99e5608190c569f36d295d4f251f468d041191bf5742c6837ad2e4f37cf76e38e67c1cb40fef38f2724e00a6dd6a3f2226e0a4091b5d3e75c2dd001ce652aaeede47de6e19775e1436aa275efad2e5b9acae9479251dd5d44944a6beb7a6ded2cb314c5e5428681363d98e94f624ae8b006416f410b817a26fc47e5aa576af8fa1f593e296d1e1316a545496324119e02af6c7020740e504b4a0597407a969", @typed={0x8, 0x90, @ipv4=@empty}]}, @typed={0x8, 0x5b, @fd}]}, 0x294}, {&(0x7f0000001b40)={0x298, 0x2f, 0x400, 0x70bd27, 0x25dedbfd, "", [@generic="bfeadb4582082319388d6c82e77ba9f8e66b33977d12ba780e132f08ffab3314b170ab990bfff080f0efd6e6f99eb052b92c6e2eb4f834ae8e904599c66d51c57d402d4bdd1421f50170ca4e58d543f98ae52ed733e69e40a16f13093eb9bf2917fa70288bbef971797855fbd23d01534bc38648987d58ae654a8b0e99cc9a7ec5b337d43a651edaae2ae681f5e7ba2c2b6aebe77d9d6c639a7edce06233c6204fd5df75dfb4a870b9a9f572a9ae54f0f0c0ddcb366207871ac3257e40c0d9dacc62d8285fc7807aeb9c10cd10949d73cc102a6857ed9c89541bad0a4b37db9e069cb14562a460b75d", @generic="55e84aea47143c91fe8694c335b2614373695f890d6da3d897c2988eba4b4ac5adaf08dbd5", @nested={0x18, 0x3d, [@generic="b27a4064ad19e8c20de19ba9f0ce19fe735617de"]}, @generic="7f7ac433ce18609e21326727f893179c65ada68a56a4cf08c1ab315ad75ad4145320a8e8bd511edd21c5c8b3ba4f957950ed3324fe50a3c49ff701743dc4d44fd005d199d8e92d2046cad65d6ca8", @nested={0xdc, 0x13, [@generic="c452b84965f9bc61a032a5b866e863b19b6451670331ad5c9b8cf12ae10911316071fcc01ae9d006ae2e6cd372c694a69bde9e25aaa57c7fe62ef9d0a69ebaacc0860f87bdd8ec9e50bfe55573cf4b44529fdc5cb4b641c5f2687f8699e02d004d919c155b56b518cf007a33a3af8ec099d6b53124e01c65a5671db597099ba0a2ed9799a099c9d873bfffea1f21b7b2446454dccfa2c0b4f94ebd2c39c4af2044c51e59115d2b4ddec9d7ffb46cc993a9ed1aab5419c24f6d", @typed={0x8, 0x92, @uid=r8}, @typed={0x14, 0x7, @ipv6=@rand_addr="8b61a8b7dc926ef5a0be0d4b2c9b4c3d"}]}, @typed={0x38, 0x4e, @str='*vmnet1\r#\\\\:\x04selfposix_acl_accesskeyrin\x05\x92:\xce~=\r1)\x00'}]}, 0x298}, {&(0x7f0000001e00)={0x198, 0x1c, 0x183, 0x70bd2c, 0x25dfdbff, "", [@generic="bd2f7decd7dd89a7f2891d0d244e5dd1f3077fe6aad8cb0fd26dc534a6d667c5f21a377d679cc5b02322809a064c2e9096fdfd585a4027e6ddb4289e79b474f764edbb702e4950f8527efaffa71b7755a83b0aa8af32ef25a5d101d2f00539ab7fe0c58400c1c432bb19ad542c933b047ffd07950fea64d6f8690ebbe112a5d2d4922a7df9ba1fc1c9e3bb2d5752af", @typed={0x6c, 0x8b, @binary="ce175fa05d6399f0b45c739a07d7c6ee15598d8af152888153674b054af3da79971604658aa40e8e853b8a43a28dd1b2adee06cb271f439510bb6ba02520c316293c91866a29a8503a89c47495fafd5bc21c6b0502fcc7f63ad0943015c235ca7474d17a75"}, @typed={0xc, 0x8, @u64=0x7cfd}, @nested={0x80, 0x82, [@typed={0x8, 0x8b, @fd}, @generic="21470dbab06dbb0cc96d3e08a8b4845fca38d5a78aacbb136bc1dc06f659e67811a44790ac1dd356a7e9cf1aee4b2fa1fa7d70efde470f5e848a0928c9e564d83a94b427970b9fc1aed0ef939e46204ec58a691bbd552ac78fec90649e8b2feb4cdfe606d456e0fd507c414bb37a7ede759776"]}]}, 0x198}], 0x7, &(0x7f0000002040)=[@cred={{0x1c, 0x1, 0x2, {r9, r11, 0xee01}}}], 0x20, 0x40000}, 0x2008000) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0xfffffffffffffec5, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x52e27b31cef5e8b4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f000000a000/0x2000)=nil, 0x2000) 20:55:08 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)={{0xc3, 0x5, 0x40, 0xe7, 0xa9, 0x7fff, 0x42, 0x4}, "5db66356e79279d872fc9269d5b213e5872ad872b9496999f1ecb74e89e53c46097ecbea8b16c63b42ee5fb3944055858c6affcd1b092d317856f326709d6552aece67700856c4f945170445fcda6b222dfe812791502b0c55dea023ef94f6b82f693104d81b73ef31796b06c39bf108979c4e63ac666079392d866d10e6a84d5b314d6deedd6538ed7db2db45d3a57f8f47c4e9edaa5fff4993a6293174a2067c23981d73406826066d8df9f904193eed96b34d54527f123207f794fcd8c5c8822939b04bb5639092e66fed568bac8f982ebd2727c72b857118304f9845728288885571a2", [[], [], [], [], [], []]}, 0x705) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_user(r0, &(0x7f0000000080)={'system_u:object_r:power_device_t:s0', 0x20, 'unconfined_u\x00'}, 0x31) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:08 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:08 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r5 = openat$cgroup(r4, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) pwritev(r5, &(0x7f0000000700)=[{&(0x7f0000000140)="a4f046ae06d3d16d7576efd6789729e6ede6d17b23828a8a02c03d46c8df0a78d12ac41d8d5a489cb87216ea7b4aa1f736190af077f8b4bab3389338b466ed5692c61454ee7a69f2d33f0d64c09f25bf478904a8a697b3aaf8ceedd050d32134aa0fa55bc3a3b54bfc03dcea8cbfe160df52882977a57ade5030178b339929b303a22e7b201bcfe04340ffcc48700a", 0x8f}, {&(0x7f0000000380)="0d1d14d6e284082369f01e236b26102d0d88019c4d23bf73b74332f53a0f7e3903a903e46167d31086a79868f7152478cbac1c3b13ca4566767afd6af1cf80e51437d8ffef5f01d7f1ec923d19b7ab", 0x4f}, {&(0x7f0000000280)="4dc8236bd766a52bc82c5af2d4dff012927387e7d9e232f22c4f800045033f5426f5caf9012956b56e6544f62ae25e", 0x2f}, {&(0x7f0000000400)="3a65bbf0dd54513c2f31c333c4290486269dc2fb6b1cf16a25b70cadc36d7f0f667b115ec2d73027620d87c0bfbac908c2eb6987b9753495709389bd0ebd461ea283df5134c6f2b3b3d6cff5aa26b6b6df56f5da99fbffe059fce108ea750fade5362a434746cad2447ccaf3cb02501789a8f29d739b15b957a5888a7ac91c57aa54943292c18b7514b5372f0608346cae50ab0c7f07213ed27b17220d728c97cc565ed5b22abb194d60eed7f7badbd1817553dd2c812f00", 0xb8}, {&(0x7f00000004c0)="5ef5d1d071facb38bcba1690e72892bdf8c9f7c5b828b8261ecf8c9a49a53bdd1386d074295998cb1379cf879ea89e08ae7e9a0f91b40ad36efac26c390e6ca6908498c7350a10199647957a2bfb3f6ee25a712621f244597c8cdc7f61418c4b310b43c16b0ca3abdab17971a821c671ee31264fea4d43ffbba37b6f887eaf725f7e09d19c201c3cf9ffba815d251483cf6b1590188c18facf27ad5e1c9aa0bca070cea94141e116332161da09592b26a52677cf584a9da9412dc3916b", 0xbd}, {&(0x7f0000000a00)="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", 0x1000}, {&(0x7f0000000580)="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", 0xfe}, {&(0x7f0000000680)="d64d2c322baf3165dad397bf2eca56b931c643ad2af801e8704bf5bb20f058f3082c2a6fcf0938104006e86d3b09222d51d889c6ab761a5e4f9862bd15108acd7badf98fff1f6b673666379d6c00f21a009ec9d590a9856970eaf80044c64ee718f3db58097d7ca54ed636e98cced3512a", 0x71}], 0x8, 0x100000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:08 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x101000, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r2 = accept4(r1, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80, 0xc0800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000180)={0x14}) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:09 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:09 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:09 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:09 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) open(&(0x7f0000000140)='./bus\x00', 0x100, 0xbb) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x18e, 0xee6a, 0x0, 0x0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) write$cgroup_int(r4, &(0x7f00000001c0)=0x3, 0x12) 20:55:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:09 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) write$selinux_load(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578413057103cf38d69740f44c602533b53fac4ef9b9229095a1a7a6eeb844e64ae37c1c9ae065d2e72fa4804b2c523e1c62af5d976fb72572b664ea01dbb93dfb3f2ed31730ba708ee539e36979ac7335f66212832353893f3d5d9efe8da74861c34de3c9e9dc68e6f07f5dce36c6597aacda36d0cba4c857536eb3e98001cdfcd21d2db940f60fdee19af13ce"], 0x99) perf_event_open(&(0x7f0000000000)={0x1, 0x111, 0x0, 0x0, 0x3, 0x80, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3b129, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fdinfo/3\x00') getsockopt$inet_opts(r2, 0x0, 0x0, &(0x7f00000002c0)=""/28, &(0x7f0000000300)=0x1c) clone(0x80109000, &(0x7f0000000080)="b6ddcd23165c58ce3212f93d54560471ef5a64e77b0dee7980e6a9aed49f5a65816beabfd49012eeac9b3885db21ce2f75aa2459ade4d318c21a1f44ff680f48a2da7bf73485fad2724debafc3a10b4fdfd2268ec32a2af01027bec098ce863f56da1eb43e", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="bba4dcb05ed28c50add333b64a7be8b09ec089f86718a0acdf96428b343a74acce3219859a18f27677d8acb65633bb50bd9a1d943d4f34c488b87da2a85d0b80ee2ff5344ac64300de8e16e0c2491b8e72fb888f598f1d9f3a1b20e4a6a71724c84572a593f2d4c0adf66328a119f87d085ab532be7c3335d351438f5b5bd26e151cb490a4d8de8467") write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x10000) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000480)={@rand_addr=0xffffffd1, @empty, 0x1, 0x2, [@broadcast, @loopback]}, 0x18) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./bus\x00', 0x1, 0x1) 20:55:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:09 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:09 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open$dir(&(0x7f0000000200)='./bus\x00', 0x98400, 0x80) dup2(r0, r1) r2 = creat(0x0, 0x0) ioctl$KDENABIO(r2, 0x4b36) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0xa3948fb278e98e57, 0x0) getsockopt$netlink(r7, 0x10e, 0x6, &(0x7f00000002c0)=""/229, &(0x7f00000001c0)=0xe5) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="06b100000000000009000000000000000500000000000000", @ANYRES32=r3, @ANYBLOB="00000000fc0400"/28, @ANYRES32=r6, @ANYBLOB="000000000300"/28, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r8, @ANYBLOB="0000000007000000fae05fd10000000000000000000000e700000003", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x001\n\x00'/28]) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r5, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0b") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:09 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @empty}, @in6=@rand_addr="1375437c66333c04f6faf35417af5efc", 0x4e24, 0xfffe, 0x4e23, 0x1, 0xa, 0x80, 0x60, 0x6c, r1, r2}, {0x6, 0x10001, 0x0, 0xfffffffffffffffc, 0x0, 0x9, 0xffffffff7fffffff}, {0x8000, 0x0, 0x2aa2b417, 0x3ff}, 0x5, 0x6e6bb9, 0x0, 0x0, 0x4c40500516b8fbb1}, {{@in=@empty, 0x4d5, 0x32}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0x0, 0x0, 0x80, 0x7, 0x100, 0x6}}, 0xe8) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:09 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:09 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f00000001c0), &(0x7f0000000280)=0x4) fcntl$setstatus(r2, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r4) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:09 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000}}, 0x0, 0x7, 0xffffffffffffffff, 0x1) 20:55:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:09 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:09 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) pwritev(r5, &(0x7f0000000300)=[{&(0x7f0000000380)="b8eb6ad05b67d87ec0ccbe61c821e76b8f10ae9e15833d4a140784f5c74b59f6fe7b69c75d0036bbd3e16b09a5fb485ba2aaa5c598fa402124fd09c4eb21a68b48e2f18692072adcd16b2826cc634bcf40", 0x51}], 0x1, 0x8) write$P9_ROPEN(r4, &(0x7f00000002c0)={0x18, 0x71, 0x2, {{0x0, 0x1, 0x7}, 0x80000000}}, 0x18) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000080)=r3) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xca60eff53b6ebcf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x4}, 0x20000, 0x0, 0x0, 0x0, 0x61b683bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x3, 0x0) write(r6, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) 20:55:09 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:10 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:10 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xe5248495b8ea4610}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:10 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x4, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:10 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x8) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000a00)="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", 0x1000, 0xfffffffffffffffd) r6 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r6) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000280)={0x8, 0x1e, 0xffff}) keyctl$negate(0xd, r5, 0x7, r6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe847") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:10 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:10 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r1) r2 = request_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', r1) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r2, 0x8c, 0x1000}, 0x0, &(0x7f0000000180)="0991c5b84e3d2227daa7f4206a2035a745a5a59348ef42f4b7df2beebc63e4942a66b7b8889c5767a7b8de4ead69ddf5505930dcb69b3b77abd1051053f490e424af6956cd495222419229d3f3c1755f7576d1a9b6fff99c65896c16177165ded2f02778befecc0f7551146a2a1665cdde794f6da325b42f8af0d02b8087a025e6b9ca4208ed595dbb1aa6c4", &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:10 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pause() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x4, 0x7ff, 0x6}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r3, 0x1, 0x9, 0x0, &(0x7f0000000140)) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x7fff, &(0x7f0000000440)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000880)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300070077047b92fd84e988ce2854b476a3c0e9cc51bb8829950024db9e99d9de273f258fc4412abe9576fc5c1f1052393bb8aaa1fcdfc27eb3d1ae9029d354fc538514c49092a11b11012e80b5b4e7a65f79ce09000000f42c7641284cfd655f9d420db84eb26c277e125cf5f3b258cbf613c0586ab12a2f", @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10153300}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r8, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x808}]}, 0x44}, 0x1, 0x0, 0x0, 0x40881}, 0x30000000) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00044abd7000fddbdb25050000000c0003000008000000000000e0e016c711a5c3a1ed548add1665d4378d03051b9b0e9d2367f8ff846d77f8e2317a6396fc67b4db59b833b4b43a6b168a4141d5905a06d7df290af53b3b5c744c"], 0x20}, 0x1, 0x0, 0x0, 0x20000810}, 0x8000) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x222680}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="54000000b2f6acb563c3bc1e316714def8028426fbf987e93265265c6a3437a12279daccfc4450d3f7ebac62e8672d040399735d43dbb711c0b028b807a60a459bd38b5a37974ed147b1aea98b2c5e1ab0666070a98c0cb89b09dd250b4655767458962c99c1c326ee5dd6021e3e18ce52f3ea050e288e7374b7f388a8e97a5e0434c163765c2bca9aeaaa8593526f74bfd280949719cb8bdb1d537b22cc062f80b2", @ANYRES16=r8, @ANYBLOB="100028bd7000ffdbdf25030000000c00020006000000000000001400070008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100000000000c00020008000000000000000c0004000000000000000000"], 0x54}}, 0x20000800) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r11, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:10 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:10 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xa1900, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr="70db9a2504b18a26524739a8cb314374"}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x2020000) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:10 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:10 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x32d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:11 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) syz_open_procfs(r1, &(0x7f00000000c0)='cmdline\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="78f20156b04de0af2048cf96ac36a14b63f26c4b5318a15afb2d5d562f3fcd0ac38adc2e31d1b19565dc93c3c12898e6b837d43b42c6b048a71547bdaad60281a17860d03fef5eeae6ca01bcec6415380be85f08527cb7b577920311260291d4663077b92927321f99f9c694", @ANYRES16=r4], 0x2}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x8, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x18}, 0xa29e27138f43c91f) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe84740") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:11 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000100)='\x89\x00', 0xfffffffffffffd3e, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:11 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x0, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:11 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x0, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x0, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:11 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "d0dee0a6336a7539565bd473137520a57d9372be"}, 0x15, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000100)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0xa001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x7, 0x0, "8b9ca24de8a3b5efc5e2792a3b5332af23facd48c3ecb092a80b3f9fa1e24288903f6154de30f2facdf29371a0d02d1afb745a153e31e34719a94bcb3a06dc72103ffa1631b80d8f76710ba9cfe87e37"}, 0xd8) 20:55:11 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x4e24, @local}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x0, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:11 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x0, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:11 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) openat$cgroup_ro(r2, &(0x7f0000000200)='cgroup.stat\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x8, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000001) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0xa, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:11 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="940200000302000029bd7000fbdbdf250a00000584000400e0c3dd0dfec4b6c6a2ba880bf6f06263060a824c413f592b4404ba4b421d938eefe95c02f93716e4e6037924858e374b850885352e9eedd6dd0845e10dd7344218864394f9a64b8ce6a9dc2a8f35999e62c9596ff1bb85f864d9998a726c23a9d7c408004742811e0d0000000000ff01000000000000000000000000000100009c008c0008001c00e000000238a1727e24b4bce3a5c0221d7a6dec6da8b30aeba002f34b96ef92c06242388841662b0236b20ce5ea8399b752645f3bde5f96f0c4647bfc89d99077fe0e4375eeae1877bc846c1aa52a91edadcbc7c87275c17f9846df3d907811e9af12ab72ab37f87d9e346a5290553a53b8b06580494e93810492e5bcd84fe8d3c92d26d5ce509d4fe5f0e409df48082974000000fc003e000800930047504c00ce4ca7c8924c970fd0a5a4255b03cb3b03d8dbb9700d1c78578a297a176278d63df1a1e3f5e4c47f49a922383bca818a54269433513ec52402559d871fd3108823eb3ff60da55682669201ce4986506594886b8a11181ffcc84e339d6090fe921d3fd84346f2954859da57a04c37f621f1df629c7d3c94e4da89ab1e90a62035b6b400caee36e42ce4d30a9ec3be0b131fe8186b04a5f69a31521d041d0329c86d1ee163cfe64dafc932cb7f1b2a3025d60f75016e1758078eaf930e9d5a935caa5a4bbcd59a2f93f6cc4dd28cdcd07ad67d0eb654aa3f9cdfd908c80b822925025b8912a2e7fb53e03528a86b2637006cc13dee3a488f55d6cce238ce330979bc1294ff5125280e2072baf9db51817b03b1950372c6a2fa8ecf64898457bcff5a3e9934ea29771c41ef1cd2ea83cd2d5404e9006711c189034d7c3f8414006700"/660], 0x294}, 0x1, 0x0, 0x0, 0x880}, 0x800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r3, 0x9) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) accept$packet(r3, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0xfffffffffffffdac) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000001680)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getsockopt$inet_opts(r7, 0x0, 0x9, &(0x7f0000000380)=""/72, &(0x7f0000000580)=0x48) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000500)={&(0x7f0000000e80)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES16=r3], @ANYRESOCT=r5, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX], @ANYRES16=r8, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000240200200014000300ac1414aa0000400000000000000000004000030008000e00400000000200697026677265746100000077b2000000080008000391a82103000000000008000000e4000000000000000000000008182965eae6ec5297cfc729c808004f0000fd25ede6e20dce5000f39765813459139ae4f392c7eeb5132d12aa09bc242c9cbc6938cddb1017c03dcb34f52d488e3554e11a75115f5af758be7a84e5b385c9f7ebbe0b3b3059dc3086632432698e28e0b164d800"/232], 0x3}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1a00}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r8, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff01}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2800c888}, 0x40) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000140)=0x400, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:12 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2, 0x12, r3, 0xce2f9000) 20:55:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x0, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:12 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:12 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0x0, 0x0], 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r4, &(0x7f0000000140)="c9c7d84da46d2c11818ee896d01f0096f867a773ee17dee8b66d6df3d18550035fce9b1f2639560a7ef239282b8279f8d1308522d12a227c081a68f4f3bf511cd9fce0f7e2c1945936b8b22e91ee916a5dbe217a657498679eac63632dcbba1d9f3262529791e02f2f9b3f6bfed32308acd5d92040d00557408f2c2420986fde87905661de83c3be3e50923aa84650c0bce9895d1d9e55794f3535362e2713800d3c5a9c958dab276526bea507878d3a8c76aaa74179c6223b6b83a5c64cb15d0f9d337ebb2225c4cb1fb845a19122f14d54950f0fd5b1ea7e797d04878edaf7ea7e91f65a422fc59cc60c650462f96792ec91c390fb12"}, 0x20) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fcntl$lock(r5, 0x0, &(0x7f0000000100)={0x0, 0x3}) [ 1145.161782] selinux_nlmsg_perm: 70 callbacks suppressed [ 1145.161829] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10999 comm=syz-executor.2 20:55:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:12 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:12 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000180)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) [ 1145.376156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11042 comm=syz-executor.2 20:55:12 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e22, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 20:55:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:12 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:12 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:12 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) dup(r0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0xfffffffffffffecc, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:12 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:12 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:12 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:13 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000100)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:13 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x9) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000200)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x3}) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$TIOCNXCL(r2, 0x540d) r3 = accept$unix(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) write$binfmt_aout(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x145) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000240)={0x99b, 0xbbc, 0xe3a, 0x86, 0xe, 0x7, 0x6, 0x1, 0x3, 0x7}) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) symlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./bus\x00') perf_event_open(&(0x7f0000940000)={0x3, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:13 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="bdb4c244fcac0ec6185806586a906900ce196be3608eac6c662504612063241cec822ecb4a5a384943248dc6997066a5f8d9dd3b602bbdcfcb47e472b3ed3685f28a010d53be07c4ae51b70429c506abac4ee69d84d3becb34c7f5bf6aa99e6454a918715f3a764a70596b01c4b3a0bbb3ee33e8d1554bb3836060dd0775ee6cbb229b0415a6bd77484bbe4491612a3e5c22156624dda46f38e34308390e2217892e25662da2e350b7813a44b3f776c89235fe502f19", 0xb6}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000180)="737128e185d3da0fb3f5cb42fc0da79372108a74c9cebf", 0x17}], 0x3, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:13 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:13 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc000, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r1, 0x1, 0x9, 0x0, &(0x7f0000000140)) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000880)=0x202, 0x4000000000dc) r6 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300070077047b92fd84e988ce2854b476a3c0e9cc51bb8829950024db9e99d9de273f258fc4412abe9576fc5c1f1052393bb8aaa1fcdfc27eb3d1ae9029d354fc538514c49092a11b11012e80b5b4e7a65f79ce09000000f42c7641284cfd655f9d420db84eb26c277e125cf5f3b258cbf613c0586ab12a2f", @ANYRES16=r6, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10153300}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r6, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x808}]}, 0x44}, 0x1, 0x0, 0x0, 0x40881}, 0x30000000) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r6, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000810}, 0x8000) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xf60e7ff91eca8c04}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, r6, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x80}, 0x1, 0x0, 0x0, 0x2000040}, 0x4000) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000}, 0x0, 0x0, 0x0, 0x0, 0xcf9, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r9, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:13 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 4: r0 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0xa, 0x80003, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x42) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000140)) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000180)={0x8, 'veth0_to_bond\x00', {'eql\x00'}, 0x1f}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r6 = dup(r5) write$P9_RFLUSH(r6, &(0x7f00000001c0)={0x7, 0x6d, 0x2}, 0x7) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000280)=0x3) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:13 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:13 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./bus\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x13) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) write$input_event(r4, &(0x7f0000000080)={{0x77359400}, 0x4, 0x40, 0x3d6}, 0x18) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000140)={0x20, 0x2, 0x5}) 20:55:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:13 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r1, &(0x7f0000000400)) write$P9_RGETLOCK(r0, &(0x7f0000000100)={0x20, 0x37, 0x2, {0x0, 0xffffffffffff3f6c, 0x8, r1, 0x2, '&{'}}, 0x20) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:13 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0xffffffffffffff39, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0xb2ccbbf647f9d799) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:13 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:13 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0xff) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:14 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bind$packet(r1, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:14 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r2 = syz_open_pts(r1, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000080)=""/201) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x24042000}, 0x4000) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:14 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x401, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x1}, 0x0, 0x0, &(0x7f0000000180)={0x1, 0x8, 0x8, 0x4}, &(0x7f00000001c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x5}}, 0x10) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr(0xffffffffffffffff, &(0x7f0000000500)=@known='trusted.overlay.nlink\x00', &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x18, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$TIOCNXCL(r5, 0x540d) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r6, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x4e24, 0x8, @local, 0x8}, {0xa, 0x4e20, 0x7, @empty, 0x5}, 0x3, [0x4, 0x4, 0x7, 0x8, 0xc39, 0x5b, 0x7fffffff, 0x786b]}, 0x5c) 20:55:14 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'veth1_to_team\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xc}}}) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:14 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bind$packet(r1, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bind$packet(r1, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:14 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:14 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) close(r4) fsetxattr$security_smack_transmute(r0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:14 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r1, &(0x7f0000000400)) fcntl$setown(r0, 0x8, r1) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x41c1, 0x20840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7, 0x400000, 0x0, 0x0, 0x0, 0xcdd}, 0x0, 0x1, 0xffffffffffffffff, 0x10) r2 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:14 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:14 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = pidfd_open(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0xffff, 0x3f, 0x4, 0x5}, {0x2, 0x7f, 0x1, 0x7}]}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) recvfrom$inet6(r2, &(0x7f0000000100)=""/171, 0xab, 0x20, &(0x7f00000001c0)={0xa, 0x4e20, 0x4, @remote, 0xffffffff}, 0x1c) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:15 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:15 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = openat(r1, &(0x7f0000000680)='./file0\x00', 0x0, 0xde6a86848f7b5cca) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000980)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000040}, 0xc, &(0x7f0000000940)={&(0x7f0000000740)={0x19c, r4, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76cf}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @loopback, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2000000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0xa27a5aae7ed000a4}, 0x80) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x700, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfd8}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000030}, 0x40000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fsetxattr$smack_xattr_label(r6, &(0x7f0000000200)='security.SMACK64MMAP\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="2505c5bdb32419d500c4bb6355002d0ca60599063adb4cd04e7cb67a4d215795d65b4181efe90738cbdbe24775cfd1ed7959fa2d7763fe538f"], 0x2, 0x1) write(r5, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:15 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) fgetxattr(0xffffffffffffffff, &(0x7f0000000080)=@random={'os2.', 'vboxnet0ppp0system[user\x00'}, &(0x7f00000000c0)=""/43, 0x2b) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:15 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x7, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:15 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40010, r0, 0x6d94c000) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000080)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_submit(r2, 0x7, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x6, r3, &(0x7f00000000c0)="aca9292b5fc0f57668e246b5112f2caf1d699020fa", 0x15, 0x401, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000180)="a597e7cb9648f61e234cc79f2d945578778559f536a0f1b9894b87a8963e0953f5ecded0daa771caeff9f3da880333975ed94dae19b65f0a87787a5fa256ec36d695d730e3743f4d1bd3bb266cb48778d12d861dc1e16028d36f4d01b0c8aa1b35ea030f86f230148b903d5eb85fecb192e623d45bf5f9c9fdd16930bac1edfbb69b3c87c5df53e79e717e69fe4a605013f3fd31cd144db49ae69f828ea0805ee9898dadcec5c0927b897c1bf889", 0xae, 0x46, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x401, r1, &(0x7f00000002c0)="2a0d13f392101922529e988d03259b3b5689f4261cd7a65dc7f0dee9edab0928595af914027cb9d293a6dd2fdc8717c8915daee6e97b270d85286f8304836223c9004f7132156650247473e96b870301391518bf9a6942530154a77cc5af1b836723b264acdd3abbea08e4b57e3735a8e26ad5", 0x73, 0x80, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000380)="6b691e7b0b6867c854df585c1c9fd9e308abf3db4bd35017ddd252e75572435dd450395f2b992d75785607a488485d31c6be492176ef655f05396c38a04e8ad64fff590cb0399415e3b7295fc1da29e56c470bb88f1af96f7dc93dce43345c149527dc44a5fc3f18fdbc79d012f08661ed75e1d65d3533c43725d93e047c4184e391536cdce2b68ccf41e6372afbca1bafd5fece001a11ee316778238908af5a13f482b1de23645eb4d4861bbae9044a8d173716fb1b5c41c5101aebdcccb13c143066c436292b8a3d3f650b0e61904eeefd", 0xd2, 0x10001, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f00000004c0)="e11012754c4c0bdbece7d6de1dc5ecdf328b20f1e79f82a6f1599982c96deb76b9075ded046ad94f61b8bbcdd30a940a2a9519d5400c8c1f446b336336a6a43a0d47d7f98d2495585aa507ee1d934d95fc7955cd459fb8846a967ec25777a9a9f75a0cd1863537c3c26bc2d3f9eea1aa854508eb03d18df792490e95f8d591242ed7068948ad4c85077cfc0346efb8c91c6116fbc9cc82fd04012322bc0eb3283e3459afe18d4803955254c91c2172fe57b8f35dc45230e8bfd90da44bb95e2087a49ac2", 0xc4, 0x3, 0x0, 0x0, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x3f, r8, &(0x7f0000000600)="02f778f51bd29b3c054252579e1414d78f259e035f806c909714bf4cbf0dce976bcf75231a4aa425fdf9858937bae58c355a36cd9c31b54f6a2b2d434c6276c829885edef5ec59d8ee26740afd224201439fafe4b1ca", 0x56, 0x7ff, 0x0, 0x2, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xfffc, r9, &(0x7f00000006c0), 0x0, 0xffffffffffff371f}]) r10 = socket(0x10, 0x3, 0x0) write(r10, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 20:55:15 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x3e000000}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:15 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(0xffffffffffffffff, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:15 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:15 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x7, 0x70, 0xc1, 0x2, 0x9, 0x9, 0x0, 0x0, 0x18081, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3d, 0x1, @perf_config_ext={0xfffffffffffeffff, 0xfc01}, 0x19060, 0x9, 0x3, 0x6, 0x0, 0x8, 0x5}) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0x3, 0x14, 0x1, 0xffffffffffffffff}) sendfile(r2, r3, &(0x7f0000000240)=0xf10b, 0x8f) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$KDMKTONE(r4, 0x4b30, 0x8) 20:55:15 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x12010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:15 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, 0x0, 0x0) 20:55:15 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:16 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ppoll(&(0x7f00000000c0)=[{r0, 0x48}, {0xffffffffffffffff, 0x40}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x5}, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(0xffffffffffffffff, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:16 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r0, &(0x7f0000000400)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e24, 0x4, @rand_addr="ebe9fb1c999df0aa5e4e4e53bd61594e", 0x22a281f1}}, 0x0, 0x81, 0x0, "e6b960e8278eb5efd6617cf668e54b3e5e9d2e75c0de9625f587ce8283e8b6c7a791c8aff9e9a29b119f404eb7958bdd96464282558cfc55b0eb710a537cc2ac5ae5f10f7dcfd5a75cf583c2e46d9883"}, 0xd8) r1 = getpgrp(r0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:16 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, 0x0, 0x0) 20:55:16 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) syz_open_procfs(0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f00000002c0)=0x20, 0xc9c4) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000f00767469000c00020008000100", @ANYRES32=r5], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'caif0\x00', r5}) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) write$binfmt_misc(r6, &(0x7f0000000380)={'syz0', "6b0e6877afe5cb1c455f9fd8ecaefd3e2115b747600318e17fff7c1bd879dddae87b88b14fd47a5082ffbfde8ed01de459a33425606886fd0159baf6b5f9f8de910d23f93382f56ed4c7842ae7c6d3e2207aef101249385f7e1dcc18728e4a8e19be607ae4b7b0bef9bea3cc83a6469206a73e8ebb0c43e008c70fc8cf38efdc68a840a0572d1b7594c6f8da994f40c00879535c62c6308dac22bef74134e900aeaed9017ddc557c0f49cc9f7a9b0f39f8ebef48461eb1acbd26fae405311bac9d80dbaa125c07"}, 0xcb) 20:55:16 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:16 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x10, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(r1, 0x0, 0x0) 20:55:16 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000180)={0xfffa, 0x0, 0xfff}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = gettid() syz_open_procfs(r4, &(0x7f00000001c0)='net/anycast6\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:16 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(0xffffffffffffffff, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:16 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40010, r0, 0x6d94c000) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000080)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_submit(r2, 0x7, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x6, r3, &(0x7f00000000c0)="aca9292b5fc0f57668e246b5112f2caf1d699020fa", 0x15, 0x401, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000180)="a597e7cb9648f61e234cc79f2d945578778559f536a0f1b9894b87a8963e0953f5ecded0daa771caeff9f3da880333975ed94dae19b65f0a87787a5fa256ec36d695d730e3743f4d1bd3bb266cb48778d12d861dc1e16028d36f4d01b0c8aa1b35ea030f86f230148b903d5eb85fecb192e623d45bf5f9c9fdd16930bac1edfbb69b3c87c5df53e79e717e69fe4a605013f3fd31cd144db49ae69f828ea0805ee9898dadcec5c0927b897c1bf889", 0xae, 0x46, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x401, r1, &(0x7f00000002c0)="2a0d13f392101922529e988d03259b3b5689f4261cd7a65dc7f0dee9edab0928595af914027cb9d293a6dd2fdc8717c8915daee6e97b270d85286f8304836223c9004f7132156650247473e96b870301391518bf9a6942530154a77cc5af1b836723b264acdd3abbea08e4b57e3735a8e26ad5", 0x73, 0x80, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000380)="6b691e7b0b6867c854df585c1c9fd9e308abf3db4bd35017ddd252e75572435dd450395f2b992d75785607a488485d31c6be492176ef655f05396c38a04e8ad64fff590cb0399415e3b7295fc1da29e56c470bb88f1af96f7dc93dce43345c149527dc44a5fc3f18fdbc79d012f08661ed75e1d65d3533c43725d93e047c4184e391536cdce2b68ccf41e6372afbca1bafd5fece001a11ee316778238908af5a13f482b1de23645eb4d4861bbae9044a8d173716fb1b5c41c5101aebdcccb13c143066c436292b8a3d3f650b0e61904eeefd", 0xd2, 0x10001, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f00000004c0)="e11012754c4c0bdbece7d6de1dc5ecdf328b20f1e79f82a6f1599982c96deb76b9075ded046ad94f61b8bbcdd30a940a2a9519d5400c8c1f446b336336a6a43a0d47d7f98d2495585aa507ee1d934d95fc7955cd459fb8846a967ec25777a9a9f75a0cd1863537c3c26bc2d3f9eea1aa854508eb03d18df792490e95f8d591242ed7068948ad4c85077cfc0346efb8c91c6116fbc9cc82fd04012322bc0eb3283e3459afe18d4803955254c91c2172fe57b8f35dc45230e8bfd90da44bb95e2087a49ac2", 0xc4, 0x3, 0x0, 0x0, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x3f, r8, &(0x7f0000000600)="02f778f51bd29b3c054252579e1414d78f259e035f806c909714bf4cbf0dce976bcf75231a4aa425fdf9858937bae58c355a36cd9c31b54f6a2b2d434c6276c829885edef5ec59d8ee26740afd224201439fafe4b1ca", 0x56, 0x7ff, 0x0, 0x2, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xfffc, r9, &(0x7f00000006c0), 0x0, 0xffffffffffff371f}]) r10 = socket(0x10, 0x3, 0x0) write(r10, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 20:55:16 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f00000000c0)={0x200, 0x5, 0x8, 0x3}) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) write(r0, &(0x7f0000000140)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x20000000000, 0xffffffffffffffff, 0x0) 20:55:16 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) bind$inet6(r1, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000100)=0xfffffffffffffffd) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x11b5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:16 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0xfffffffffffffdd0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80000, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x40, 0x1f, 0x4, 0x0, 0x0, 0x50d, 0x8001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x2, 0x0, 0x40, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x40000000, r2, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x4, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0x831, r3, 0x55293000) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000180)="240000001a005f0014f9e4ff030000000001000074000000000e000008001b002e5db5da9c01000100", 0xffffffffffffff80) perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:55:16 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r3 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r5, @ANYRESDEC=r3], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:16 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40010, r0, 0x6d94c000) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000080)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_submit(r2, 0x7, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x6, r3, &(0x7f00000000c0)="aca9292b5fc0f57668e246b5112f2caf1d699020fa", 0x15, 0x401, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000180)="a597e7cb9648f61e234cc79f2d945578778559f536a0f1b9894b87a8963e0953f5ecded0daa771caeff9f3da880333975ed94dae19b65f0a87787a5fa256ec36d695d730e3743f4d1bd3bb266cb48778d12d861dc1e16028d36f4d01b0c8aa1b35ea030f86f230148b903d5eb85fecb192e623d45bf5f9c9fdd16930bac1edfbb69b3c87c5df53e79e717e69fe4a605013f3fd31cd144db49ae69f828ea0805ee9898dadcec5c0927b897c1bf889", 0xae, 0x46, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x401, r1, &(0x7f00000002c0)="2a0d13f392101922529e988d03259b3b5689f4261cd7a65dc7f0dee9edab0928595af914027cb9d293a6dd2fdc8717c8915daee6e97b270d85286f8304836223c9004f7132156650247473e96b870301391518bf9a6942530154a77cc5af1b836723b264acdd3abbea08e4b57e3735a8e26ad5", 0x73, 0x80, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000380)="6b691e7b0b6867c854df585c1c9fd9e308abf3db4bd35017ddd252e75572435dd450395f2b992d75785607a488485d31c6be492176ef655f05396c38a04e8ad64fff590cb0399415e3b7295fc1da29e56c470bb88f1af96f7dc93dce43345c149527dc44a5fc3f18fdbc79d012f08661ed75e1d65d3533c43725d93e047c4184e391536cdce2b68ccf41e6372afbca1bafd5fece001a11ee316778238908af5a13f482b1de23645eb4d4861bbae9044a8d173716fb1b5c41c5101aebdcccb13c143066c436292b8a3d3f650b0e61904eeefd", 0xd2, 0x10001, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f00000004c0)="e11012754c4c0bdbece7d6de1dc5ecdf328b20f1e79f82a6f1599982c96deb76b9075ded046ad94f61b8bbcdd30a940a2a9519d5400c8c1f446b336336a6a43a0d47d7f98d2495585aa507ee1d934d95fc7955cd459fb8846a967ec25777a9a9f75a0cd1863537c3c26bc2d3f9eea1aa854508eb03d18df792490e95f8d591242ed7068948ad4c85077cfc0346efb8c91c6116fbc9cc82fd04012322bc0eb3283e3459afe18d4803955254c91c2172fe57b8f35dc45230e8bfd90da44bb95e2087a49ac2", 0xc4, 0x3, 0x0, 0x0, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x3f, r8, &(0x7f0000000600)="02f778f51bd29b3c054252579e1414d78f259e035f806c909714bf4cbf0dce976bcf75231a4aa425fdf9858937bae58c355a36cd9c31b54f6a2b2d434c6276c829885edef5ec59d8ee26740afd224201439fafe4b1ca", 0x56, 0x7ff, 0x0, 0x2, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xfffc, r9, &(0x7f00000006c0), 0x0, 0xffffffffffff371f}]) r10 = socket(0x10, 0x3, 0x0) write(r10, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 20:55:17 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:17 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0xc414, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:17 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{0x8, 0x7, 0x7, 0x4}, 'syz0\x00', 0x30}) 20:55:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r3 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r5, @ANYRESDEC=r3], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:17 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setsockopt$inet6_tcp_buf(r1, 0x6, 0x5, &(0x7f00000004c0)="e1ed05d10c1a4299df219883e32f62b1ff4318ad02f25125a45ee3e377a4ab39d504d229c39c8da6f99b972d36fbf906b062ff3104f2ab9ec01261ceb212246beff37c1918a62561cfdc7bfa2a534df3db90871a89e24a0f8546f54db7af5cae21298664c3538cd18e165b6e1f741228e9beedd03f7488605893d2d66531e27cc11c374af4305407ff087012b1aab9271353a49e95c3206653e3dfdc4e745a4f0578a54bc407da783f3df620788c4cd6b93dda10bc343d5922927b11bbbfd7d32a195b3b9ff5b8", 0xc7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x1, 0x0, 0x7}) close(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0xffff, 0x2}, @timestamp, @window={0x3, 0x72, 0x6}], 0x3) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x4, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$int_out(r2, 0x5460, &(0x7f0000000240)) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1ec, r5, 0x8, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7c75}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x609}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4ed677f1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_MON={0x4}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4000}, 0x2000004) 20:55:17 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r3, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80, 0x0) fsetxattr$security_capability(r4, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x5, 0x2}, {0xb489, 0x6}]}, 0x14, 0x1) 20:55:17 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:17 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) r2 = accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000001680)=ANY=[@ANYBLOB="5301b148a3423d4bd34c03977776d0d854fab84415ddc47282c5cd595d4b2ba349347154e429dc2a4809453db10ec9a749a481ff7bfe6f823a84b2d0e9f5c6934b50935432c8219ddfc0b04be00520a2134977bc97c40dec2200598fd170bb094e274ebac2fa548ecf558d5c7ff311fd843622a2101d862d60d0875264b63997b45ba9e459a2caf720b95438fcb3e6da5d4a6b07f87e8b54b9f2bfd74f89a41eb6224b6b522e6161a09ba9a9e677dc080c946c62c1ee09f4aad6207d5b61488deb01d173de704b45791cca37f44505f14289e1dcea14a914dfd9fd048accbd070ed8a01b3a69c07d6e4fd2b05bbbe9f8fc128ed7c63781bb892080fea6f7d5114704e26cae659a6e8bec4acb035f1eee51a77cb72063932cf03055cdd1d06d7daed40354535a236ec4e3e6959cc02ebab5c6a71fec5cd52c16d02f1a6fab4343fb7016ccf63630535f95b7b6e7", @ANYRES16=r3, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', r11}) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r16}]]}}}]}, 0x38}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r19}]]}}}]}, 0x38}}, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1d8, r3, 0x3, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6f37}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x15}, 0x0) 20:55:17 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:17 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40010, r0, 0x6d94c000) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000080)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_submit(r2, 0x7, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x6, r3, &(0x7f00000000c0)="aca9292b5fc0f57668e246b5112f2caf1d699020fa", 0x15, 0x401, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000180)="a597e7cb9648f61e234cc79f2d945578778559f536a0f1b9894b87a8963e0953f5ecded0daa771caeff9f3da880333975ed94dae19b65f0a87787a5fa256ec36d695d730e3743f4d1bd3bb266cb48778d12d861dc1e16028d36f4d01b0c8aa1b35ea030f86f230148b903d5eb85fecb192e623d45bf5f9c9fdd16930bac1edfbb69b3c87c5df53e79e717e69fe4a605013f3fd31cd144db49ae69f828ea0805ee9898dadcec5c0927b897c1bf889", 0xae, 0x46, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x401, r1, &(0x7f00000002c0)="2a0d13f392101922529e988d03259b3b5689f4261cd7a65dc7f0dee9edab0928595af914027cb9d293a6dd2fdc8717c8915daee6e97b270d85286f8304836223c9004f7132156650247473e96b870301391518bf9a6942530154a77cc5af1b836723b264acdd3abbea08e4b57e3735a8e26ad5", 0x73, 0x80, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000380)="6b691e7b0b6867c854df585c1c9fd9e308abf3db4bd35017ddd252e75572435dd450395f2b992d75785607a488485d31c6be492176ef655f05396c38a04e8ad64fff590cb0399415e3b7295fc1da29e56c470bb88f1af96f7dc93dce43345c149527dc44a5fc3f18fdbc79d012f08661ed75e1d65d3533c43725d93e047c4184e391536cdce2b68ccf41e6372afbca1bafd5fece001a11ee316778238908af5a13f482b1de23645eb4d4861bbae9044a8d173716fb1b5c41c5101aebdcccb13c143066c436292b8a3d3f650b0e61904eeefd", 0xd2, 0x10001, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f00000004c0)="e11012754c4c0bdbece7d6de1dc5ecdf328b20f1e79f82a6f1599982c96deb76b9075ded046ad94f61b8bbcdd30a940a2a9519d5400c8c1f446b336336a6a43a0d47d7f98d2495585aa507ee1d934d95fc7955cd459fb8846a967ec25777a9a9f75a0cd1863537c3c26bc2d3f9eea1aa854508eb03d18df792490e95f8d591242ed7068948ad4c85077cfc0346efb8c91c6116fbc9cc82fd04012322bc0eb3283e3459afe18d4803955254c91c2172fe57b8f35dc45230e8bfd90da44bb95e2087a49ac2", 0xc4, 0x3, 0x0, 0x0, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x3f, r8, &(0x7f0000000600)="02f778f51bd29b3c054252579e1414d78f259e035f806c909714bf4cbf0dce976bcf75231a4aa425fdf9858937bae58c355a36cd9c31b54f6a2b2d434c6276c829885edef5ec59d8ee26740afd224201439fafe4b1ca", 0x56, 0x7ff, 0x0, 0x2, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xfffc, r9, &(0x7f00000006c0), 0x0, 0xffffffffffff371f}]) r10 = socket(0x10, 0x3, 0x0) write(r10, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 20:55:17 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r3 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r5, @ANYRESDEC=r3], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:17 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1c, 0x1, 0x70bd2b, 0x25dfdbfd, {0x1d}}, 0x14}, 0x1, 0x0, 0x0, 0x4020800}, 0x80800) creat(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) pread64(r1, &(0x7f00000002c0)=""/4096, 0x1000, 0x17ca) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1150.597613] audit: type=1400 audit(1575406517.651:91): avc: denied { create } for pid=11505 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 20:55:17 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1150.755721] audit: type=1400 audit(1575406517.771:92): avc: denied { map } for pid=11507 comm="syz-executor.5" path=2F6D656D66643AFA202864656C6574656429 dev="tmpfs" ino=170803 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 20:55:17 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setns(r1, 0x20000) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1150.867984] audit: type=1400 audit(1575406517.921:93): avc: denied { create } for pid=11481 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1150.972682] audit: type=1400 audit(1575406517.951:94): avc: denied { write } for pid=11481 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:55:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:18 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) pidfd_send_signal(r0, 0x38, &(0x7f0000000080)={0x2d, 0x5, 0x800}, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1151.175825] audit: type=1400 audit(1575406518.061:95): avc: denied { map } for pid=11521 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1151.309050] audit: type=1400 audit(1575406518.061:96): avc: denied { map } for pid=11521 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:18 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40010, r0, 0x6d94c000) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000080)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_submit(r2, 0x7, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x6, r3, &(0x7f00000000c0)="aca9292b5fc0f57668e246b5112f2caf1d699020fa", 0x15, 0x401, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000180)="a597e7cb9648f61e234cc79f2d945578778559f536a0f1b9894b87a8963e0953f5ecded0daa771caeff9f3da880333975ed94dae19b65f0a87787a5fa256ec36d695d730e3743f4d1bd3bb266cb48778d12d861dc1e16028d36f4d01b0c8aa1b35ea030f86f230148b903d5eb85fecb192e623d45bf5f9c9fdd16930bac1edfbb69b3c87c5df53e79e717e69fe4a605013f3fd31cd144db49ae69f828ea0805ee9898dadcec5c0927b897c1bf889", 0xae, 0x46, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x401, r1, &(0x7f00000002c0)="2a0d13f392101922529e988d03259b3b5689f4261cd7a65dc7f0dee9edab0928595af914027cb9d293a6dd2fdc8717c8915daee6e97b270d85286f8304836223c9004f7132156650247473e96b870301391518bf9a6942530154a77cc5af1b836723b264acdd3abbea08e4b57e3735a8e26ad5", 0x73, 0x80, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000380)="6b691e7b0b6867c854df585c1c9fd9e308abf3db4bd35017ddd252e75572435dd450395f2b992d75785607a488485d31c6be492176ef655f05396c38a04e8ad64fff590cb0399415e3b7295fc1da29e56c470bb88f1af96f7dc93dce43345c149527dc44a5fc3f18fdbc79d012f08661ed75e1d65d3533c43725d93e047c4184e391536cdce2b68ccf41e6372afbca1bafd5fece001a11ee316778238908af5a13f482b1de23645eb4d4861bbae9044a8d173716fb1b5c41c5101aebdcccb13c143066c436292b8a3d3f650b0e61904eeefd", 0xd2, 0x10001, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f00000004c0)="e11012754c4c0bdbece7d6de1dc5ecdf328b20f1e79f82a6f1599982c96deb76b9075ded046ad94f61b8bbcdd30a940a2a9519d5400c8c1f446b336336a6a43a0d47d7f98d2495585aa507ee1d934d95fc7955cd459fb8846a967ec25777a9a9f75a0cd1863537c3c26bc2d3f9eea1aa854508eb03d18df792490e95f8d591242ed7068948ad4c85077cfc0346efb8c91c6116fbc9cc82fd04012322bc0eb3283e3459afe18d4803955254c91c2172fe57b8f35dc45230e8bfd90da44bb95e2087a49ac2", 0xc4, 0x3, 0x0, 0x0, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x3f, r8, &(0x7f0000000600)="02f778f51bd29b3c054252579e1414d78f259e035f806c909714bf4cbf0dce976bcf75231a4aa425fdf9858937bae58c355a36cd9c31b54f6a2b2d434c6276c829885edef5ec59d8ee26740afd224201439fafe4b1ca", 0x56, 0x7ff, 0x0, 0x2, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xfffc, r9, &(0x7f00000006c0), 0x0, 0xffffffffffff371f}]) r10 = socket(0x10, 0x3, 0x0) write(r10, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 20:55:18 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) [ 1151.486914] audit: type=1400 audit(1575406518.061:97): avc: denied { map } for pid=11521 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1151.634624] audit: type=1400 audit(1575406518.061:98): avc: denied { map } for pid=11521 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1151.818669] audit: type=1400 audit(1575406518.151:99): avc: denied { map } for pid=11521 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:18 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet6(0xa, 0x3, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) rt_sigprocmask(0x6, &(0x7f00000000c0)={0x3007}, 0x0, 0x8) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1151.970305] audit: type=1400 audit(1575406518.181:100): avc: denied { map } for pid=11521 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:19 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa, 0xb, &(0x7f00000000c0)=@raw=[@call={0x85, 0x0, 0x0, 0x53}, @generic={0x24, 0x6, 0x9, 0x20, 0x5}, @alu={0x4, 0x1, 0x2, 0x1, 0x3, 0x6715665b6b08921f, 0x10}, @func, @map={0x18, 0x1, 0x1, 0x0, r1}, @alu={0xd3dd7f5f0caf7c4e, 0x1, 0xa, 0xb, 0xb, 0x5224bef7a21a258, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x7fffffff}, @exit, @call={0x85, 0x0, 0x0, 0x6c}], &(0x7f0000000140)='GPL\x00', 0x200, 0x5c, &(0x7f0000000180)=""/92, 0x41100, 0x2, [], 0x0, 0x6, r0, 0x8, &(0x7f0000000200)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0xd, 0x0, 0xc0}, 0x10, 0xffffffffffffffff, r0}, 0x78) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000340)={0x2, 0x7d, "d51fd0395c8ff63393f8e4ec7056f8a0a7d79b37ae131d1ff324effee3e6dd6e8ba0b417da9d18049858683fc1766d6a9779822db277b0b350217410400391fae8f8616f7b2260e7d59a5011824f17504ab52da0c9955a3b48942c75e8db4e42f109636bd0211e24a0021ff65b835990ac9dead6fcbc6aaf180b13f23b"}) r3 = socket(0x10, 0x3, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) sendfile(r4, r5, &(0x7f0000000080)=0x3f, 0x3) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:19 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:19 executing program 1: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) r2 = accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000001680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', r11}) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r16}]]}}}]}, 0x38}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r19}]]}}}]}, 0x38}}, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1d8, r3, 0x3, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6f37}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x15}, 0x0) 20:55:20 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x11}, @local, r3}, 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r4, &(0x7f0000000400)) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, r4}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r5, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:20 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) memfd_create(&(0x7f0000000080)='keyring\\\\$.trusted\x00', 0x7) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0xf, 0xf, 0x199, &(0x7f00000002c0)="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"}) 20:55:20 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000180)=""/1, 0x1}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001a00)=""/4096, 0x1000}, {&(0x7f0000000380)=""/87, 0x57}, {&(0x7f0000000400)=""/162, 0xa2}, {&(0x7f00000004c0)=""/252, 0xfc}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f00000005c0)=""/121, 0x79}, {&(0x7f0000000640)=""/122, 0x7a}], 0xa) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:20 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:21 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0)={0x6}, &(0x7f0000000100), &(0x7f0000000180)={0x77359400}, 0x8) clock_getres(0x1, &(0x7f0000000240)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, {0x2, 0x4e20, @empty}, 0xb8, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)='vlan0\x00', 0xfffffffffffffffc, 0x7, 0xfffb}) r1 = socket(0x10, 0x3, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000380)=""/141) syz_open_procfs(0x0, 0x0) r2 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) getgroups(0x6, &(0x7f00000004c0)=[r2, 0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) setgid(r2) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x100, 0x0) 20:55:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:22 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) utimes(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)={{0x0, 0x2710}}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x2, 0xff, 0x0, 0x2e87, 0x4c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x5, @perf_config_ext={0x0, 0x2c7}, 0x44, 0x0, 0x1, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) sendmmsg$unix(r1, &(0x7f0000001940)=[{&(0x7f00000001c0)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000012c0)="e7fc3a8b54f2ad44fa45ddb691b187f7bb675828b64b69528625e9921d0db6dc86bdf4e093e54e36daa5c0e393f0e2c23e352daeb87e0b5897281489ee025e90366aa47b2f8ed6a24bb02da22e86f8b821de444bc4df518324a9d79bb47e80f7683f9a67a99b4724704235901829cf0436dac807f97c3463de459606e6965783388811f3c45efb3e54b1e3f49840162c7a", 0x91}, {&(0x7f0000000240)="da586f671d7afe0652fbcbf59f53124c57c8593b29a36fe3f1a443a8c6f5776ae821e7842004686c970ed3f2b7e5f0bd2750350043647d", 0x37}, {&(0x7f0000001380)="ae3fb54921f5fccc29351ff53dac0451efa5003ae7dae4f813b417b98d1d1cc7e6e0d96e99c524ccc9d76609f285dcefee8ebb12d965994ea97624b045695f206e923f3972268f4401cb7411496e9ba4d88f", 0x52}, {&(0x7f0000001400)="4d2566c82854b784242e28f9c005fd6f94894557a7ca4ab719ba542ce2014235390fc59fa48aa050d4b539a7258a74e674806fe6fb04c441a3de63e07874e9148bc6c499f717db", 0x47}, {&(0x7f0000001480)="ab90481cb99184ae3f246ac4530062d3ea005474344378847b68e8812f1c064072bc84a77efbc8083369ff2e369de52233683471bcf96e9131438c846362da0acd339311c595b34b2d2705dd12da676a4f567246c28840a5a359643e425899040b11191e5fd18df5239cf7994624f807ffc8efcdd36845d9269b38a4f8db420581976458bf5913f441", 0x89}, {&(0x7f0000001540)="a0110a7f19c914617c831363cc110a1eed37fc01bc251feccc64ece5bdccaff11faf4d0e503cf9db6738f67b3dafcda446d4665b62944759b28736c5e18f91a0a746cc7db75a1804b3b693c767b32b14123112b8f9422a4fb3", 0x59}, {&(0x7f00000015c0)="901689465ec91e1febcb8e22c4003a672eb4e040e17ad354655a9bdfcc11cad730171f1d006ebddc3f881705119a2569fc75fe0f84369353b6ad3f89a1e3fbf690d4ff1195b90b099f02f3ef4cf92a56ded6b4b05cd9cb6b1beb8a12b607bd4ee2b567355cfe16598ac59bd2ac2c3e4e9351974812a3f2913a548c4d0ec981bcda0638aad4493e2f5c8f49a12f5395ecf061f1a87d3bbc391d2c4343830b429d488eb8b3a2ff2e3ed17736b86a0bb0db4d7c9368c88403afc3c1900ad8e66b354a50320f865ace0bd5afdd05dd898c3c1bbd0f136e60b1a0bd8ff143fc5c34c3", 0xe0}, {&(0x7f00000016c0)="c3e1f3d9b74a089481418c6c2fd895a74b2ec46393649734869d79db60913e193507970e01a788fd3c2818c49889073a398cc8283e8e7e0bc894eb8f7e68f928f28a5015782df57f4f27193731a0596bd6a2249de6d5008d1575a5246bc1a44049c69ef0e87f99af82bfdaf3c196345fa0616a6e45b0c58c68d6c17a9a3ddadb79f2ffb72e4b935f732742ce82e7d9cc43d52c88c2e9d3e2556430db7d72fe15ea497577dd928ec8c190864dfd25c38868c7db89b0ece136c89df85bc955f08f2745625ef0a2519dff3df29c74e1", 0xce}, {&(0x7f0000000280)="157d09fc726488fb4d1e57de02535aa54230ee520536075293198c", 0x1b}, {&(0x7f00000017c0)="8f7567205fda1ceecd3cd66b7fafd9125756386768b168ad5cc5ab41365b5edd17c79f24f85b4faf6054da5581ad989eee475c39447c5d78f9b009b1dca7719b5d076c0399ca26c675caa114fe816539f95ae9dad6787a875972008b66cd2d369d6fc7f0ac780c754e32d75edf18c132f9131d6ea15440ee0541cb086d8b1eecb9527bd957ea2ba9e862ad09bb84d7207bbe6980895a113ee751681028a84e1d1abcf4c5541d89e6732c85f119fe99", 0xaf}], 0xa, 0x0, 0x0, 0x2800}], 0x1, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9e407000904000200000074000000000e000008001b000100000008fa00f8008bf1bb0ea65c46e0b2ce930e87c328343f362e6b6a7d3098d7ffd516c95d93fd1924770af322fa32e3069c11e281409f28944bd6a0e29480bb60d2d2e0b92c31c7605c68a3e23c", 0xfffffe62) socket(0x4, 0x5, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f00000002c0)="68822be35aafbb0da554f9a8fa1d272f1200f087e9bea2487d1ceafb45b636538bff9032264857fa4ae394c432c86f16d7eadb51ceab954f1d4ecc5464f74ccca43a5c869bc540556ecfb72462ee18ca6355fcce713ca4dec9280822f8aa65ef329449fe7c2255802c1095fe9816bf0329abc0724103c75a4c08ddfe51cecac20e44711e442011b7a55b9f7320611a2355f863b1d867865db6e88a7c83b4144681042d026c25e14a159fc9a5649f16e18365332d359e9d003d46a6383535db424a62defe045f8bde047674394dc4272c54c22b2faedabd687a6859690b362ca04ef2df0d4b7d06cf099c924f85842beb4b1a30fe2a258b654ef3460f6552f3ec320c37050a7471c8c10a564ab40375d84a755b6b43f14b58dd0b13ef100932881f1fcee8f9bab57b78933a6a059fbe3a49d742251feaab98a253996d74cefbbcec0b0c1953d9cfeb55c09bb87dddc72b6874526a5f82440a451282f7fc9c006442b36dbca0644d6ac446b2234000f36ad4257659e426404e68140533717c22dd3545c3846cf2f6c72747cd46586e78c148dc857d09a8f997884f3ea5f676b6577e2ce109ba72a34cd4b345bd4311ce2010443635aa1631f17cc9627e473b3d7ff8c5e34330a28b4c4a4211766feda1551c6b8ab8faa2edfc4fd8c01b9c4f1b19ca880a6928654de1a560cbc7d813480f0306bc6cd4af9608a1d14e41832a110154a349dc0ad62e353b8d583d8e440a77e3f07c1079d1193899488b1197146265863f2434377ab3c1d4e61a146c0dbaf24e2e6db8cffe877f7274af5be1f9f1d52b5e13db91735fca3768fbc5083c1d604e67681bec302867be2de6206e549b30ad9457ad191b8fe95f3eba7d1523cb1264323a567a43adcb86ae42f7da76537e6964589ca13c218a31fcd938fbe093fac71097913002411416f39b323da53b1dfca462214349fd68664073a0930f4119ad7afa52465e516c74dcd63d67a90001b45a42b257ff975e0112c7fa94063f662bb9382546f7fcd855274063443aafaf998e89cfd90b5a9357ef4be17cb67370122e3ae2d0afc304c92fdd4e7bed5aca1331082891b6f9aba76b77b2e1990b956687d07f7ba8d66b7be2c68d72698754dac2ee806f05af1daf0e81d8d5bf40b628b26fd20ff4e22d2a2d50254b98ae09e42e3bb935d6cd911c04c335e00ce53df05c5c3d001cd8aebe7e776017fc29506d856c73905ef8e97214789b24e42ce5a508ff9b9e64736cf5722eca8648abea32331a34112fbe265ec019489799b19c56ab8a78864dd4c3ddca6a4e07f79d7f05d32aea6bffed96d4b2ab190f04d0a3914f0ec2a48754427ae9386f3c937383cc1a379bb793c916b22700163d5a13d4262ab327d9984e007207453977b7e474acef3da5173dbf2320236d98d1bdfcf78c1f0c9378d3a3e2e396944257330ef19df337f45573fc98b80fec205f4a0d6b0f4a66b23fc3a776740ae9beee1e19035a4acb002107f520ad8c58367a13bfa4c0657ae9235d01fff570291d28f1d90b3f321b98385cd6878df6f4283994a8b110a09b1068cbde6f626a45465ff10d3ae0393866132f51133b16bb06a521730c40ea95e644a9979231fd2510af8649b325ca3d3715512648520f879ad8403afa19a0ebea3298af309a0e1cfb42896edcfa69871bebe6170c2cd98f738a2458ebe76eef161b9367acc4bad31a6daa357e37e9fc27dd3371b38134664d9208a6d8b50771b1de645e50c5f51fda8c91d97c397fc75563fb227ffd4c3f41190bb1ab8543806ea75952d517bb55ab3d0cdbf89cee4150dc753b0a2356362851984dbb6c97467d53a7e071748e4c53c9604bc2c551fdbeb2d721a9883c057dc52e8445bc937012f81de04a48edef9d702ac358324a3453f57ef159ef4151a5d49c61eb397915eb48fc60a0b76b447016945fbce219c92cc7627686dad91d26e06b8674c2b1b9b40fea9acdf602a42d702c764ece2f6b05ebf4c746a0b3d6fbcfef3d7165959c4c2bf77f5175a235d333864a1f29545921c10029cb345d44fc0727c65f3856a78738c394d68aa43aa76fb374c57154e17f74147cd9c03d56f7fe9990da8637859b8c51a06725affeec963ef3d80cd03c82e19d8abd11de3db6733d2d2f28c3f84ea338be004a679a4639b78ab77faf2eec6d95ef2688c3d565af0db06d48aab1e5d830b8b5f35bc673bcc51b1ad6a333fe111dbd939875a48aaedc3572ed7979d75600d794b1ce757d35a9a33134fa388850b741006db686c15b6c214f783fddac269961d4ef8383a8d9e28effdf716e6b5f449418afa38ba4ba23ff6e0749cc08f06ed8eb90c3980c45f96ee1be8db2dabb040b48594e381e412fd137b349198e62ecf3bdb7cad1ffeca8fa7ca4812dd4a9027e0d476acb6e68dc385ac0c465c1ec9f6f8c367aa3a4ee1562a79971bdbbb789d7d0ec46aadfc9e3c0b5af063a26290ba6aed6e64d057e484db5a4c36e9aecb399f377ad4ad62dd0390c78f8bb6f1b91cd24cc2ed97f3fe21a2898afdee335bb44ebdadada256a91a372256ec5497fd441b4e15bdd4210e48be75645d28e1849e43ae959a9597b639dd12148551162706d8288b74f301c87596ef1b5cfddd27980d4e0f0108f88e6552874b568dfe1a28d59bcc361c3cd3665bd3eb98fb92262a3842a25acd541269efb9726eec2123fb509a7fcf7540506e6c5c004077ee01118612895415d3aca3e2b742e9faaf79c4f543649eba94905880381e89d0e0d5346e2fe086fa59b4e9334f6b96c75d00aa236788cdbe102c7981a7489f12c2363264a6553a1840f758924585225cda55156ced290741b0c40318fe41a0c261af0524762ade11cf4bcbab24a41109a926c040f96ac807d5d78f06261d2197d6f445c0282102be1a70641527f403717a7c991cf8f14814ad8de5614c607ee3a5dfcae02f13753dcdca1bf121fdbe05fdfb8b10aeae8463f976e3ca9a25dcb37afed2d7f61c66ec26e49b68132e9037215917acb3c7a364947139dd5d7a3a1d674d1c9161c912911d17da3ae68ef9e68eadb1797dff098699a5d40759eca2400dfcfd34e7e4b87a6313a78d33f39dc5e7fb8a6c92f9e137607ddfb7225acb6f062399cbc0abc0a46166a5400435e95c4a76e28356682b149882a4d73a56424ccba652352d9033196050235a0634092e19bfc4fb60dfe5fe67d7e5648b10a2ce1d1b19ab01c0bafb54add77e5d8fea96e130dad091133accdc4ef385e347815b99d11794c7a611be85a95d3b026c693061ddfd0937c26b419f609addac33dfbeea17f9a7d1539f44b2d9994061b012d174504ab85e83f3cd1252a5764d68e76cd1279ac28b734bf7410d07bb4a15ecde6c87c12faad3b46aea588724f3111cd392d597c54a617a0a1daeb85c3449dec20abb685aa71fad43af65d65faf33b7eb7b1cf1501f1884a14cc382f61bef4dc87704d525b05ce7ca32d8aa96a880e16aed7008c86b9402e9b5c5d066f278e8c9792f09258806c80d77d7b2893bad318b8264bf2525b1358f36f2725e4999426360c6f6eca4fd158369cebc8f5a56bbf72f3b35d784c4f5b9ab0bca9cb7651b5247d2005d1f908b4f8bbd3e1f8ce760cb6c259f0ac1281d9481c58232e18a1eee6c34047f2d855431eb0f3af473917f2b76a432a36e61eaac38f802e062de90aa140f74d6d0e8954018b5f28792127284707984b0d32ca5b318ddfdda2a6e6280939178842d438b21cec0032dc87bbdb3d2b257f940ad91deeb4e6dbf19068287502be280b692861788031ff4cca32d74a1d59b877e2c4d7b1dbb66f85d6d39a5e7063d900e937c7e18208e1d2bf892b8b749ecdb4227490ebede40cdb538c812c3f52cbc901f08976affa32de12c96401685b06afeaaa7e5155212a9183593b03933de2d243f37cf350af9dc4aebd940606dfbded15d678897114bf072f81c93f2a997d8d165fc56377ab2fcf782d41175e19dd0f8e034fca6310d42457643ab424ea8e562fc3ca627269cbc8933d6da84ce69221f509eb4920e5931388ccf88eb3b9f9373446042842e6c8df1159cadc52dba86a78be3f9fde03450177ca963c55b5a25d41df982020c63e111abca0c51ab36302a4ef210cb1bfb059a31ac1f81cfbb8fcbbbff314f861c19f2f8c56c9f49d3c3e455d738f1214381b4ef74a1d4fc8dea1b61f96fcdb321b46134da0add71c8b9134a8abd7b2fdbd83308c70f30787987af0682236745f343dec21c5ae85bba771e1a192646135bd767bffe90fb7ee0677aabee475afbb1b1dcc0111edd2a93fd35a8d08482b7f115bb88a440454593bc3bb9279a6131a7e4815462fa13fb72037cd45fb22c07e1b575e05c4d408f1725e7c0edbcc468ca38ef8701c60ff173de96a87b6398a984e645cba747a18bab1e1f34d408735e8db387f473eec411131468790e0b5e5ebb13f31c67e47fc58aca1722cb6fb73c0fc1377848158954561b4df1b27b47944f556b209a2640662a53b57e70ed1ff6106ea7095d12b3b46329f1a658382942668ee88392d97c1420a4bc8995efeee3b8d5943773f52b59bd6106b125124dcb8d4c12d3c56dac45f5e5fc9e7c597d8e5da443e0cc99b19871ca2530d56d71c4f51c5a51496c86daec61099421a1296618188a9534a07687066e93c816fc02b1f40f2f1675f8250aca9280b226f8b510d51d0e5e416b9a2210d5d384c7d678b20f5d2d597726ff40b81212857bbaa1df35c2e20c2062d2f0ea05c08fa6031ed701d27e73373b09ee1e981dde67a07e9275cfd22f0c17a5ad5a8c6b86bd7b19cf4f00aba49866985bf9f48a64cf4586114bb2a6c73dedc61da673aa5c1f61a0b47e55377b238a643249c9078a97d9a1e440c899320b1ee4b98839b4543312eb693758eb6692485e5357e67e51f8ec5685d0679485315807269ac820907393d02333c0424d9b3940758f818ef033372ea1ac9ef7dcd02718d2762034feaf47757893e7d5fff04e697d183d76246224f39deef8051fcde8b65aaec0b6e0dd22c26cf7cd080f37199d047111d08d27e4bf24665533f9214379edb3dded1b6fa22880e90825d55d71d403a9cfec65a82f1c6c05de2f49a45f82a9b7d62c3babc1ce0db69d72e0ad1be1c36864b1bed6f10ec098eea28f9214659deb5440fe62fa686fa83158766f515d4959963583211ebcb1b3c0650e9ebc620a5f66d8da26fb5d67c6c192f3147e6cdd438e449818e3ca6afd5ddc4941337be810e06182fe307336ca96943089acaa9fc7a77e885ca661792ccf5d6f5556597167c06f7c5d473b11a9c3740c69b12d81e0b1fafc002acfdfe47b488a63249da690cd73317b7acb6e0717bf8203208d33363b9ea5dbcf4d95d73af13312b402dc9719e3de5c9b675a1cc78ba7f939fce6ff5b4a5cd0cc067b429c047bf452634a7577c2f5af65a03c708928f966cd896fd3b07c6964ed2076353ce8e27f0f1a55cddef0c1c319e41188503f78b63b3a6f1ab17a5ddcc537d6263132b78113a2e821fc2cd8bad9b2f2cfc8051887b71f30306c0677e7180b3d8cb68f99d1f9836e2f2d1afd6999c0bc1ed119dc359dfd2a1c71ec4484d8ca832ab8ddc365f77f56d3041dfaab27cadc4d6bd113844b119a802eced9236cc2f8f69cb590582f4a051c332e2c037675a079c863e5d5edb25365f2253eb1e36886d4409aa1ea2fdec4059b1e1a5da0ef3e351be66c14d766d77fa8581b1b1d6f1c269059baa0f7da057cea8fc1c8c73874fec2a1837b61076ac3056bdcbaa31147b1a15", &(0x7f0000000080), 0x5}, 0x20) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:22 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:22 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000140)='em1securityppp1ppp1\x17*\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x4, 0xe839, 0x1000f1) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x238, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = eventfd(0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') ioctl$int_in(r5, 0x5421, &(0x7f0000000000)=0x5) sendfile(r5, r6, 0x0, 0x21000000108) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x7fff, @dev={0xfe, 0x80, [], 0x24}, 0x1f}, 0x1c) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0xf8, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd6f1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff4a14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd02b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffc0000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x80}, 0x4008010) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000380)={@empty, @empty, @empty, 0x5672, 0x8eb, 0x7, 0x280, 0x9, 0x2000000, r9}) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)=0xfffffffffffffff8) [ 1155.689398] kauditd_printk_skb: 184 callbacks suppressed [ 1155.689408] audit: type=1400 audit(1575406522.741:285): avc: denied { map } for pid=11625 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:22 executing program 3: mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xb5a49fe7cf2c2713, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) write$P9_RWALK(r0, &(0x7f00000000c0)={0x64, 0x6f, 0x1, {0x7, [{0x2, 0x2, 0x1}, {0x65, 0x3, 0x5}, {0x2, 0x1, 0x2}, {0x0, 0x0, 0x7}, {0x0, 0x0, 0x3}, {0x6, 0x0, 0x3}, {0xe4, 0x0, 0x4}]}}, 0x64) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r3}, 0x10) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1155.799068] audit: type=1400 audit(1575406522.801:286): avc: denied { map } for pid=11625 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1155.940215] audit: type=1400 audit(1575406522.811:287): avc: denied { map } for pid=11625 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1156.144797] audit: type=1400 audit(1575406522.821:288): avc: denied { map } for pid=11625 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1156.306605] audit: type=1400 audit(1575406522.851:289): avc: denied { map } for pid=11625 comm="blkid" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1156.467671] audit: type=1400 audit(1575406522.851:290): avc: denied { map } for pid=11628 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1156.618611] audit: type=1400 audit(1575406522.851:291): avc: denied { map } for pid=11628 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:23 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x1}, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x398, 0x1d0, 0x110, 0x110, 0x110, 0x0, 0x300, 0x300, 0x300, 0x300, 0x300, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@inet=@set1={0x28, 'set\x00', 0x1, {{0x5, 0x7, 0x1}}}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x40}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1ff}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1f}}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x1}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x20, 0x520, 0x1, 0x1}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x20, 0x6, 0x0, 0x4, 0xe3a7, 0x8, 0x7, 0x1]}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 20:55:23 executing program 1: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) r2 = accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000001680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', r11}) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r16}]]}}}]}, 0x38}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r19}]]}}}]}, 0x38}}, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1d8, r3, 0x3, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6f37}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x15}, 0x0) 20:55:23 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1156.829776] audit: type=1400 audit(1575406522.891:292): avc: denied { map } for pid=11628 comm="blkid" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1156.938087] audit: audit_backlog=65 > audit_backlog_limit=64 [ 1156.947945] audit: audit_backlog=65 > audit_backlog_limit=64 20:55:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x87) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:24 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000140)) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x3, 0x0, [], [{0x7ff, 0x631, 0x6, 0x5000000, 0x80000000, 0x7}, {0x6, 0x40, 0xfff, 0x20, 0x8, 0xffff}], [[], [], []]}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x4040, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x1, 0x9, 0x80, 0x0, 0x7, 0x2c21, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x6, 0x60f}, 0x42150, 0x5, 0x9, 0x4, 0x2, 0x4, 0x7ff}, 0xffffffffffffffff, 0xa, r6, 0x8) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:25 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101000, 0x0) syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x87) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:25 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:26 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x75031f2438d67a0b, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r2 = inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x1000042) inotify_rm_watch(r0, r2) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80000, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:26 executing program 1: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) r2 = accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000001680)=ANY=[@ANYBLOB="5301b148a3423d4bd34c03977776d0d854fab84415ddc47282c5cd595d4b2ba349347154e429dc2a4809453db10ec9a749a481ff7bfe6f823a84b2d0e9f5c6934b50935432c8219ddfc0b04be00520a2134977bc97c40dec2200598fd170bb094e274ebac2fa548ecf558d5c7ff311fd843622a2101d862d60d0875264b63997b45ba9e459a2caf720b95438fcb3e6da5d4a6b07f87e8b54b9f2bfd74f89a41eb6224b6b522e6161a09ba9a9e677dc080c946c62c1ee09f4aad6207d5b61488deb01d173de704b45791cca37f44505f14289e1dcea14a914dfd9fd048accbd070ed8a01b3a69c07d6e4fd2b05bbbe9f8fc128ed7c63781bb892080fea6f7d5114704e26cae659a6e8bec4acb035f1eee51a77cb72063932cf03055cdd1d06d7daed40354535a236ec4e3e6959cc02ebab5c6a71fec5cd52c16d02f1a6fab4343fb7016ccf63630535f95b7b6e7", @ANYRES16=r3, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', r11}) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r16}]]}}}]}, 0x38}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r19}]]}}}]}, 0x38}}, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1d8, r3, 0x3, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6f37}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x15}, 0x0) 20:55:26 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) iopl(0x81) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$TIOCSCTTY(r4, 0x540e, 0x6) 20:55:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0x87) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:27 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:27 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000002c0)=""/117) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/21) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000340)) sched_rr_get_interval(r2, &(0x7f0000000400)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}}, r2, 0xffffffffffffffff, r0, 0x1) r3 = socket(0x10, 0x3, 0x0) getcwd(&(0x7f00000000c0)=""/108, 0x6c) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000240)=0xfffffffffffffdd3) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x10001, 0x55) [ 1160.690125] kauditd_printk_skb: 235 callbacks suppressed [ 1160.690135] audit: type=1400 audit(1575406527.741:521): avc: denied { map } for pid=11726 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1160.916814] audit: type=1400 audit(1575406527.751:522): avc: denied { map } for pid=11726 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:28 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x100000, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x501104, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000180)=0x1) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:28 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) [ 1161.178644] audit: type=1400 audit(1575406527.791:523): avc: denied { map } for pid=11728 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1161.290403] audit: type=1400 audit(1575406527.791:524): avc: denied { map } for pid=11724 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1161.443804] audit: type=1400 audit(1575406527.791:525): avc: denied { map } for pid=11724 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:28 executing program 1: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) r2 = accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000001680)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r11}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'veth0_to_hsr\x00', r11}) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r16}]]}}}]}, 0x38}}, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r19}]]}}}]}, 0x38}}, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1d8, r3, 0x3, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0xb4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6f37}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r7}, {0xb8, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x15}, 0x0) [ 1161.594173] audit: type=1400 audit(1575406527.821:526): avc: denied { map } for pid=11726 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:28 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1161.719361] audit: type=1400 audit(1575406527.821:527): avc: denied { map } for pid=11726 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1161.890449] audit: type=1400 audit(1575406527.831:528): avc: denied { map } for pid=11728 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1162.070247] audit: type=1400 audit(1575406527.871:529): avc: denied { map } for pid=11724 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:29 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x4, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair(0x5, 0x80000, 0x8, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1162.196381] audit: type=1400 audit(1575406527.891:530): avc: denied { map } for pid=11728 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:29 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = getpgrp(0x0) prlimit64(r1, 0x3, &(0x7f00000001c0)={0x100, 0x6}, &(0x7f0000000280)) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r2, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e23, @local}}, 0x0, 0x200, 0x0, "e92202bf6c962d40b2467f3cad66d51eb251e83b40dce8efd517bab2375d3bc0022b3d9dbce192aa0d882a5ad3b683bde4c41f4e8ecefd9a591c908f9fc2b36965d53f6ec8824f50fcec07bec37fd5da"}, 0xd8) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000180)) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) renameat(r0, &(0x7f0000000100)='./bus\x00', r6, &(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:30 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:30 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x59, "174731850544209b0132b7aa7404e3d5b1944dd8cb0a2d65db49166ed93954f4981fd45036d044a025162e3dff16a847dff179dd846bd747e4a217cb6b50a67f2db36bb665d029e9a3d640b827c13325dbce10fd6dea5ca13b"}, &(0x7f0000000100)=0x7d) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = socket$packet(0x11, 0x3, 0x300) flistxattr(r2, &(0x7f00000002c0)=""/4096, 0x1000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:30 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0xc414, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:31 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl(r1, 0x2, &(0x7f0000000080)="c5a860012b0d49e3020abd809fd8822eb30af22f9b1297397e87d41afc4f7a829f7ded6e1ff2") 20:55:31 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:32 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000100)={0x1, 0x20, 0x401, 0xb783, 0xad, 0xdbcb}) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:32 executing program 1: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40010, r0, 0x6d94c000) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000080)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2000, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_submit(r2, 0x7, &(0x7f0000000740)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x6, r3, &(0x7f00000000c0)="aca9292b5fc0f57668e246b5112f2caf1d699020fa", 0x15, 0x401, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x1, 0xffffffffffffffff, &(0x7f0000000180)="a597e7cb9648f61e234cc79f2d945578778559f536a0f1b9894b87a8963e0953f5ecded0daa771caeff9f3da880333975ed94dae19b65f0a87787a5fa256ec36d695d730e3743f4d1bd3bb266cb48778d12d861dc1e16028d36f4d01b0c8aa1b35ea030f86f230148b903d5eb85fecb192e623d45bf5f9c9fdd16930bac1edfbb69b3c87c5df53e79e717e69fe4a605013f3fd31cd144db49ae69f828ea0805ee9898dadcec5c0927b897c1bf889", 0xae, 0x46, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x401, r1, &(0x7f00000002c0)="2a0d13f392101922529e988d03259b3b5689f4261cd7a65dc7f0dee9edab0928595af914027cb9d293a6dd2fdc8717c8915daee6e97b270d85286f8304836223c9004f7132156650247473e96b870301391518bf9a6942530154a77cc5af1b836723b264acdd3abbea08e4b57e3735a8e26ad5", 0x73, 0x80, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000380)="6b691e7b0b6867c854df585c1c9fd9e308abf3db4bd35017ddd252e75572435dd450395f2b992d75785607a488485d31c6be492176ef655f05396c38a04e8ad64fff590cb0399415e3b7295fc1da29e56c470bb88f1af96f7dc93dce43345c149527dc44a5fc3f18fdbc79d012f08661ed75e1d65d3533c43725d93e047c4184e391536cdce2b68ccf41e6372afbca1bafd5fece001a11ee316778238908af5a13f482b1de23645eb4d4861bbae9044a8d173716fb1b5c41c5101aebdcccb13c143066c436292b8a3d3f650b0e61904eeefd", 0xd2, 0x10001, 0x0, 0x3, r5}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x0, r6, &(0x7f00000004c0)="e11012754c4c0bdbece7d6de1dc5ecdf328b20f1e79f82a6f1599982c96deb76b9075ded046ad94f61b8bbcdd30a940a2a9519d5400c8c1f446b336336a6a43a0d47d7f98d2495585aa507ee1d934d95fc7955cd459fb8846a967ec25777a9a9f75a0cd1863537c3c26bc2d3f9eea1aa854508eb03d18df792490e95f8d591242ed7068948ad4c85077cfc0346efb8c91c6116fbc9cc82fd04012322bc0eb3283e3459afe18d4803955254c91c2172fe57b8f35dc45230e8bfd90da44bb95e2087a49ac2", 0xc4, 0x3, 0x0, 0x0, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x3f, r8, &(0x7f0000000600)="02f778f51bd29b3c054252579e1414d78f259e035f806c909714bf4cbf0dce976bcf75231a4aa425fdf9858937bae58c355a36cd9c31b54f6a2b2d434c6276c829885edef5ec59d8ee26740afd224201439fafe4b1ca", 0x56, 0x7ff, 0x0, 0x2, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x6, 0xfffc, r9, &(0x7f00000006c0), 0x0, 0xffffffffffff371f}]) r10 = socket(0x10, 0x3, 0x0) write(r10, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 20:55:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:32 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsync(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x16, 0x3, &(0x7f00000012c0)="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"}) r1 = socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000002c0)=""/4096) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1165.727961] kauditd_printk_skb: 219 callbacks suppressed [ 1165.727970] audit: type=1400 audit(1575406532.781:750): avc: denied { map } for pid=11822 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1165.921724] audit: type=1400 audit(1575406532.791:751): avc: denied { map } for pid=11822 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:33 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1166.165395] audit: type=1400 audit(1575406532.821:752): avc: denied { map } for pid=11825 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1166.339315] audit: type=1400 audit(1575406532.831:753): avc: denied { map } for pid=11825 comm="blkid" path="/lib/x86_64-linux-gnu/libblkid.so.1.1.0" dev="sda1" ino=2825 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1166.539209] audit: type=1400 audit(1575406532.831:754): avc: denied { map } for pid=11827 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1166.714474] audit: type=1400 audit(1575406532.851:755): avc: denied { map } for pid=11822 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:33 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000140)=""/159) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r2, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000280)='./bus\x00', 0x0, 0x18}, 0x10) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) sendto$inet6(r5, &(0x7f0000000380)="587e4bbd", 0x4, 0x44000010, &(0x7f00000003c0)={0xa, 0x4e23, 0x9, @mcast1, 0xf6a}, 0x1c) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) [ 1166.877390] audit: type=1400 audit(1575406532.851:756): avc: denied { map } for pid=11827 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1167.018761] audit: type=1400 audit(1575406532.861:757): avc: denied { map } for pid=11822 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:34 executing program 2: r0 = syz_open_procfs(0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0x0, 0xffffffffffffffff, 0x0) [ 1167.190278] audit: type=1400 audit(1575406532.861:758): avc: denied { map } for pid=11828 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1167.314240] audit: type=1400 audit(1575406532.871:759): avc: denied { map } for pid=11825 comm="blkid" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:34 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:35 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x41c1, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x20000}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:35 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) recvfrom$inet6(r2, &(0x7f0000000100)=""/171, 0xab, 0x20, &(0x7f00000001c0)={0xa, 0x4e20, 0x4, @remote, 0xffffffff}, 0x1c) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:35 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./bus\x00', 0x90000284) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r2, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000000)) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='personality\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ipx\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)={r6, r7, 0xb, 0x2}, 0x10) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$TCSETXF(r5, 0x5434, &(0x7f00000001c0)={0x3, 0x6, [0x3, 0x5, 0x2, 0x4, 0x3ff], 0x1ff}) 20:55:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:35 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x6, 0x32}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x0, 0x4, 0x0) dup(r0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x18}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:36 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200", 0x12) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:37 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x104) openat(r0, &(0x7f0000000100)='./file0\x00', 0x2000, 0xa) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0xff, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x1, 'nq\x00', 0x24, 0x7f, 0x7}, 0x2c) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:37 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = pidfd_open(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0xffff, 0x3f, 0x4, 0x5}, {0x2, 0x7f, 0x1, 0x7}]}) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r5 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1170.804875] kauditd_printk_skb: 219 callbacks suppressed [ 1170.804885] audit: type=1400 audit(1575406537.861:979): avc: denied { map } for pid=11919 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:38 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200", 0x12) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1170.936146] audit: type=1400 audit(1575406537.901:980): avc: denied { map } for pid=11919 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:38 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r5, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000140)='./bus\x00', r5, r6, 0x1000) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) [ 1171.047540] audit: type=1400 audit(1575406537.921:981): avc: denied { map } for pid=11919 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1171.222147] audit: type=1400 audit(1575406537.931:982): avc: denied { map } for pid=11919 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:38 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) pipe2$9p(&(0x7f0000000080), 0x4000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0xfff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000000c0)="58ffe5b4fae95099c58e647ac36f9c910086f16f6993250eba1668b9342d9c0984c85a873ad771fc16e9645c9627c85b13a7586ee4000bb4fa2515905e973d8f4bd779c785f67f9d761d1c68facf6486736854c973d0ed5dad062a11c67d03dd4892e8526fcf8674793863eddbef5f58f369131ed5e6543908837af4d9de01c181", &(0x7f00000002c0)=""/4096}, 0x20) fcntl$setsig(r2, 0xa, 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1171.399037] audit: type=1400 audit(1575406537.961:983): avc: denied { map } for pid=11919 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1171.531706] audit: type=1400 audit(1575406537.991:984): avc: denied { map } for pid=11919 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1171.666940] audit: type=1400 audit(1575406537.991:985): avc: denied { map } for pid=11919 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:38 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0xffffffffffffff39, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0xb2ccbbf647f9d799) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) [ 1171.829838] audit: type=1400 audit(1575406538.081:986): avc: denied { map } for pid=11919 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1172.012716] audit: type=1400 audit(1575406538.081:987): avc: denied { map } for pid=11919 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1172.209140] audit: type=1400 audit(1575406538.101:988): avc: denied { map } for pid=11921 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:39 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200", 0x12) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:39 executing program 2: syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/219, 0xdb}, 0x2}, {{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000240)=""/54, 0x36}, {&(0x7f0000000380)=""/171, 0xab}], 0x3, &(0x7f0000000480)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000001480)=@xdp, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001500)=""/177, 0xb1}], 0x1}, 0x437f}], 0x3, 0x20000, &(0x7f00000016c0)={0x0, 0x989680}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000001700)={'icmp\x00'}, &(0x7f0000001740)=0x1e) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:39 executing program 4: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./bus\x00', r2}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x13) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) write$input_event(r4, &(0x7f0000000080)={{0x77359400}, 0x4, 0x40, 0x3d6}, 0x18) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000140)={0x20, 0x2, 0x5}) [ 1172.950350] ip6_tunnel: » xmit: Local address not yet configured! 20:55:40 executing program 1: r0 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0xa, 0x80003, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x42) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000140)) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r4, 0x8983, &(0x7f0000000180)={0x8, 'veth0_to_bond\x00', {'eql\x00'}, 0x1f}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r6 = dup(r5) write$P9_RFLUSH(r6, &(0x7f00000001c0)={0x7, 0x6d, 0x2}, 0x7) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000280)=0x3) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:40 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x9}) 20:55:41 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e00", 0x1b) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:41 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:41 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:42 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000340)=[0x0, 0x0], 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r4, &(0x7f0000000140)="c9c7d84da46d2c11818ee896d01f0096f867a773ee17dee8b66d6df3d18550035fce9b1f2639560a7ef239282b8279f8d1308522d12a227c081a68f4f3bf511cd9fce0f7e2c1945936b8b22e91ee916a5dbe217a657498679eac63632dcbba1d9f3262529791e02f2f9b3f6bfed32308acd5d92040d00557408f2c2420986fde87905661de83c3be3e50923aa84650c0bce9895d1d9e55794f3535362e2713800d3c5a9c958dab276526bea507878d3a8c76aaa74179c6223b6b83a5c64cb15d0f9d337ebb2225c4cb1fb845a19122f14d54950f0fd5b1ea7e797d04878edaf7ea7e91f65a422fc59cc60c650462f96792ec91c390fb12"}, 0x20) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fcntl$lock(r5, 0x0, &(0x7f0000000100)={0x0, 0x3}) 20:55:42 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e00", 0x1b) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:42 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1175.819246] kauditd_printk_skb: 201 callbacks suppressed [ 1175.819256] audit: type=1400 audit(1575406542.871:1190): avc: denied { map } for pid=12013 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:43 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1175.984181] audit: type=1400 audit(1575406542.881:1191): avc: denied { map } for pid=12013 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1176.116648] audit: type=1400 audit(1575406542.931:1192): avc: denied { map } for pid=12013 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:43 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r1 = dup(r0) accept$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000a, 0x10, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80003, 0xff) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f00000000c0)={0xfffffffc, 0x2a, 0x100000001, 0x10000, 0x1000000, 0x5}) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = open$dir(&(0x7f0000000180)='./bus\x00', 0x82044, 0x81) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fcntl$getownex(r7, 0x10, &(0x7f0000000740)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r10, 0x0) r11 = getgid() r12 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r12, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$TIOCGPGRP(r12, 0x540f, &(0x7f0000000780)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r15, 0x0) r16 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r16) getgroups(0x6, &(0x7f00000004c0)=[r16, 0xee00, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) fcntl$dupfd(r5, 0x203, r6) r17 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r17, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r18 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f00000007c0), r17}, 0x10) r19 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r19, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r20 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r20, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r21 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r21, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r22 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x13, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="05f9400008000000950000000000f3ff8410000007000000"], &(0x7f0000000880)='GPL\x00', 0x10001, 0xca, &(0x7f00000008c0)=""/202, 0x40f00, 0xd, [], r2, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x2, 0xb, 0x6, 0x80000000}, 0x10, 0xffffffffffffffff}, 0x78) r23 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r23, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r24 = openat$cgroup(r1, &(0x7f0000000ac0)='syz1\x00', 0x200002, 0x0) r25 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r25, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) sendmsg$unix(r4, &(0x7f0000000bc0)={&(0x7f0000000200)=@abs={0xd41038308f5e540e, 0x0, 0x4e22}, 0x6e, &(0x7f00000006c0)=[{&(0x7f00000002c0)="efe974decedfb535ea52c9a9d83aa1d2bf3ae097ca9b0fe802486ed1c1fd7b95fe535f7199608d2815e6a1677da42ae11b25bdf51d6c636b227fae681aa4f1c36cad60d19f8c4123ae5b869fe3634a2470e41cafb249d7a9cae5d0e4eaa3b12a9be73b94a08827e1a4f0eaf6eacd85c1ecb27e01af0a6f7beb45a5d8541a1cad7e47abc3e83d3e24ff663d066c01192ea82b32a8c77ec2eaafa11bf510024fd84c59532480eec947db30d68747c9478332566d", 0xb3}, {&(0x7f0000000380)="f82484d995dc50d9e434eff807a663b317e1252ea452a5e9f42f10b94b3a5e536d6b1e1afe99737bcdef413b03a841fc6b16a4b7e05f5ddca89901fcc72df5ecb90f715ef9f054", 0x47}, {&(0x7f0000000400)="6d71c9e42e0cb47728c899891294a65fb60e727f249b0e33fc43fb7291b0b2b786ad0d4f07ff97dd8c82e92edaff1b0f5c662a347c196d812c1bcf8fc09bf17dca4b85a8bd2a29a0b66aa9879375cd9fd55f8db84fdc8be643b32fbb6b4aab614d3e530a91c2c339b4a0d44cf3dcf5c55516968873b9bf71f0a0598e338e488f2749a8dfe3b6a66f1ec155da8783aa9c5cdfe110d2a3dd0223c4864aca5cefbc041cfd10a6d7a32b9e0692e485e7f2b2fa2191c6ef8693ce66062a648bb73f49772187476ea856415a54e256318c63bd6618d55f26da154779798a23d75b87501669c3f43e964352570f9e5421a876661b4f4742caaaebab3ea2", 0xfa}, {&(0x7f0000000500)="429e1b309f6446054622fa88454da08616a9bff753c77f3e613bbfdbd051b9576590c5e7b22dd20e01a507aedccf40f6a8e86841bc4dd04523567f1ded9f8ae4bc8c9ea9490879a937c50c740b67c2554fc183aea4280a0a0888c56feb46725f7f29bd894a3d5c9705", 0x69}, {&(0x7f0000000140)="0d5d08f50c1c6a9b2dd51ea5a1abc682237195496f72f318b58730e800e1d5589207d6325d6f64b5e53fc54c4721c9efcd2a6f7f79461649", 0x38}, {&(0x7f0000000580)="9c14c78c5eaa6469ae158060a121cbaf597d806d116eeb7c8837128e9936b5314f166837be50fd143210782cfbf5223752dd234286ff2d36704d39e20412dbbd9c64ff14adb680f624f08a2f7b48118a730080f2f47204af567180c3c06e74c83194f1c7db15295123b0c5d0729d360c8dfd6aa7d31e219e796b4b99b7fffa2a", 0x80}, {&(0x7f0000000600)="61ed8022f7a34b95a07f32ec8c267c6dc422ad7642bbc3972aa444648fcdb139fb37fd4dfd668c568e9a7077fd656347366b6dfcbb3849492ef477895616be7fb18d08", 0x43}, {&(0x7f00000007c0)="05ca6200"/13, 0x7}], 0x8, &(0x7f0000000e00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r25, @ANYRES32=r11, @ANYBLOB="2100ecc14e5ce401110a1c000000000000ad00"/28, @ANYRES32=r13, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES64, @ANYRES32=r3, @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYRES64=r3, @ANYRES32, @ANYBLOB="00000000240000004ea9d120000000000100000b0100000089e712742a05f193876ee8086faa4d4407000000c9bd4a47beb5d5adf785faf629659fda57686b585f23e7091ef97688", @ANYRES32=r21, @ANYRES32=r6, @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB='\x00\x00\x00\x00'], 0xfffffdc8, 0x40}, 0x81) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r26, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1176.297320] audit: type=1400 audit(1575406542.981:1193): avc: denied { map } for pid=12013 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1176.535603] audit: type=1400 audit(1575406542.991:1194): avc: denied { map } for pid=12013 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1176.687999] audit: type=1400 audit(1575406543.021:1195): avc: denied { map } for pid=12009 comm="syz-executor.5" path=2F6D656D66643AFA202864656C6574656429 dev="tmpfs" ino=172297 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 1176.853258] audit: type=1400 audit(1575406543.061:1196): avc: denied { map } for pid=12013 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:44 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(r0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x586, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:44 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x20d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x3) r2 = syz_open_pts(0xffffffffffffffff, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x1a, 0x7, 0x189, &(0x7f0000000940)}) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) munlockall() r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r5, r4) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:44 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1177.061208] audit: type=1400 audit(1575406543.061:1197): avc: denied { map } for pid=12013 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:44 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e00", 0x1b) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1177.246721] audit: type=1400 audit(1575406543.121:1198): avc: denied { map } for pid=12016 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1177.373680] audit: type=1400 audit(1575406543.131:1199): avc: denied { map } for pid=12016 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:44 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:45 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fallocate(r0, 0x16, 0x4, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r5, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) 20:55:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r7 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r9 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r9, 0x3, 0x0, 0x8001) fallocate(r8, 0x0, 0x0, 0x8003) write(r7, &(0x7f0000002000)='/', 0x1) sendfile(r7, r7, &(0x7f0000000200), 0x87) sendfile(r7, r7, &(0x7f0000000240), 0xfec) fcntl$setsig(r8, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r7, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:45 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000200)=""/46, 0x2e}, {&(0x7f0000000240)=""/23, 0x17}, {&(0x7f00000004c0)=""/27, 0x1b}, {&(0x7f0000000500)=""/165, 0xa5}, {&(0x7f00000005c0)=""/121, 0x79}], 0x8}, 0x2) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="8fba8faf2b0a48d6d994611969cc58049ef3bcd476f826f104d01995c7606c0d83aeb6724264144424ee6b16987563caf12ee3f47a56240a00fecfa9e43ef3647209849a68153b3e52f432bf3570017d5baedd469125afddeda594b3a80f6d1d5a1960942a12845aadf3005b9d5fa2bda641238ea71fe92ed587f7e7bdd8de406ee3a08889495d0acbf65e25ba2dc3505b202eb469cbe05a0c18f8281c4c26d330de6b4f5af3f12e725b83121ba40f059e1a8a3ef82cb071717a984a1b6e") r1 = socket(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = open(&(0x7f0000000700)='./file0\x00', 0x0, 0x180) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000740)=0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:45 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b00", 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:45 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:46 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000200)) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x8) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r3, &(0x7f0000000400)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xa140c3, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x2, 0x1, 0xfd, 0x0, 0xe8, 0x1bc01, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100)}, 0x0, 0x5, 0x2, 0x9, 0x9, 0xf68, 0x2}, r3, 0x0, r4, 0x2) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:46 executing program 4: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/660], 0x294}, 0x1, 0x0, 0x0, 0x880}, 0x800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r3, 0x9) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) accept$packet(r3, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0xfffffffffffffdac) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000001680)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getsockopt$inet_opts(r7, 0x0, 0x9, &(0x7f0000000380)=""/72, &(0x7f0000000580)=0x48) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000500)={&(0x7f0000000e80)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES16=r3], @ANYRESOCT=r5, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX], @ANYRES16=r8, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000240200200014000300ac1414aa0000400000000000000000004000030008000e00400000000200697026677265746100000077b2000000080008000391a82103000000000008000000e4000000000000000000000008182965eae6ec5297cfc729c808004f0000fd25ede6e20dce5000f39765813459139ae4f392c7eeb5132d12aa09bc242c9cbc6938cddb1017c03dcb34f52d488e3554e11a75115f5af758be7a84e5b385c9f7ebbe0b3b3059dc3086632432698e28e0b164d800"/232], 0x3}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1a00}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r8, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff01}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2800c888}, 0x40) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000140)=0x400, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:47 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0xe2, 0x80, 0x100000000, 0x0, 0x1a, 0x81, 0x17d, 0x38, 0xf5, 0x200, 0x1, 0x20, 0x1, 0x0, 0x329, 0x40}, [{0x5, 0x4, 0x81, 0x0, 0x8c, 0x3, 0x34c00000, 0x1}], "165f1eb8bec26681382e019988961c27f607e3e90f66c79e9f1faaf0f8a217244a0f57aa1302a1473a70773b306803ed55855a867fff6a8f807e7ad4f5c577ffd98c91516d515e20df481eb6dfd156f57570c514160f21cb5e6c14956026adb59cc5adc09d2bf4fc4ec569eac4989b7c3815ced35f7d7c07520679ed93595f749d6529283870f8aec2dd840ff8731f5a97952a78b070b5ee908beb6d", [[], [], [], []]}, 0x4f4) syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, [], [{0x82, 0x101, 0xfffffffffffffffd, 0x3, 0xc4, 0x3}, {0x40, 0x7, 0x3, 0x9, 0x3, 0x5}], [[], [], []]}) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x1) 20:55:47 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b00", 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r7 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r9 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r9, 0x3, 0x0, 0x8001) fallocate(r8, 0x0, 0x0, 0x8003) write(r7, &(0x7f0000002000)='/', 0x1) sendfile(r7, r7, &(0x7f0000000200), 0x87) sendfile(r7, r7, &(0x7f0000000240), 0xfec) fcntl$setsig(r8, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r7, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:47 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:47 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fallocate(r0, 0x3d, 0xfffffffffffffffd, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r2, &(0x7f0000000400)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000003c0)=0x0) sched_rr_get_interval(r3, &(0x7f0000000400)) rt_tgsigqueueinfo(r2, r3, 0x18, &(0x7f00000000c0)={0x12, 0x23, 0x400}) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1180.822777] kauditd_printk_skb: 213 callbacks suppressed [ 1180.822787] audit: type=1400 audit(1575406547.881:1413): avc: denied { create } for pid=12105 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1180.949122] audit: type=1400 audit(1575406547.911:1414): avc: denied { write } for pid=12105 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1181.051176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12121 comm=syz-executor.4 [ 1181.165386] audit: type=1400 audit(1575406547.981:1415): avc: denied { map } for pid=12117 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:48 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) splice(r1, &(0x7f0000000080)=0x3, r0, &(0x7f00000000c0)=0x87d, 0x7, 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1181.330954] audit: type=1400 audit(1575406547.981:1416): avc: denied { map } for pid=12117 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:48 executing program 4: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="940200000302000029bd7000fbdbdf250a00000584000400e0c3dd0dfec4b6c6a2ba880bf6f06263060a824c413f592b4404ba4b421d938eefe95c02f93716e4e6037924858e374b850885352e9eedd6dd0845e10dd7344218864394f9a64b8ce6a9dc2a8f35999e62c9596ff1bb85f864d9998a726c23a9d7c408004742811e0d0000000000ff01000000000000000000000000000100009c008c0008001c00e000000238a1727e24b4bce3a5c0221d7a6dec6da8b30aeba002f34b96ef92c06242388841662b0236b20ce5ea8399b752645f3bde5f96f0c4647bfc89d99077fe0e4375eeae1877bc846c1aa52a91edadcbc7c87275c17f9846df3d907811e9af12ab72ab37f87d9e346a5290553a53b8b06580494e93810492e5bcd84fe8d3c92d26d5ce509d4fe5f0e409df48082974000000fc003e000800930047504c00ce4ca7c8924c970fd0a5a4255b03cb3b03d8dbb9700d1c78578a297a176278d63df1a1e3f5e4c47f49a922383bca818a54269433513ec52402559d871fd3108823eb3ff60da55682669201ce4986506594886b8a11181ffcc84e339d6090fe921d3fd84346f2954859da57a04c37f621f1df629c7d3c94e4da89ab1e90a62035b6b400caee36e42ce4d30a9ec3be0b131fe8186b04a5f69a31521d041d0329c86d1ee163cfe64dafc932cb7f1b2a3025d60f75016e1758078eaf930e9d5a935caa5a4bbcd59a2f93f6cc4dd28cdcd07ad67d0eb654aa3f9cdfd908c80b822925025b8912a2e7fb53e03528a86b2637006cc13dee3a488f55d6cce238ce330979bc1294ff5125280e2072baf9db51817b03b1950372c6a2fa8ecf64898457bcff5a3e9934ea29771c41ef1cd2ea83cd2d5404e9006711c189034d7c3f8414006700"/660], 0x294}, 0x1, 0x0, 0x0, 0x880}, 0x800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r3, 0x9) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) accept$packet(r3, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0xfffffffffffffdac) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000001680)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getsockopt$inet_opts(r7, 0x0, 0x9, &(0x7f0000000380)=""/72, &(0x7f0000000580)=0x48) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000500)={&(0x7f0000000e80)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES16=r3], @ANYRESOCT=r5, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX], @ANYRES16=r8, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000240200200014000300ac1414aa0000400000000000000000004000030008000e00400000000200697026677265746100000077b2000000080008000391a82103000000000008000000e4000000000000000000000008182965eae6ec5297cfc729c808004f0000fd25ede6e20dce5000f39765813459139ae4f392c7eeb5132d12aa09bc242c9cbc6938cddb1017c03dcb34f52d488e3554e11a75115f5af758be7a84e5b385c9f7ebbe0b3b3059dc3086632432698e28e0b164d800"/232], 0x3}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1a00}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r8, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff01}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2800c888}, 0x40) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000140)=0x400, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1181.498807] audit: type=1400 audit(1575406547.981:1417): avc: denied { map } for pid=12117 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1181.701169] audit: type=1400 audit(1575406548.031:1418): avc: denied { create } for pid=12105 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1181.831909] audit: type=1400 audit(1575406548.031:1419): avc: denied { write } for pid=12105 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:55:49 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b00", 0x20) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:49 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1182.040122] audit: type=1400 audit(1575406548.041:1420): avc: denied { map } for pid=12117 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1182.169941] audit: type=1400 audit(1575406548.091:1421): avc: denied { map } for pid=12117 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:49 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pause() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x4, 0x7ff, 0x6}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r3, 0x1, 0x9, 0x0, &(0x7f0000000140)) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x7fff, &(0x7f0000000440)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000880)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300070077047b92fd84e988ce2854b476a3c0e9cc51bb8829950024db9e99d9de273f258fc4412abe9576fc5c1f1052393bb8aaa1fcdfc27eb3d1ae9029d354fc538514c49092a11b11012e80b5b4e7a65f79ce09000000f42c7641284cfd655f9d420db84eb26c277e125cf5f3b258cbf613c0586ab12a2f", @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10153300}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r8, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x808}]}, 0x44}, 0x1, 0x0, 0x0, 0x40881}, 0x30000000) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00044abd7000fddbdb25050000000c0003000008000000000000e0e016c711a5c3a1ed548add1665d4378d03051b9b0e9d2367f8ff846d77f8e2317a6396fc67b4db59b833b4b43a6b168a4141d5905a06d7df290af53b3b5c744c"], 0x20}, 0x1, 0x0, 0x0, 0x20000810}, 0x8000) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x222680}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="54000000b2f6acb563c3bc1e316714def8028426fbf987e93265265c6a3437a12279daccfc4450d3f7ebac62e8672d040399735d43dbb711c0b028b807a60a459bd38b5a37974ed147b1aea98b2c5e1ab0666070a98c0cb89b09dd250b4655767458962c99c1c326ee5dd6021e3e18ce52f3ea050e288e7374b7f388a8e97a5e0434c163765c2bca9aeaaa8593526f74bfd280949719cb8bdb1d537b22cc062f80b2", @ANYRES16=r8, @ANYBLOB="100028bd7000ffdbdf25030000000c00020006000000000000001400070008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100000000000c00020008000000000000000c0004000000000000000000"], 0x54}}, 0x20000800) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r11, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1182.290516] audit: type=1400 audit(1575406548.141:1422): avc: denied { map } for pid=12117 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:49 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0xfffffffc, 0x3, 0x0, 0x6, 0x3243}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r7 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r9 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r9, 0x3, 0x0, 0x8001) fallocate(r8, 0x0, 0x0, 0x8003) write(r7, &(0x7f0000002000)='/', 0x1) sendfile(r7, r7, &(0x7f0000000200), 0x87) sendfile(r7, r7, &(0x7f0000000240), 0xfec) fcntl$setsig(r8, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r7, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1182.907389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12164 comm=syz-executor.4 20:55:50 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:50 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000080)=0xffffffffffffffff) 20:55:50 executing program 4: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/660], 0x294}, 0x1, 0x0, 0x0, 0x880}, 0x800) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r3, 0x9) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r4, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r4) r5 = accept4(r4, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) ioctl$RTC_VL_CLR(r5, 0x7014) r6 = syz_genetlink_get_family_id$team(0x0) accept$packet(r3, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0xfffffffffffffdac) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000001680)=ANY=[@ANYBLOB="5301b148a3423d4bd34c03977776d0d854fab84415ddc47282c5cd595d4b2ba349347154e429dc2a4809453db10ec9a749a481ff7bfe6f823a84b2d0e9f5c6934b50935432c8219ddfc0b04be00520a2134977bc97c40dec2200598fd170bb094e274ebac2fa548ecf558d5c7ff311fd843622a2101d862d60d0875264b63997b45ba9e459a2caf720b95438fcb3e6da5d4a6b07f87e8b54b9f2bfd74f89a41eb6224b6b522e6161a09ba9a9e677dc080c946c62c1ee09f4aad6207d5b61488deb01d173de704b45791cca37f44505f14289e1dcea14a914dfd9fd048accbd070ed8a01b3a69c07d6e4fd2b05bbbe9f8fc128ed7c63781bb892080fea6f7d5114704e26cae659a6e8bec4acb035f1eee51a77cb72063932cf03055cdd1d06d7daed40354535a236ec4e3e6959cc02ebab5c6a71fec5cd52c16d02f1a6fab4343fb7016ccf63630535f95b7b6e7", @ANYRES16=r6, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getsockopt$inet_opts(r7, 0x0, 0x9, &(0x7f0000000380)=""/72, &(0x7f0000000580)=0x48) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000500)={&(0x7f0000000e80)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES16=r3], @ANYRESOCT=r5, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX], @ANYRES16=r8, @ANYBLOB="08002cbd7000fcdbdf25040000000800050003000000240001000c0007001b0000240200200014000300ac1414aa0000400000000000000000004000030008000e00400000000200697026677265746100000077b2000000080008000391a82103000000000008000000e4000000000000000000000008182965eae6ec5297cfc729c808004f0000fd25ede6e20dce5000f39765813459139ae4f392c7eeb5132d12aa09bc242c9cbc6938cddb1017c03dcb34f52d488e3554e11a75115f5af758be7a84e5b385c9f7ebbe0b3b3059dc3086632432698e28e0b164d800"/232], 0x3}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1a00}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x60, r8, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff01}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x2800c888}, 0x40) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000140)=0x400, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:50 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b000100", 0x22) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:51 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fcntl$getown(r2, 0x9) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r3, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r3) r4 = accept4(r3, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x2fe, 0x80000) ioctl$RTC_VL_CLR(r4, 0x7014) r5 = syz_genetlink_get_family_id$team(0x0) accept$packet(r2, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000700)=0xfffffffffffffdac) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000002c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xa001a24}, 0xc, &(0x7f0000002c00)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="000225bd7000fbdbdf250200430008000100f11b06c72161a1d85db91980db559d32e916119a2fc8392646fd", @ANYBLOB="79f737b23fd052fa6b09e55b6d163d9ac5dc96e60fe24ff2537dd3ed1465a184d45daaf183abe1f64cb4b7da7aa0ee2dab6add82512d63e54648106c6c24c5522468e519"], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') getsockopt$inet_opts(r6, 0x0, 0x9, &(0x7f0000000380)=""/72, &(0x7f0000000580)=0x48) sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES16=r2], @ANYRESOCT=r4, @ANYRESOCT, @ANYRESDEC, @ANYRESHEX], @ANYRES16=r7, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20040000}, 0x80) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="f0000040", @ANYRES16=r7, @ANYBLOB="04032bbd7000fcdbdf25110000000800060038afdf5e3c00010008000100020000000800050004000000080008000800000014000300fe80000000000000000000000000001b0c0006006e6f6e650000000008000500040000005c0001000c0007000000000029000000080001000a00000008000b0073697000080005000100000008000b0073697000080004004e240000080004004e24000014000300e0000002000000000000000000000000080002001d000000200001000c0007003a0000001000000008000b007369700008000200010000001400020008000700010000000800030000000000"], 0xf0}, 0x1, 0x0, 0x0, 0x8040}, 0x44044) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:51 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r0, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pause() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x4, 0x7ff, 0x6}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r3, 0x1, 0x9, 0x0, &(0x7f0000000140)) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x7fff, &(0x7f0000000440)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000880)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0300070077047b92fd84e988ce2854b476a3c0e9cc51bb8829950024db9e99d9de273f258fc4412abe9576fc5c1f1052393bb8aaa1fcdfc27eb3d1ae9029d354fc538514c49092a11b11012e80b5b4e7a65f79ce09000000f42c7641284cfd655f9d420db84eb26c277e125cf5f3b258cbf613c0586ab12a2f", @ANYRES16=r8, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10153300}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r8, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x808}]}, 0x44}, 0x1, 0x0, 0x0, 0x40881}, 0x30000000) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00044abd7000fddbdb25050000000c0003000008000000000000e0e016c711a5c3a1ed548add1665d4378d03051b9b0e9d2367f8ff846d77f8e2317a6396fc67b4db59b833b4b43a6b168a4141d5905a06d7df290af53b3b5c744c"], 0x20}, 0x1, 0x0, 0x0, 0x20000810}, 0x8000) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x222680}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="54000000b2f6acb563c3bc1e316714def8028426fbf987e93265265c6a3437a12279daccfc4450d3f7ebac62e8672d040399735d43dbb711c0b028b807a60a459bd38b5a37974ed147b1aea98b2c5e1ab0666070a98c0cb89b09dd250b4655767458962c99c1c326ee5dd6021e3e18ce52f3ea050e288e7374b7f388a8e97a5e0434c163765c2bca9aeaaa8593526f74bfd280949719cb8bdb1d537b22cc062f80b2", @ANYRES16=r8, @ANYBLOB="100028bd7000ffdbdf25030000000c00020006000000000000001400070008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100000000000c00020008000000000000000c0004000000000000000000"], 0x54}}, 0x20000800) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r11, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:51 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000000c0)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) inotify_init() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fcntl$lock(r1, 0x6, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1185.138654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12210 comm=syz-executor.4 20:55:52 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b000100", 0x22) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:52 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x8) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000a00)="51fdfce61061df288d6be2456b9d98a926f01cdedd415b214fb09f1aac58a86ea8046c8f1890bce2296a2e005856d02e42f415f7511e8d92eb31ce2a6bdebbe813e0f00114947d79839abb98eb85a4b418bd978fb3689940ca63936070e2610ef0fad136cee2830dbea647f533ad05a91fd669a802e42a7b8db654e03bae8ff78756f32a15de55d520053ec1ffd8c624018ab9aca5b3c495fd95e87733ea389b26352b28ec62d497da1ae5db72a7ad0e9879408502b6049843dceceea81b3d4898a08547e7b309c45e9bede5ddb45f3a18dfffc5c6d052de511131cb530450c714c6e54c0a3998c8f4259835cc42f20e6781948980c1e556046c56ea6238cfdfa718ea835caad6d06e47ee1c88e354eed984439cf8fd01484baecfb4f074b15f277a0749c335f4e7ea8bfda3887e8480ba8e971e1f520f94aa88f82b8e2c8f05948d2f1f251ca3142011c6b51283a50a2dc886009a0350463186b7746b3a9707b2884e91586994b8202bd62d7b9efb75e9718573fd4566cfdb7f87e8e36d2cc3f355304579370f39735502982e37f6ef77d1fdcdbb47b11d646751c44dac22dade060bbb3f6aa1bcab4bf551bb7eed8e5a5ab76a63d739eb3af67f78824d358d02e49903dbbf21ea3c6c27efcfa1fa04cf0517a677644dbe44e471cf4dc8ef164a74825165e01596583583448b6fbfbf1e3a268a9e2aae4e12a1b6619adeb600870147d78b4e96f6eee167f5c2722c313b40540f61608061e978a243f598494a9984d875660f6b72ec2eea00f2846d0abb626ce4405df934fea9e0985f0b53c14d59a80b3dd124d14d92d005045155e0b9143be0470741f5e5174856c34912f6072aaf9761792cdeb114cb221203e4bef8cf662cd3b38be469bf468386240ca37a55009e04ba278f390a7fe03fb39b6eb8084d826407cafa6a427f6d77e9200acf68d2116138c035b820003d4af2603a977695be23d8aa6b1f3eab66341c8ddd882c91854de6e4f89282ecb32688f655636c8c9ce7053aafa1914c639e5f99815ac32f2d84cd396ec482a571a814ecf0a0032128042a76132b40adb72fc30ae5f5496213ed73c18968f87d280948ec4f7ac886498e8fe7d9d3dbd00f10ffbac5d1c0873cc36a24dffdd75e80f754d36129994a9f45b9eebd841dfa3e04434c82d0a1ae771ed826ee5997dfaddb511aba42e2e329cd2327293da47c333dd330fcf9a398988a1dd7af3cd434d13a1737ec7a4ac6a79462c2778c81c8bc96c3630b3800182961c89b76706663cf010aa4c631127420f0134ed21732350d0cceb930fce728729e081ceb0c31f792f11cf34dd255686c15b27ef2bc70956b78e2f912c3e607ed28b891cb97f56c27042f91764f0da08fcab3b5c077196acf20524be9ab94b206d4f73eae04a3297a9b944e10535890eb7436eb9ed51547f31dcaeecaf7abbf6092a5e6215f219168361c526540adb4c5eb265ffc7fe87100753fd5ee3313cb6208b07a2445facba0b10b038acae967ffa0112968c36ea6ac49e76b1dd6aceab07f5b4f47f2086286adc4026abdf72c4da1cc26389010f8798b9251a1bc8aba6e78631a160ba4993fa56a056c3d4eb3f9f80b7fc128df1729698362d17153bf2cb700d5afa67782bb4004cd1f6da5e558875bfc991f50ffc2db54cbf220da1db2f115e59c64e8373a5e61af724437c86f79dffd01035488badb0312fb7781edc9e6429030068893a76f5ca0f2e22a12dba1b39dfa8ade78f34b11d20bcc50aca449f242efcbf6faaa83bcc103f2f816160d9ff1a9f08411a164bb9e1e78256af123346ca3bfd55392e57e0486408c6ae3383d1105600b87c684c3fada92d23201acd01ff17e6c9c97886c94395bc0b0b367435f1bb5925e69ff4a8d5e4dfa17ecccda7feeeb69df4ec035d80c21f7d4efdaf66e7b879fbf914ab8aaf8b4200b19c063558f300d3901c177e1cb6a42d349fe5f3dedf2dbb4aa3f602fd72cc48a76641cea7d9886600f7e3de58c6abbf205e5a5bd59cda0b586fe8d879ec01c1d0331ad495630fefddb13f50f0ed40403ead5193e2240e11b740d8f5ea816ddd0538d518f3ad63725c2d213ef8c453d29812ca9ba1db2cf442a6bd268d9f3fa5474a33c2a0e61eead7afdf0d8041d40709cb898c45a21000406793dedbdeb1a6ab41e298afddbe81602bd58087174e09280a3a22628135540cb74df91c76d487a929cca08a8fbcd328cf5163a49e83262fdb56290960be93cbdead3553fcd0dc784aaa6f263bfdf0df9fe4e5be0b6dde58b23b7795404335cfd18aeffcfb8e1576695c118ce9d1907f6ae9c1eeba568e6f73f1f5fd577a20daf41976615df35a4dcf9788383e8be7c66b643ebf9c194c42a878e85aeeb3f32a9f6e95bbb38556c726035ecaf612f27634b01f74595ec6abed057e6d9662978896d6597cb988f727b4eef3049c7da20c1de13fb9bf7c9d6c85e0d12b81aed608f4634e560df056ae08101596094348a852f38f2d67fd853dbcf9fd6495f61b088cec9e2f9de3bf262b29d352842583a626828b031f5b38ae4941c2b8d5264a3f205d05380f261aa79c234d32db0a7fdb02815d273f17f241c463ac5938674c17e9dc722069994d7abeff8515c8d0593c079abd74838e423d4239c4fe3e7d08071b49d6dd30620cf09c08f5b392a57c6427b1d35405c22c590a4a6c778d924df8cbaa877b1bdd86a92c75f11de421339951bd5d1c1d690e90c205894391546287bb043a138f4d8809005067c7117cb8ef3decff67cb30c454668ceb1744f21c1711cf5faab65a1052a2226e716e6a02b39014f31010e6cd871da8bdc23257c855f210dea2860813f3be5498aab3e7afddfcd2bc0501cd20a50863e5a260149bb8812b6d6b2f39cdc848818f607485d3cc47dded8b7fde126c77bf0c075095dcd48f1c7d1c60fc5061736245701c478267606f55d99bd1ce3d6237d5185fcf5d1688391eec56d45f3c7597048268234efbe6f76cb40470a318f44b352735c910c0cfd6669c262a29942feae992bccfdd33ec9bd0ee1b499a073abe7b86f8f6b233a210ce5a289d7b4615bad4fc2460cb0d5a2f4f160e320d51ff558f51cc77fd1246971159fcf9d1493b213bb5318224026ca0b245816da63a3487f5b80a474c8a7a1de9eae5e0b73da07809d4e8e57176f0e3ae09f144b98454a82fc5eb9f44f6cd168641137b349d1e95e0fc5e1a1e23ba20c07abbc25acc6c96af775ea7123f3c928e7f9a589446a8573eebc5628ad068a0afb6c9f5d5baddc6ef25d31c0e6a92a15aa7046705c75b7ac3a87502a1eac5ced63c88fe68e642448dc71ef25086dabeb563c9f28fd64d87cdde5b9867a00a075676d9ec021c3672fb9a88833bdbd885270a97b396ce32c79dc94cc97f47535ae985f75ec862e5f293bec8f6ff0d90f1d3d01435e1363a77f1468168c1b4c50f380d722adf3fb9c2040d637078b4e9cc4fb8bf5bbcbc41847b483225b3f4ad040b94e83f272382f02f7a3249994f4c338df2b79e6e32333a4b886d86ab644c4d71ffbd0239c1780cef976736ee3d11885ec9e787fde60a45b603f72f28a6b42a2293ba120bf69297d97240b091d927e4445fc833db6b1cd46db0f41786402c2bfa59b05eacfac3937e83dde1799c9fb84b6600da4877dd4c385d9fd5cfae7f85b16b8dd1ee2370193cf5f03d58a40ba4615c44acf2173aeaef41bebec04d5986c3b730fa97884a333a3df2f740f8db777275a0a7a45a9db5e370205c4f73a9c60096e8ba201e8d4ecefe6f299e0e53c0774a7257c04bc52b62a0065b6e6f6ce6cb6fb1d263537e0f804105ee7f59edd3eb8ed1c16754c6be547c20a26c6fbc468054295264a10786aba11152e683db139031cf01c3570e6c92dc3a1f7d85eb2d21993c519598f0beb1347f1fba5d851a979a8d28585f7c5d0914083234386c609e6cfbe4e9fd3b99a7828be4316f3dc5841f8d9b6b3727de5d1af474c30e89ea39c5cd6e7e1fe3029c780830a1f06e1616d03a678c5d72dd6867694f687a704dc24cbaca6ead2ffd0223ecd4dc9cb4f5d6d4d6c26f0cb951058b101e5102d4dc2f2d2e9f695ebdda524de8d0fe0cefe8065e1fc5314fef791eff907dc7b9997b2e3c6b765282118cebb68c2eb6e225046d14fdee717b8940f74401010463cd3a0cf038eb3e128052f271a256d2391e225a956231b8a0eb3bedebe97d8e7961344ac57ae3ed9dc7c258dcff6c7e44e4d3411807b010a778a54ff86a809a39eeb4a987909774a959922b6bc3391d0e77bf0d45df2d87d000f1f5429d40d47f5cbd1809c55c680211706a6c9470f71e04bc195db8b8a13b71a6e1e9a84fe8ee63496a6c5eb4befe3747489f549db40f3207ece1543ba0b14a3e9af9fea3a4ee4de005c3e26429046a6264df9e578c89f2df07a9c4a8a078f2d600f943157b80b6e79990e6e2c901a492d3564ba1e788f7193be760f9fa86332b9b46656f211a38da31b6acccc004e35dfcfcd10a1a6761d4d13f06b3fe2fce49da7b8c5bdd3677e66ffae6ec11f184c646f78159a510083e86419d2af268fd7f94a13062a43bcfd1d98b8ff9c9f2e41579d0e33a6659e0d3b9fb6d1f3e7b53bb4279294ed0281af56a39c237deadf647a3af12089efe0a560f2bdf50d349d4bc4221b7319889f5332ecf183280f5df9132fb210c9ab253484bf9db2ca13eb065ec9b0ef0e0a364850032a02d69b8b22d47f33c8ec3b402037b296e121bbd6aca2382aed213af3c63a11932f9c4a16ffb630a09b9012a08d58a82fc4ac3a55163866d11d29fe8ea913c039eaea5dc029a589ced8484b9464b07272c5219e0dff1adc7cb0ea0617320eef955ef09ed98cf939387076f8f204fba6c2e391a42d25bc5664c49849aa534219c0975511e2cd06dc75058e8822c5ebb46bd45e8cb429a515705e26c79ec275ba4e10689b0434fbd8d722e7f8413c62ff950b149a96c03050a5ebae3ffd51f002561cfa15ff83f61de97d021052c780a682843b357eeed9ba4b0266c5c28074648071d6363acc73de478996aa6ac5fc88100d0e36c31cd7d2c68bf860bf69e1db6edb8ca78f11932ebf77d45c576b5ad17f2c0c4d25e0215b283c6c8a278bb9b1bc0e2cb654f8625f6bbcbe09b6e39a97046cac9d593554df05aee386dd710ef4fef545cd515bbc01aee08e09494f3eee4bc3fda1782f473f0dcc672f7f2b0a755ebdb405138289102658f1de279501243350690441c23c982472bf5ad7f3613acd0574d74a5473b53cdc8c37779acdde634a9ee43f43dc9b0dcdbd9af79c5efa22986478d6e15e09cf8fd6b6393181ecc9edb8cccdbee9622fc9348a86e558cdcb610c63d0768ffe614791255d4b65e16e96fff6f99d2baee2a6516a8eb9c62e1443a35481e25d51d0e5536648aae58e373098650d341786e572cd52a7885db488acac3c771abae6056df0976dfb0998ad62c341e2443825c2ad7a550cad0ef7f4fc16ebb2a01a127bb12c4d30877d77a6c942c902191a7ed284445d5de8cf8c1a2c7b0a966d6506f0ce5a08bb6231aca7c90831d3b0256cf1bcebc551995369f0215e89c34dae7a08fa08a84fb7dda15680788ab1b5bab3fe4892e5a561a79453cf9a7f04f8f3dd34b4845fe82f9b91fe793fc9ed83bb44d265db1ae08a5a07c94da85f0ee5cdaa74561852ffa70fd1bf44377278f1bedbbaba96eee84721164aba8c9159c7f722d2a5c2278f818c1ab05c0639888ccdf4c2f9903b789f642578c4a7e1c3007aa0b4712f742f7a6d3202", 0x1000, 0xfffffffffffffffd) r6 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r6) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000280)={0x8, 0x1e, 0xffff}) keyctl$negate(0xd, r5, 0x7, r6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) [ 1185.852054] kauditd_printk_skb: 246 callbacks suppressed [ 1185.852065] audit: type=1400 audit(1575406552.911:1663): avc: denied { create } for pid=12204 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:55:53 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x1, {{0xa, 0x4e24, 0x10000, @dev={0xfe, 0x80, [], 0x19}, 0x7}}}, 0x88) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:53 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x4, 0x8, 0xfffff68d}, &(0x7f0000000180)=0x7fffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7fffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r1, 0x4) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1186.078463] audit: type=1400 audit(1575406552.941:1664): avc: denied { write } for pid=12204 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1186.273813] audit: type=1400 audit(1575406552.951:1665): avc: denied { create } for pid=12204 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1186.455979] audit: type=1400 audit(1575406552.951:1666): avc: denied { write } for pid=12204 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:55:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1186.635707] audit: type=1400 audit(1575406552.971:1667): avc: denied { map } for pid=12215 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1186.826723] audit: type=1400 audit(1575406553.001:1668): avc: denied { write } for pid=12204 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1187.022529] audit: type=1400 audit(1575406553.011:1669): avc: denied { map } for pid=12215 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:54 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b000100", 0x22) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:54 executing program 2: iopl(0x4) r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x90000016}) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) write$P9_RREMOVE(r3, &(0x7f0000000640)={0x7, 0x7b, 0x2}, 0x7) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r7, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000005c0)={{0x0, 0x3, 0x1b77, 0x1, 0x3}, 0x5, 0x1f}) r8 = openat$cgroup_ro(r7, &(0x7f0000000180)='io.stat\x00', 0x0, 0x0) r9 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_submit(r5, 0x4, &(0x7f0000000580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r6, &(0x7f0000000140)="0397c795d0d91b4fde5761d8aa3c4e1cc638c9159baa31bf7e4301ee83a18a02d10ef7d7dfc1ea4eb748273050984d059d5b693ac2072e8cc556618f", 0x3c, 0x100, 0x0, 0x5f5159223cbe9391, r8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x8001, r4, &(0x7f0000000200)="d45c7dc6ea4ecdb609cc53859fa6171a695c1ca900e50f9a903e9ef65b46c67cf0b321d1374877ef64838311b0b0d0450b81910aae42f9b52f5eaefb386d81f9ca6214a686a5788f3f33e747ea0f539d562c49f2e79fe2a127d5ef", 0x5b, 0x8, 0x0, 0x1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x836, r9, &(0x7f0000000300)="9472547a113bdf7cf3dad35a168ba8cbc5934a68999cc0918af51c0162efea792dc19f8741f63a71f4eb5ca3dfc397375aebc4f0e5768f19ae4121a8b67b112ff3ca79fdeb921c836a2477318f97340b29246e1ca19ab00e1a8b805ca82e45b8c7a52e29ccf5e13a7c593d379f09946dcf6986090cda8398ed51b8eed0939382757d22342341cd6e2e6b49909e9b4b1a99c4927f7d566051ec217431444f7c2047700616ad7df4ff86fcaf0adc787b6004ea1347bec1a72ae8d6cfd62313741cc6f0edf4aab3ef23959916137c7842bdacc2c8ead6d4b0", 0xd7, 0x2, 0x0, 0x1, r1}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f0000000440)="7df8753beaca11f894371b74312bacbfda3943624ea5a4cd8b021427d6089445140f47b1918678f7cbd7f8f55d3f530a7a7a2fe52a460c77c4d5ecaed9a52f3be6598e0d8d8cb38fb3c3bb5b02fffd2db4a14e4ac7e67f04da3e770623bff14b153842e29839a40e7db837d142db904032b1f28b6d11b0ebd99f704730981f6d22f481ff97e25f42b182608bc66616486a2e4b21513a657c9fc5841f71e0450df9250e5297404631969d7aaef20544919b27c7ccbe990a078f4c18ff759e9f141cee66e43aeccd9feaf7251ed762805d388fba149023d00c3f6925", 0xdb, 0x331, 0x0, 0x0, r2}]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1187.229195] audit: type=1400 audit(1575406553.051:1670): avc: denied { map } for pid=12222 comm="syz-executor.5" path=2F6D656D66643AFA202864656C6574656429 dev="tmpfs" ino=173259 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 1187.317644] audit: type=1400 audit(1575406553.091:1671): avc: denied { map } for pid=12229 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1187.385254] audit: audit_backlog=65 > audit_backlog_limit=64 20:55:54 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fstat(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000100)='./file0\x00', r2, r4, 0x800) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fallocate(r5, 0x10, 0x5, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) ioctl$TIOCGDEV(r7, 0x80045432, &(0x7f00000000c0)) write(r6, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:54 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x8) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000a00)="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", 0x1000, 0xfffffffffffffffd) r6 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r6) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000280)={0x8, 0x1e, 0xffff}) keyctl$negate(0xd, r5, 0x7, r6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:55 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b00010000", 0x23) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:55 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x4, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) lremovexattr(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)=@known='trusted.overlay.impure\x00') fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f0000001440), &(0x7f0000001480)=0x4) write(r2, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) write$P9_RLERRORu(r1, &(0x7f0000001640)={0x29, 0x7, 0x1, {{0x1c, '/proc/thread-self/attr/exec\x00'}, 0x8}}, 0x29) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000014c0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f00000015c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000001600)={'gre0\x00', r5}) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f00000012c0)=""/248, 0xf8}, {&(0x7f0000000200)=""/45, 0x2d}], 0x4, 0x6) 20:55:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in6={0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @multicast1}, 0x938}, 0x80, 0x0}}], 0x2, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r7, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r8 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r9 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r10 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r10, 0x3, 0x0, 0x8001) fallocate(r9, 0x0, 0x0, 0x8003) write(r8, &(0x7f0000002000)='/', 0x1) sendfile(r8, r8, &(0x7f0000000200), 0x87) sendfile(r8, r8, &(0x7f0000000240), 0xfec) fcntl$setsig(r9, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r8, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:55:56 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x3, 0x6dac, 0x3, 0x1}) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) close(0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x75, 0x4, 0x40, 0x0, 0x2, 0x3, 0x8, 0x13f, 0x40, 0x14b, 0x0, 0x1, 0x38, 0x1, 0x101, 0xda86, 0x8}, [{0x6, 0x6, 0xfff, 0x5, 0x80, 0x5, 0x3, 0x2}, {0x6, 0x0, 0x3, 0x1, 0x1, 0x4, 0x20000000000, 0x2}], "a93c64e4619b4a08648bf1dcfecf688f849015e3828b018c154cb57aa656ec390553e1ec362b507200772d952de5424eb82e4aa1b78cb1e6ed51304bf3204aafe031ac3ee6c47d3879c348bb13c13698dc90ae7872839306e8567de830a3b9de698db4423f85021058216c1e53c059ec34b0a2a6a37bca7826adc08f22b74e3600c05eb4193c3cea16c0458551c2dd5bd2e2087fc4eb8bb7195a7cbded1d6537145698adae1f0e64d2c672e069b0716bc3c98ac9423075c726ea", [[]]}, 0x26a) perf_event_open(&(0x7f0000000000)={0x1, 0xfffffe07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd636901d1017ed0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:56 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f00000001c0), &(0x7f0000000280)=0x4) fcntl$setstatus(r2, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r4) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:56 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000100)=0x8) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000a00)="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", 0x1000, 0xfffffffffffffffd) r6 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r6) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000280)={0x8, 0x1e, 0xffff}) keyctl$negate(0xd, r5, 0x7, r6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) 20:55:57 executing program 2: r0 = syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffff7fffffffffa, 0x3}) r2 = dup3(r1, r0, 0x40000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x148, 0x0, 0x148, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, &(0x7f0000000200), {[{{@ip={@loopback, @multicast1, 0xff000000, 0x0, 'veth0_to_bridge\x00', 'veth1\x00', {0x1fe}, {0xff}, 0x6, 0x2, 0x10}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x5, 0x2, 0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0x0, 0x3, [0x11, 0x23, 0x1c, 0x20, 0x2c, 0xc, 0x9, 0x1, 0x1d, 0x0, 0x21, 0x19, 0x1f, 0x21, 0xa, 0xf], 0x1, 0x1, 0xd95}}}, {{@ip={@loopback, @broadcast, 0xffffff00, 0xff000000, 'gretap0\x00', 'veth0_to_bridge\x00', {0xff}, {0xff}, 0x2f, 0x0, 0x8a}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x9b, 0x1, 0x7f}, {0x1, 0x3, 0x6}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000600)={{0x2, 0x0, @descriptor="6be8f90cc214f777"}, 0x2d, [], "1fdeb5c8f58892441586d43fc68cf1682dba014610e0cb8f349a4c58d57e0778b71c42b2b150724ac4df948e5e"}) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @broadcast}, &(0x7f00000000c0)=0xc) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) r5 = socket(0x10, 0x3, 0x0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) write(r5, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f00000001c0)) 20:55:57 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b00010000", 0x23) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:57 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x127fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffdfe, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:55:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1190.879374] kauditd_printk_skb: 230 callbacks suppressed [ 1190.879385] audit: type=1400 audit(1575406557.931:1900): avc: denied { map } for pid=12328 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1191.124547] audit: type=1400 audit(1575406557.951:1901): avc: denied { map } for pid=12337 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:58 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$inet6(r1, 0x0, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f00000001c0), &(0x7f0000000280)=0x4) fcntl$setstatus(r2, 0x4, 0x6100) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r4) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r5, r6/1000+30000}}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) [ 1191.280898] audit: type=1400 audit(1575406557.951:1902): avc: denied { map } for pid=12337 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000003b40)=""/206, 0xce}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0075f) shutdown(r1, 0x0) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1) shutdown(r2, 0x0) [ 1191.513107] audit: type=1400 audit(1575406557.951:1903): avc: denied { map } for pid=12333 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1191.719505] audit: type=1400 audit(1575406557.981:1904): avc: denied { map } for pid=12328 comm="blkid" path="/lib/x86_64-linux-gnu/libuuid.so.1.3.0" dev="sda1" ino=2819 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:58 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0x2}, 0x8, 0x80800) 20:55:58 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) accept4$unix(r0, &(0x7f0000000340), &(0x7f00000003c0)=0x6e, 0x80400) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000400)={0x40, 0x5, 0xa2db, 0x401}) r2 = perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x9d, 0x1, 0x7, 0x80, 0x0, 0x6, 0x8, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80, 0x2, @perf_config_ext={0x2, 0xec}, 0x40, 0xffff, 0x9, 0x6, 0x8, 0x6, 0x1fe4}, 0x0, 0x10, 0xffffffffffffffff, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) close(0xffffffffffffffff) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0x1, 0x1000, 0xf8, &(0x7f0000000080)="090353211d5250b2c29d4f4826f2643823981be8290c98ab3cdcdb6c5ee70f7d4e7de9c82b1a8611b13ab23565afe98cf0671e3ca05b49f108d7acadd864834a969150aca43e245ebaceb04fe717f796ae9d77b41bad541ccac1abcea47b4ab43cc4fe20fb3a32b76b516502780dd3458eb24bf377bcaab344a07a45bd6283de8e57608c627d71f4bb866f60adce16da6972e2320b07ce0d78f12c4df03a0bb5150d1d25c08ba71d82f283cdd00fbc7bf53908e0682f1f70fc1b288ef2abdb9c058dea2e65fc5bfab5a288af3e0de5eb13e466f9fe9805b1d36d2a28eabb34341c37af3107bb3b54c6e501c2bdc8726049884106634c087f", 0xe, 0x0, &(0x7f0000000180)="f502921e1cda76549734d9758328"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x3, 0x0) write(r4, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1191.855023] audit: type=1400 audit(1575406558.011:1905): avc: denied { map } for pid=12337 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1192.023679] audit: type=1400 audit(1575406558.031:1906): avc: denied { map } for pid=12337 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:59 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b00010000", 0x23) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1192.210498] audit: type=1400 audit(1575406558.561:1907): avc: denied { map } for pid=12349 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1192.369982] audit: type=1400 audit(1575406558.571:1908): avc: denied { map } for pid=12349 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 1192.551707] audit: type=1400 audit(1575406558.591:1909): avc: denied { map } for pid=12349 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 20:55:59 executing program 4: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x0) close(0xffffffffffffffff) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) socket$inet(0x2, 0x3, 0x2) socket$inet(0x2, 0x3, 0x2) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040), 0x8) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 20:56:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 20:56:00 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) getsockname(r0, &(0x7f00000000c0)=@vsock, &(0x7f0000000140)=0x80) syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:00 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:00 executing program 1: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:56:00 executing program 0: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x80003, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) write(r0, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000100)={0x0, 0xf71f}, 0x10) recvfrom$inet(r0, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x26ba, 0x0, 0x0, 0x800e00517) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x100000279, 0x0, 0x0, 0x800e00521) shutdown(r1, 0x0) 20:56:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x20000007, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 20:56:01 executing program 2: syz_open_procfs(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="78d0aa5c", @ANYRES16, @ANYBLOB="0000000000000000000004000000640004000c0007000800040000000000540007000800010000000000080004000000000008000300000000000800020000000000080004000000000008000300000000000800040000000000080002000000000008000200000000000800020005"], 0x3}}, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) execveat(0xffffffffffffff9c, 0x0, &(0x7f0000000400)=[&(0x7f0000000380)='@\x00'], 0x0, 0x0) write$selinux_load(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00020000000000000067681bfdb31260cd68c2e7d2302207000000013ac4f822508712ba31a3e015f280de0e6df50ce56f2466fe1cdce86b285f52ef0d1f916ffa273e2fd860b0c29cc79f5190c8d4a2023dee4f36edfa"], 0x305) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r2, 0x105, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x9, r3, &(0x7f0000000080)="3b1e0437337c4521ecc7b7c9b57571a87ef2560f62b43f10c1b0dfc0bc284d7af43f949ba0ed8efac42c3802ef09ec731090b433b1129e3b1e7aef5f2568e6b0e7bceef716fd6ebded3c512a71a696178550ad2c83352130fe1f14a47d48c293a2d88dc5035010fa2614ce0c48ab81ebe45241e87f38ab4b23abee88555316fab69f55e7f0a104c2b44430bfdb1227fb1270e3b287a001d241974a29bd178169d2", 0xa1, 0x8, 0x0, 0x3, r4}, &(0x7f0000000180)) open(&(0x7f00000001c0)='./bus\x00', 0x80, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000003100)={0x0, 0xfffffffffffffffa}) dup2(r4, r6) 20:56:01 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@sha1={0x1, "8485ebd9b47b2b3c36ce58491bd0ef303d1dc389"}, 0x15, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = accept(r1, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, &(0x7f0000000180)=0x80) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x0, {{0x2, 0x4e23, @multicast1}}}, 0x88) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x101001, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x1}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) write(r3, &(0x7f0000000280)="240000001a005f0014f9e407000904000200000074000000000e000008001b0001000000", 0x24) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:56:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000280)=0x4000fffffffe, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/144, 0x90}, {&(0x7f0000000580)=""/77, 0x4d}, {&(0x7f0000000600)=""/174, 0xae}, {&(0x7f0000000300)}], 0x4, 0x0, 0x0, 0x8}, 0x3}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uifput\x00', 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xc) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r4 = perf_event_open(&(0x7f00000006c0)={0x2, 0x70, 0xfffffffffffffffe, 0x1, 0xa, 0xff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xf1}, 0x0, 0x80000000, 0x80000, 0x0, 0xffffffffffffffff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000000c0)={0x100000000, 0x3}, 0x4) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f0000000100)=@req3={0xd0a, 0x5, 0x7, 0x81, 0x0, 0x8001, 0x1}, 0x1c) r6 = socket$inet6(0xa, 0x20000000000002, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_emit_ethernet(0x3, &(0x7f00000007c0)=ANY=[@ANYRESHEX=r8, @ANYRESOCT=r6, @ANYRESDEC=r4], 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000740)=ANY=[@ANYBLOB="c42100ae2da39afa9d54926ac18180bd7bfcae209a7c92fe01d1030000000000000045c7db72b765c6620c59608435a1d17b770a43195aa26b2aa6bc28c55b46eea84820d6f3ad21edd3695810ec647b67a1a4411cd85b61ef16d52a5158f4c4f6e5a9ff6ff51ae2e1e8494f9270"], 0x0) r9 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r10 = creat(&(0x7f00000002c0)='./file0\x00', 0x4093a5e4aad69aea) r11 = creat(&(0x7f0000000240)='./file1\x00', 0x0) fallocate(r11, 0x3, 0x0, 0x8001) fallocate(r10, 0x0, 0x0, 0x8003) write(r9, &(0x7f0000002000)='/', 0x1) sendfile(r9, r9, &(0x7f0000000200), 0x87) sendfile(r9, r9, &(0x7f0000000240), 0xfec) fcntl$setsig(r10, 0xa, 0x39) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r9, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 1194.921221] ================================================================== [ 1194.929160] BUG: KASAN: use-after-free in xfrm6_tunnel_destroy+0x4e0/0x560 [ 1194.936531] Read of size 8 at addr ffff8881979987f8 by task kworker/0:6/6308 [ 1194.943861] [ 1194.945528] CPU: 0 PID: 6308 Comm: kworker/0:6 Not tainted 4.14.157-syzkaller #0 [ 1194.953092] Workqueue: events xfrm_state_gc_task [ 1194.957971] Call Trace: [ 1194.962067] dump_stack+0xe5/0x154 [ 1194.965637] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 1194.970452] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 1194.975174] print_address_description+0x60/0x226 [ 1194.980139] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 1194.984852] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 1194.989737] __kasan_report.cold+0x1a/0x41 [ 1194.994564] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 1194.999304] xfrm6_tunnel_destroy+0x4e0/0x560 [ 1195.003911] ? kfree+0x1ca/0x3a0 [ 1195.007310] xfrm_state_gc_task+0x3d6/0x550 [ 1195.011675] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 1195.017109] ? lock_acquire+0x12b/0x360 [ 1195.021227] process_one_work+0x7f1/0x1580 [ 1195.025660] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 1195.030386] worker_thread+0xdd/0xdf0 [ 1195.034235] ? process_one_work+0x1580/0x1580 [ 1195.038762] kthread+0x31f/0x430 [ 1195.042150] ? kthread_create_on_node+0xf0/0xf0 [ 1195.046940] ret_from_fork+0x3a/0x50 [ 1195.050862] [ 1195.052686] Allocated by task 30785: [ 1195.056416] __kasan_kmalloc.part.0+0x53/0xc0 [ 1195.060930] ops_init+0xee/0x3f0 [ 1195.064462] setup_net+0x259/0x550 [ 1195.068255] copy_net_ns+0x195/0x480 [ 1195.071996] create_new_namespaces+0x373/0x760 [ 1195.076619] unshare_nsproxy_namespaces+0xa5/0x1e0 [ 1195.081572] SyS_unshare+0x34e/0x6c0 [ 1195.085311] do_syscall_64+0x19b/0x520 [ 1195.089227] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1195.094438] 0xffffffffffffffff [ 1195.097728] [ 1195.099369] Freed by task 6348: [ 1195.102796] __kasan_slab_free+0x164/0x210 [ 1195.107467] kfree+0x108/0x3a0 [ 1195.110755] ops_free_list.part.0+0x1f9/0x330 [ 1195.115505] cleanup_net+0x466/0x870 [ 1195.119241] process_one_work+0x7f1/0x1580 [ 1195.123526] worker_thread+0xdd/0xdf0 [ 1195.127348] kthread+0x31f/0x430 [ 1195.130726] ret_from_fork+0x3a/0x50 [ 1195.134445] 0xffffffffffffffff [ 1195.137732] [ 1195.139973] The buggy address belongs to the object at ffff888197998000 [ 1195.139973] which belongs to the cache kmalloc-8192 of size 8192 [ 1195.153329] The buggy address is located 2040 bytes inside of [ 1195.153329] 8192-byte region [ffff888197998000, ffff88819799a000) [ 1195.165759] The buggy address belongs to the page: [ 1195.170858] page:ffffea00065e6600 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 1195.181001] flags: 0x4000000000010200(slab|head) [ 1195.185791] raw: 4000000000010200 0000000000000000 0000000000000000 0000000100030003 [ 1195.193703] raw: dead000000000100 dead000000000200 ffff8881d6402400 0000000000000000 [ 1195.201613] page dumped because: kasan: bad access detected [ 1195.207348] [ 1195.209169] Memory state around the buggy address: [ 1195.214313] ffff888197998680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1195.221901] ffff888197998700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1195.229285] >ffff888197998780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1195.237061] ^ [ 1195.244543] ffff888197998800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1195.252012] ffff888197998880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1195.259687] ================================================================== [ 1195.267169] Disabling lock debugging due to kernel taint [ 1195.272875] Kernel panic - not syncing: panic_on_warn set ... [ 1195.272875] [ 1195.280473] CPU: 0 PID: 6308 Comm: kworker/0:6 Tainted: G B 4.14.157-syzkaller #0 [ 1195.289823] Workqueue: events xfrm_state_gc_task [ 1195.294712] Call Trace: [ 1195.297324] dump_stack+0xe5/0x154 [ 1195.300986] panic+0x1f1/0x3da [ 1195.304379] ? add_taint.cold+0x16/0x16 [ 1195.308412] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 1195.313341] end_report+0x43/0x49 [ 1195.316818] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 1195.321598] __kasan_report.cold+0xd/0x41 [ 1195.325881] ? xfrm6_tunnel_destroy+0x4e0/0x560 [ 1195.330571] xfrm6_tunnel_destroy+0x4e0/0x560 [ 1195.335083] ? kfree+0x1ca/0x3a0 [ 1195.338577] xfrm_state_gc_task+0x3d6/0x550 [ 1195.342919] ? xfrm_state_unregister_afinfo+0x190/0x190 [ 1195.348611] ? lock_acquire+0x12b/0x360 [ 1195.352591] process_one_work+0x7f1/0x1580 [ 1195.356958] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 1195.361641] worker_thread+0xdd/0xdf0 [ 1195.365444] ? process_one_work+0x1580/0x1580 [ 1195.370885] kthread+0x31f/0x430 [ 1195.374242] ? kthread_create_on_node+0xf0/0xf0 [ 1195.379111] ret_from_fork+0x3a/0x50 [ 1195.383776] Kernel Offset: 0x4c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1195.394952] Rebooting in 86400 seconds..