Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. 2019/09/29 10:14:10 fuzzer started 2019/09/29 10:14:11 dialing manager at 10.128.0.26:37137 2019/09/29 10:14:11 syscalls: 1385 2019/09/29 10:14:11 code coverage: enabled 2019/09/29 10:14:11 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/29 10:14:11 extra coverage: extra coverage is not supported by the kernel 2019/09/29 10:14:11 setuid sandbox: enabled 2019/09/29 10:14:11 namespace sandbox: enabled 2019/09/29 10:14:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/29 10:14:11 fault injection: kernel does not have systematic fault injection support 2019/09/29 10:14:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/29 10:14:11 net packet injection: enabled 2019/09/29 10:14:11 net device setup: enabled 10:15:03 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000080)=0x80, 0x100800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) sendto(r0, &(0x7f00000000c0)="0d048d4611b47f9bd02a9f9f08d7506b7df07ea6d61922e727f7ca1ef4c536233f0fca32cec4f33c4861b1f67a1c20b2e847126f998a65b5f953ef3d429b8014723ecdedd569fb00a987f8406631f3a102ff8d45ac493d78c9c954e7b02375d5fd367c82314ce88b11ccc991b6fb41d9fe0e7acb", 0x74, 0x20, &(0x7f0000000280)=@hci={0x1f, r1, 0x1}, 0x80) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000300)="9d471ad808d3bb3ae993cb45d79ffe5ae34eba6eacacb842305f41b4dbf14a8245af4ed637c349ec8069594bbabb28b8aab56e880eee9180b3e889be3664538fada45b5c2d08834e194574d5ae297714f28e44b38358d5505c817d9e96c4950d18a850dfab9764e6852d90886ee3b6f2187ce22858fe9aeb7565036c24f55c251c9c7ddf968c0c533823c205a21062ba449c607cece0ae4625bccdb9acc2a7c2c4b84dbd092fd9b881755a4e574b15b74fb3985320e207a53aacb8fe6c5f1a0b83881388119282edd4e014b467e56ec8711006e25c772b078d3f14c7d4c4489d311010116ba5d351d7884b00a1212ccdb294f1ecdda460b7f4ac98e8275ffc1a") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x260a00, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000540)={@rand_addr, @multicast1, 0x0}, &(0x7f0000000580)=0xc) connect$packet(r2, &(0x7f00000005c0)={0x11, 0x38, r3, 0x1, 0x8, 0x6, @broadcast}, 0x14) r4 = socket$netlink(0x10, 0x3, 0x7258446342e74792) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000600)=0x3, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000640)=@req={0x8, 0x6, 0x2, 0x9}, 0x10) getsockname$netlink(r4, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x980, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000740)={0x0, 0x1, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$TIOCEXCL(r6, 0x540c) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fstat(r7, &(0x7f0000000800)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000880)={'syzkaller0\x00', {0x2, 0x4e24, @multicast1}}) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSBRK(r8, 0x5409, 0x80) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/enforce\x00', 0xc6881, 0x0) ioctl$TIOCGPTPEER(r9, 0x5441, 0x2) getsockopt$EBT_SO_GET_INFO(r8, 0x0, 0x80, &(0x7f0000000940)={'filter\x00'}, &(0x7f00000009c0)=0x78) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000a00)={{{@in6, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000b00)=0xe8) r10 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000b40)) ioctl$sock_inet_SIOCSARP(r10, 0x8955, &(0x7f0000000b80)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1c}}, 0x20, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, 'vcan0\x00'}) removexattr(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)=@random={'security.', '/dev/net/tun\x00'}) r11 = add_key(&(0x7f0000000c80)='blacklist\x00', &(0x7f0000000cc0)={'syz', 0x3}, &(0x7f0000000d00)="1d281dbe287f8f8971a7076f8d75b7fe9e9c26746ac4da06998e13e64c42e75d070abe6abc50e28177d87e447112404b538fc2ff2155c537ab72c1d89e9f0551a8a38bf33ed4466fb632e2e63579e2c476ae87b2cda7a4a21adc594d4a38", 0x5e, 0x0) keyctl$read(0xb, r11, &(0x7f0000000d80)=""/1, 0x1) r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) write$UHID_CREATE(r12, &(0x7f0000000e80)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000dc0)=""/130, 0x82, 0x42, 0x9, 0x2, 0xfffff8d7, 0x9}, 0x120) 10:15:03 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x14) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x800, 0x9, 0x7e, 0x9a, 0x65c, 0x7, 0x7}, 0x1c) r1 = dup(0xffffffffffffffff) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000080)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) syz_open_procfs(r2, &(0x7f0000000140)='smaps\x00') lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.nlink\x00', &(0x7f0000000200), 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000240)={0xffffffff00000001, 0x7, 0x1, 0x1f}) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000280)) prctl$PR_GET_CHILD_SUBREAPER(0x25) r5 = accept$inet6(r0, 0x0, &(0x7f00000002c0)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000300)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000380)) r6 = accept4(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000440)=0x80, 0x80000) accept4$unix(r6, 0x0, &(0x7f0000000480), 0x80800) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f00000004c0)) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='.\x00', &(0x7f0000000580)='trusted.overlay.redirect\x00', &(0x7f00000005c0)='./file0\x00', 0x8, 0x4) write$P9_RXATTRWALK(r0, &(0x7f0000000600)={0xf, 0x1f, 0x1, 0xffffffff}, 0xf) r8 = open(&(0x7f0000000640)='./file0\x00', 0x80, 0xc) connect$inet6(r8, &(0x7f0000000680)={0xa, 0x4e23, 0x100, @local}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f00000006c0)={'ipvs\x00'}, &(0x7f0000000700)=0x1e) syz_genetlink_get_family_id$nbd(&(0x7f0000000740)='nbd\x00') r9 = dup(0xffffffffffffffff) write$P9_ROPEN(r9, &(0x7f0000000780)={0x18, 0x71, 0x1, {{0x9, 0x4, 0x7}, 0x2}}, 0x18) r10 = open(&(0x7f00000007c0)='./file0/file0\x00', 0x40000, 0x911c329f71d085a7) ioctl$LOOP_GET_STATUS64(r10, 0x4c05, &(0x7f0000000800)) r11 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/access\x00', 0x2, 0x0) fsetxattr$security_capability(r11, &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0x6, 0x401}], r3}, 0x18, 0x0) 10:15:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 10:15:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:03 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:15:03 executing program 4: [ 93.267246] audit: type=1400 audit(1569752105.803:5): avc: denied { associate } for pid=2101 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 10:15:05 executing program 4: 10:15:05 executing program 4: 10:15:05 executing program 4: 10:15:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, 0x0, 0x0) 10:15:05 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r2, 0x107, 0x14, 0x0, &(0x7f0000000040)) r3 = socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(0xffffffffffffffff, r3, &(0x7f0000000340), 0x8001) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 10:15:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e2800", 0x26}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x10, 0x12, 0x4e326d0846e0c13d}, 0x10}, 0x8}, 0x0) [ 93.496029] hrtimer: interrupt took 26386 ns [ 93.498765] audit: type=1400 audit(1569752106.033:6): avc: denied { create } for pid=3016 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:15:06 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r2, 0x107, 0x14, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x0, 0x300) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 10:15:06 executing program 4: [ 93.499962] audit: type=1400 audit(1569752106.033:7): avc: denied { write } for pid=3016 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 93.514992] audit: type=1400 audit(1569752106.053:8): avc: denied { read } for pid=3016 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:15:06 executing program 4: [ 93.673478] audit: type=1400 audit(1569752106.203:9): avc: denied { ioctl } for pid=3040 comm="syz-executor.2" path="socket:[6778]" dev="sockfs" ino=6778 ioctlcmd=0x8980 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:15:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:06 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:15:06 executing program 0: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000000001be510843a13a962050000000000000040476ed4555effd3a416c8bf"], 0x25, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:15:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x8001) 10:15:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:15:06 executing program 4: uname(&(0x7f0000000640)) 10:15:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) 10:15:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) 10:15:06 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) ftruncate(r3, 0x800fe) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xe8) sendfile(r5, r6, 0x0, 0x8000fffffffe) 10:15:06 executing program 4: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000000001be510843a13a962050000000000000040476ed4555effd3a416c8bf"], 0x25, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:15:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:06 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) ftruncate(r3, 0x800fe) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xe8) getgid() lstat(&(0x7f0000002180)='./bus\x00', &(0x7f00000021c0)) stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) getgid() getpgrp(0xffffffffffffffff) stat(&(0x7f0000000440)='./bus\x00', &(0x7f0000002ac0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 94.244928] audit: type=1400 audit(1569752106.773:10): avc: denied { map_create } for pid=3072 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 94.330955] audit: type=1400 audit(1569752106.863:11): avc: denied { relabelto } for pid=3086 comm="syz-executor.2" name="bus" dev="sda1" ino=16542 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 94.334996] audit: type=1400 audit(1569752106.863:12): avc: denied { read } for pid=3080 comm="syz-executor.5" name="bus" dev="sda1" ino=16549 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 94.337494] audit: type=1400 audit(1569752106.863:13): avc: denied { open } for pid=3080 comm="syz-executor.5" path="/root/syzkaller-testdir736168469/syzkaller.fuD3rW/3/bus" dev="sda1" ino=16549 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 94.340996] audit: type=1400 audit(1569752106.863:14): avc: denied { write } for pid=3080 comm="syz-executor.5" name="bus" dev="sda1" ino=16549 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 10:15:07 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:15:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:07 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) ftruncate(r3, 0x800fe) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000001a80)=0xe8) sendfile(r5, r6, 0x0, 0x8000fffffffe) 10:15:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'nr0\x00\x00\x00\x00\x1f\x06/9\r\x00'}) 10:15:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) fadvise64(r0, 0x0, 0x3, 0x4) 10:15:07 executing program 4: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 10:15:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:07 executing program 2: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) sched_rr_get_interval(0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000000001be510843a13a962050000000000000040476ed4555effd3a416c8bf"], 0x25, 0x1) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 10:15:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:08 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:15:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:08 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xb898, 0xfffffffe, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1b) 10:15:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:08 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) r1 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r1, 0x107, 0x14, 0x0, &(0x7f0000000040)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x8001) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:15:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 10:15:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 10:15:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:15:09 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:09 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:10 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:10 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:15:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:10 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:15:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:11 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:11 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:11 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) 10:15:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:11 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) 10:15:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:11 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:11 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) write(r0, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:12 executing program 1: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 10:15:12 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) 10:15:12 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) write(r0, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:12 executing program 1: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 10:15:12 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r0 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r0, 0x4, 0x102800) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) write(r0, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:12 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:12 executing program 1: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 10:15:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:13 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) tkill(r0, 0x1000000000014) 10:15:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:13 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:16 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) tkill(r0, 0x1000000000014) 10:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:16 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(0xffffffffffffffff, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:19 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) tkill(r0, 0x1000000000014) 10:15:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:19 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:20 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:20 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes 10:15:22 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:22 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:22 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:22 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:22 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:22 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:22 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:22 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:22 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 10:15:25 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:25 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:25 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:25 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:25 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:25 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:25 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:25 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:28 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:28 executing program 3: syz_open_dev$mice(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:28 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:28 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:28 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:28 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:28 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:28 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:31 executing program 2: r0 = gettid() clock_nanosleep(0x7, 0x0, &(0x7f00000001c0), &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:31 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:31 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:31 executing program 2: r0 = gettid() clock_nanosleep(0x7, 0x0, &(0x7f00000001c0), &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:31 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:31 executing program 2: r0 = gettid() clock_nanosleep(0x7, 0x0, &(0x7f00000001c0), &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:31 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:31 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000014) 10:15:31 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:31 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:32 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:32 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000014) 10:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:33 executing program 2: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000014) 10:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:33 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f0000000000)="d5", 0xfffffdc9) 10:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, 0x0, 0x0) 10:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, 0x0, 0x0) 10:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, 0x0, 0x0) 10:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000), 0x0) 10:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000), 0x0) 10:15:33 executing program 2: r0 = gettid() clock_gettime(0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0), &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:33 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)) write(r1, &(0x7f0000000000), 0x0) 10:15:33 executing program 2: r0 = gettid() clock_gettime(0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0), &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tkill(r1, 0x1000000000013) 10:15:34 executing program 2: r0 = gettid() clock_gettime(0x0, 0x0) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0), &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:34 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:34 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:34 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:35 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:35 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:35 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:35 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:35 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:36 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:36 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)) clock_nanosleep(0x7, 0x0, 0x0, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:36 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)) clock_nanosleep(0x7, 0x0, 0x0, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:37 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:37 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)) clock_nanosleep(0x7, 0x0, 0x0, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:37 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:38 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:38 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:38 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:39 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b8}, 0x0, 0x0) 10:15:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:39 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0), 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:40 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 10:15:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:40 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{0x0}], 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:15:40 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 10:15:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 10:15:40 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 10:15:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:41 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:41 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)) 10:15:41 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 10:15:41 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:15:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:41 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r1, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:15:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:15:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:15:44 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:15:44 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 10:15:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:44 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) 10:15:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 10:15:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:47 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:47 executing program 1: 10:15:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:47 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) 10:15:47 executing program 1: 10:15:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 10:15:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000ec0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xb00000}, 0xc, &(0x7f0000000e80)={0x0}}, 0x0) [ 134.562813] audit_printk_skb: 9 callbacks suppressed [ 134.562825] audit: type=1400 audit(1569752147.093:18): avc: denied { bind } for pid=4166 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:15:50 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:50 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:15:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:50 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0, 0x0) 10:15:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba6"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba6"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:15:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba6"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:53 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f06843"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:15:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:15:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f06843"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f06843"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db4"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db4"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db4"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db484"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:56 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db484"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:15:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db484"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x2}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x2}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:59 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:15:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x2}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:15:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:15:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:15:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 10:15:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x24}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x2}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x2}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:15:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x2}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:02 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:16:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) 10:16:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xffdc) 10:16:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000250001000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000250001000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000250001000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) 10:16:05 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000014) 10:16:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) dup2(0xffffffffffffffff, r1) 10:16:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:16:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf250000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf250000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:16:08 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000014) 10:16:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf250000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) dup2(0xffffffffffffffff, r1) 10:16:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:16:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf25000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf25000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf25000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}, 0x1, 0x0, 0x0, 0x20c87ca48f82f9a9}, 0x0) 10:16:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}}, 0x0) 10:16:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}}, 0x0) 10:16:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) dup2(0xffffffffffffffff, r1) 10:16:11 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000014) 10:16:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002500010000000000fbdbdf2500000000", @ANYRES32=r2, @ANYBLOB="006d172e5e610ba675f068436db48405"], 0x3}}, 0x0) 10:16:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:16:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f00000016c0)=[{&(0x7f0000000040)="c4", 0x1}], 0x1) 10:16:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r3, 0x0) 10:16:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 10:16:11 executing program 4: 10:16:14 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000014) 10:16:14 executing program 4: 10:16:14 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568873522f5c37363af27b67") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000300)={0x7}, 0x7) socket$packet(0x11, 0x0, 0x300) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000000001be510843a13a962050000000000000040476ed4555effd3a416c8bf"], 0x25, 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 10:16:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:14 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) 10:16:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, 0xffffffffffffffff) 10:16:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:17 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000014) 10:16:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, 0xffffffffffffffff) 10:16:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 10:16:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, 0xffffffffffffffff) 10:16:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 10:16:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 10:16:17 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000014) 10:16:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 10:16:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 10:16:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 10:16:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:18 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 10:16:18 executing program 2: gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r0+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(0x0, 0x1000000000014) 10:16:18 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) close(0xffffffffffffffff) 10:16:18 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) close(0xffffffffffffffff) 10:16:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:18 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) close(0xffffffffffffffff) 10:16:18 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:18 executing program 0: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) 10:16:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:18 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:18 executing program 0: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) 10:16:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 10:16:18 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) 10:16:18 executing program 0: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) 10:16:18 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 10:16:18 executing program 4: fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 10:16:18 executing program 4: fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 10:16:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) 10:16:19 executing program 4: fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:19 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) 10:16:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) 10:16:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 10:16:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) 10:16:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:20 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:20 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r0) 10:16:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 10:16:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:20 executing program 2: r0 = gettid() clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x0) 10:16:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) close(r1) 10:16:20 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:20 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) close(r1) 10:16:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) close(r1) 10:16:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000540)='./file0\x00') 10:16:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 10:16:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) 10:16:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(0x0) 10:16:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) 10:16:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 10:16:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(0x0) 10:16:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) 10:16:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(0x0) 10:16:21 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) 10:16:21 executing program 2: unshare(0x400) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 10:16:21 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) r4 = socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(r3, r4, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:16:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:16:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000480)) 10:16:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:22 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r1) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000080)='./file0\x00', 0x0, r3) 10:16:22 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) 10:16:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:16:22 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) ftruncate(r2, 0x800fe) getgid() stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:16:22 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:16:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:23 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) ftruncate(r2, 0x800fe) getgid() stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:23 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:16:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:16:23 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) ftruncate(r2, 0x800fe) getgid() stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, 0xffffffffffffffff) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:23 executing program 2: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) read$eventfd(r1, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000080)='./bus\x00', 0x40, 0x0) ftruncate(r2, 0x800fe) getgid() stat(&(0x7f0000002300)='./bus\x00', &(0x7f0000002340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r4, r5, 0x0, 0x8000fffffffe) 10:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, 0xffffffffffffffff) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:23 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:16:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, 0xffffffffffffffff) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:23 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:16:23 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 10:16:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) 10:16:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 10:16:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:23 executing program 0: r0 = socket(0x2, 0x4003, 0x0) r1 = socket(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x15, &(0x7f0000000080)="02000000", 0x4) r2 = dup2(r1, r0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) shutdown(r2, 0x2) 10:16:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) [ 171.359783] audit: type=1400 audit(1569752183.893:19): avc: denied { prog_load } for pid=4863 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 10:16:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 10:16:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff032802000404000001007d60b7030000001000006a0a00fe00000000850000002b000000cf000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e2704653f620f5898a327a5ce13419b2272c3c7fea60493073807c4b7bbaed91f33fb382d99099d6068f17429722ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527a59ccacf1c77c138346ab2d5ca40b24cfd6a02fa0892728807982df1a63de3a29bb744af81a4cd8f3ad2d9582da7a9ba2ebdd0b424ac416e66af9ebcfea905d37cf226312cb81ec8439ced91f5c93f7f4d256c1d06e7fa69393596301460142f83b422dbe57dfdb06dcf91fd2464cb130033d649d2110c"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) 10:16:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:24 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) 10:16:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:24 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 10:16:24 executing program 2: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) sched_rr_get_interval(0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000000001be510843a13a962050000000000000040476ed4555effd3a416c8bf"], 0x25, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:16:24 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:24 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:24 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000002240), &(0x7f0000000000)=0x62c9f0d9aa929c5) 10:16:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:25 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:25 executing program 2: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) sched_rr_get_interval(0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000000001be510843a13a962050000000000000040476ed4555effd3a416c8bf"], 0x25, 0x1) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 10:16:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) write(r0, &(0x7f0000000180)="0e8059312ad63a8aae63ffbc518c5e7ba04e6953427dfbed72ede53ed8be0eea0000395fba100386", 0x28) 10:16:25 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) ioctl$TCGETS(r1, 0x5401, &(0x7f00000001c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) prctl$PR_SET_FP_MODE(0x2d, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffffff6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r3 = creat(&(0x7f0000001600)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) 10:16:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:25 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 10:16:26 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:26 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:26 executing program 2: r0 = open(0x0, 0x0, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000340), 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:16:26 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000380)={'team0\x00'}) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) ioctl$TCGETS(r1, 0x5401, &(0x7f00000001c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) prctl$PR_SET_FP_MODE(0x2d, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xfffffffffffffff6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000072c000/0x1000)=nil) r3 = creat(&(0x7f0000001600)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) fcntl$setstatus(r3, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) 10:16:26 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:26 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:26 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:26 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 10:16:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:27 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x401, 0x4) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000002580)={0xa, 0x0, 0x3f00, @mcast1}, 0x1c, 0x0}}], 0x23a14a0e35cc5b3, 0x0) 10:16:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:16:27 executing program 2: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) io_setup(0x40002100000008, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000000000000, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 10:16:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 10:16:28 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r0) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x6}) 10:16:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = socket(0x10, 0x4, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mkdirat(r3, 0x0, 0x10) openat(r3, &(0x7f0000000080)='./file0\x00', 0x80002, 0xa) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0xfffffffe, 0x1000000000000, 0x102, 0x9, 0x0, 0x0, 0x1}, 0x20) connect$inet6(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r5, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socket(0x10, 0x4, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) 10:16:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x2, 0x800000000000004, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 10:16:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000002c0)) ptrace(0x10, r1) ptrace$setsig(0x4203, r1, 0x0, 0x0) 10:16:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), 0x0) 10:16:28 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568873522f5c37363af27b67") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) r4 = socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(0xffffffffffffffff, r4, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 10:16:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c4600000021006c00000000000000000723091100000000002b0b00e00000000009000400008d994fd1826b0018001000000000"], 0x38) 10:16:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:16:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), 0x0) 10:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:29 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:29 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802106001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x60000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x25) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x0, 0x42}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 10:16:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:16:29 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:29 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x41, 0x0, 0x0) 10:16:29 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087708, &(0x7f0000000200)='em1)%!:em1mime_type@selfGPL\x00') 10:16:29 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:29 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, 0x0) 10:16:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), 0x0) 10:16:30 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, 0x0) 10:16:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740), 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0xc0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000800)=ANY=[], 0x46d) lstat(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, 0x0}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYRES64], 0x8) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, 0x0) recvmsg(r0, 0x0, 0x0) 10:16:30 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:30 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, 0x0) 10:16:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) [ 177.991882] audit: type=1400 audit(1569752190.523:20): avc: denied { write } for pid=5200 comm="syz-executor.4" name="net" dev="proc" ino=16430 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 10:16:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) [ 178.018879] audit: type=1400 audit(1569752190.563:21): avc: denied { add_name } for pid=5200 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 178.060192] audit: type=1400 audit(1569752190.593:22): avc: denied { create } for pid=5200 comm="syz-executor.4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 10:16:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:31 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:31 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568873522f5c37363af27b6780") r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) r4 = socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(0xffffffffffffffff, r4, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000000001be510843a13a962050000000000000040476e"], 0x1, 0x1) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 10:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) 10:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:31 executing program 4: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x0, 0x300) sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:16:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, r1) 10:16:31 executing program 5: mknod(&(0x7f0000000140)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000100)='./bus\x00', 0x400000003fd, 0x0) write(r0, &(0x7f0000000000)="34b0f67de50805b4c833191749c366574db18978d1c419660b2bcee37154f0b620109729eb3620a2f76d12f5d26c315f0bb5cb33baeac6871ad9da457f494a3967935e9b6dba6407ac775518feb09885974283f6ec275c356cbf5c0856d76063686e60ff87cef7bcf5fada58fb6681395a9f445a2befd103d5adf55769caa23ff5807426bf5b149d22fb2d77c2237f57509c1e6623", 0x95) write(r0, &(0x7f0000000280)='oL', 0x2) execve(0x0, 0x0, 0x0) 10:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:31 executing program 4: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x0, 0x300) sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:16:31 executing program 5: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x0, 0x300) sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:16:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:31 executing program 4: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x14, 0x0, &(0x7f0000000040)) r2 = socket$packet(0x11, 0x0, 0x300) sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, r1) 10:16:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) 10:16:31 executing program 5: clone(0xc75e43cfada2dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 179.177551] audit: type=1400 audit(1569752191.713:23): avc: denied { sys_admin } for pid=5325 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, r1) 10:16:31 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000017c0)=[@ip_tos_int={{0x10, 0x0, 0x1600bd75}}], 0x10}, 0x0) 10:16:31 executing program 5: clone(0xc75e43cfada2dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:16:31 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000300)={0x7}, 0x7) r2 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r2, 0x107, 0x14, 0x0, &(0x7f0000000040)) socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="0501020000000000001be510843a13a962050000000000000040476ed4555effd3a416c8bf"], 0x25, 0x1) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 10:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:31 executing program 5: clone(0xc75e43cfada2dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, 0xffffffffffffffff) 10:16:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:16:31 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:31 executing program 5: clone(0xc75e43cfada2dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:16:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, 0xffffffffffffffff) 10:16:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:31 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:16:32 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:32 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:16:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 10:16:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, 0xffffffffffffffff) 10:16:32 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:16:32 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:32 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:16:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:16:32 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/249, 0xf9}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000200), 0x6) 10:16:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:32 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 10:16:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') [ 179.728308] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.742646] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.762850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.769854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.776705] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.783378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.790667] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.797598] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.804485] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.811213] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.818122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.824857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.831523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.838202] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.844935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.851591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.858275] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.864948] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.871617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.878305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.884980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.891630] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.898323] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.905008] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.911662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.918348] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.925024] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.931689] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.938420] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.945102] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.951785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.958494] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.965175] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.971826] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.981397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.988162] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 179.994873] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.001555] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.008260] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.014959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.021638] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.028340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.035025] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.041689] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.048379] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.055057] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.061720] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.068406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.075083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.082002] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.088883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.095578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.103026] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.109746] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.116437] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.123109] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.129818] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.136536] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.143217] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.149921] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.156613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.163273] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.170137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.176821] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.183482] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.190172] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.196866] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.203666] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.210340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.217036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.223743] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.230401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.237097] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.243791] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.250714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.257409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.264094] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.270841] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.277533] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.284224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.290884] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.297572] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.304281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.310945] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.317645] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.324339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.331010] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.337710] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.344413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.351094] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.357786] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.364481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.371145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.377941] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.385328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.391993] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.398700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.405401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.412070] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.418761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.425454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:16:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:16:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:33 executing program 3: getegid() setgroups(0xfffffffffffffe41, 0x0) r0 = gettid() ptrace$getsig(0x4202, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x8}, 0x8) ioctl$TCGETS(r1, 0x5401, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(r0, 0x1000000000016) 10:16:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 10:16:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 180.432116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.438873] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.445773] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.452814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.459542] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.466268] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.483868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.500527] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.513586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.520354] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.527227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 10:16:33 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 10:16:33 executing program 3: getegid() setgroups(0xfffffffffffffe41, 0x0) r0 = gettid() ptrace$getsig(0x4202, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000040)={0x8}, 0x8) ioctl$TCGETS(r1, 0x5401, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(r0, 0x1000000000016) 10:16:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') [ 180.534368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.541096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.548214] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.558254] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.565370] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.572163] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.601453] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.609004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.620774] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.629668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.645281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.653245] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.660138] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.667412] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.674341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.681132] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.687982] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.694794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.701509] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.708283] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.715200] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.721920] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.728762] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.735566] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.742537] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.749397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.756193] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.762900] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.769687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.776493] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.783212] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.789996] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.796903] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.803629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.810386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.817197] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.823932] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.830709] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.838129] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.844878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.851643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.858362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.865050] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.871722] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.878419] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.885110] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.891767] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.898454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.905146] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.911807] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.918761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.925473] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.932152] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.938882] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.945857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.952727] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.959513] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.966310] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.973119] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.979856] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.986578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 180.993347] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.000148] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.006973] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.013740] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.020423] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.027140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.033856] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.040535] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.047249] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.054646] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.061317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.068093] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.074797] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.081500] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.088196] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.094896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.101561] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.108269] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.114999] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.121671] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.128372] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.135078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.141753] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.148441] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.155116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.161775] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.168645] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.175323] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.181974] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.188651] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.195779] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.202438] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.209123] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.215804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.222461] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.229249] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.235930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.242585] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.249450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.256224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.262894] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.269620] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.276317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.282988] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.289674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.296364] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.303030] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.309732] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.316426] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.323088] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.329809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.336494] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.343155] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.349854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.356616] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.363609] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.370478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.377201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.383911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.390570] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.397362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.404076] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.410738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.417424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.424118] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.430776] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.437461] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.444166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.450821] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.457507] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.464193] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.470853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.477538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.484227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.490896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.497599] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 181.507525] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 181.521752] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.528642] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.535461] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.542135] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.548960] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.555671] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.566375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.573083] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.579819] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.586516] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.593175] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.599860] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.606572] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.613231] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.619933] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.626605] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.633256] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.639939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.646634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.653763] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.660427] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.667107] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.673803] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.680465] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.687146] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.694780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.701442] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.708134] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.714807] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.721474] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.728245] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.734944] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.741695] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.748402] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.755090] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.761745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.768428] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.775113] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.781801] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.788478] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.795153] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.802762] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.809446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.816128] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.822783] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.829465] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.836171] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.842826] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.849521] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.856464] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.863127] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.869814] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.876591] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.883250] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.889963] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.896661] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.903419] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.910146] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.916845] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.923574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.930249] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.936950] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.943670] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.950353] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.957043] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.963745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.970414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.977282] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.984508] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.992208] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 181.998893] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.005590] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.012248] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.018929] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.025699] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.032349] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.039023] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.045707] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.052363] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.059043] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.065730] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.072390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.079253] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.085960] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.092648] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.099357] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.106050] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.112708] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.119652] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.126337] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.132996] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.139808] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.146508] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.153284] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.162104] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.168814] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.175509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.182225] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.188921] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.195637] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.202344] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.209068] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.215745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.222406] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.229114] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.235796] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.242449] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.249123] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.255795] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.262447] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.269124] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.276141] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.282790] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.289467] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.296142] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.302806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.309493] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.316179] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.323445] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.330117] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.336785] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.343446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.350140] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.357063] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.363792] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.370554] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.377246] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.383940] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.390593] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.397280] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.403959] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.410623] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.417324] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.424065] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.431072] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.437755] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.444488] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.451144] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.458795] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.465502] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.472287] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.479009] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.485716] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.492379] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.499072] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.505759] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.513575] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.520243] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.526940] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.533656] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.540376] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.547101] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.553801] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.560473] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.567161] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.573855] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.580526] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.587220] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.593913] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.601182] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.607867] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.614591] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.621263] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.627946] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.634621] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.641286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.648939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.655622] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.662285] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.668964] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.675677] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.682694] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.689386] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.696972] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.703684] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.710371] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.717072] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.723777] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.730455] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.737166] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.743863] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.750622] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.757314] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.764026] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.770722] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.777421] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.784105] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.790767] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.797481] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.804187] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.810955] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.817644] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.824337] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.831003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.837713] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.844407] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.851060] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.857749] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.864433] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.871110] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.877849] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.885250] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.891923] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.898659] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.905372] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.912037] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.918725] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.925401] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.932062] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.938747] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.945457] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.952135] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.958944] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.965656] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.972337] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.979080] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.985773] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 182.992433] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.000342] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.007022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.013693] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.020417] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.027115] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.033879] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.040530] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.047216] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.054855] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.061509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.068195] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.074873] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.081527] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.088220] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.094932] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.101597] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.108318] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.115017] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.121672] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.128370] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.135060] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.141718] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.148402] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.155074] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.161726] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.168403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.175089] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.181745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.188463] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.195153] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 183.201811] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 10:16:35 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000040)='Q', 0x1) 10:16:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:35 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/249, 0xf9}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000200), 0x6) 10:16:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:16:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') [ 183.209571] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 10:16:35 executing program 3: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') [ 183.281654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.292717] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 10:16:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:35 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') [ 183.327305] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.360629] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 10:16:35 executing program 3: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) [ 183.399412] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.426586] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.449137] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.458566] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.474612] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.496330] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.508586] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.522030] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.531250] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.538424] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.545637] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.552830] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.559815] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.566757] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.573439] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.580997] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.587710] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.594430] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.601103] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.607811] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.614507] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.621168] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.627882] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.634568] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.641228] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.647916] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.654610] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.661276] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.668050] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.674774] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.681431] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.688113] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.694826] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.701507] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.708197] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.714905] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.721564] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.728253] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.734946] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.741614] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.748306] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.754994] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.761662] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.768480] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.775174] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.781835] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.788521] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.795202] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.801856] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.808539] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.815221] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.821893] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.828577] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.835259] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.841933] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.849057] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.855747] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.863186] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.869876] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.876674] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.883343] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.890026] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.896706] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.903369] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.910058] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.916737] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.924228] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.930954] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.937655] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.944354] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.951007] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.957698] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.964378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.971039] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.978559] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.985252] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.991995] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 183.998747] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.005433] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.012085] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.018763] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.025443] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.032222] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.038923] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.045610] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.052279] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.058977] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.065670] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.072325] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.079015] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.085698] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.092355] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.099070] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.105758] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.112423] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.119118] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.125807] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.132481] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.139190] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.145886] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.152547] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.159250] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.165940] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.172807] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.179510] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.186202] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.192860] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.199555] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.206246] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.212915] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.219684] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.226380] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.233040] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.239721] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.246413] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.253067] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.259764] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.266444] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.273101] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.279797] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.286490] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.293250] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.299951] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.306643] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.313305] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.319985] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.326669] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.333348] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.340046] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.346748] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.353419] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.360107] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.366786] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.373445] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.380128] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.390325] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.397009] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.404590] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.411255] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.417940] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.424621] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.431297] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.437979] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.444658] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.451327] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.458025] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.464711] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.471369] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.478066] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.484746] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.491404] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.498086] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.504760] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.511419] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.518293] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.524980] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.531640] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.538432] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.545114] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.551769] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.558444] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.565125] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.571786] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.578472] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.585294] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.591969] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.599170] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.605884] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.612549] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.619248] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.625927] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.632580] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.639269] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.645960] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.652618] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.659312] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.665990] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.672663] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.679347] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.686029] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.692684] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.699390] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.706089] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.712759] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.719472] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.726184] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.732844] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.739535] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.746221] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.752964] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.759652] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.766328] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.772983] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.779684] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.786362] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.793014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.799701] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.806377] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.813030] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.819717] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.826397] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.833056] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.839745] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.846426] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.853100] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.859784] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.866463] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.873122] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.879801] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.886477] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.893133] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.899808] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.906506] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.913259] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.919956] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.926634] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.933309] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.940029] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.946727] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.953392] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.960084] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.966776] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.973507] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.980217] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.986899] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 184.993709] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.000384] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.007073] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.013751] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.020455] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.027162] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.033866] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.040524] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.047334] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.054047] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.060713] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.067399] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.074094] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.080749] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.087450] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.094138] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 10:16:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:37 executing program 5: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:37 executing program 3: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:37 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:37 executing program 3: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) [ 185.100804] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.107594] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.114282] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.120942] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 185.128955] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 10:16:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:37 executing program 3: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 10:16:37 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:37 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:37 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x7, {[@generic={0x89, 0x3, "bf"}]}}}], 0x10}, 0x0) 10:16:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:37 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0x1000) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) timer_create(0x0, 0x0, &(0x7f00000003c0)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:37 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:38 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000380)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 10:16:38 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) 10:16:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0x1000) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) timer_create(0x0, 0x0, &(0x7f00000003c0)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:38 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) 10:16:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0x1000) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) timer_create(0x0, 0x0, &(0x7f00000003c0)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:38 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:38 executing program 3: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) 10:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0x1000) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) timer_create(0x0, 0x0, &(0x7f00000003c0)) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6tnl0\x00'}, 0xa9b7953245264c15) inotify_init1(0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) io_submit(0x0, 0x0, 0x0) 10:16:38 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0x1000) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0x1000) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:38 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:38 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffedd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:16:38 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:38 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6c", 0x77, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 10:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0x1000) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:38 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000640), 0x1000) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:38 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:38 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 10:16:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:39 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x4d5, 0x2b}, @in6, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) close(0xffffffffffffffff) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)='M', 0x1, 0x6c000, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') [ 186.743033] mip6: mip6_rthdr_init_state: spi is not 0: 3573809152 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 3: r0 = socket(0x2, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e0000001"], 0x1) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000080)=0x7, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = socket(0x2, 0x8002, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="62020207e00000012000"], 0x10) write(r1, 0x0, 0x0) 10:16:39 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:39 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) r4 = socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(r3, r4, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:39 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) r4 = socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(r3, r4, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:16:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:39 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:39 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x201, 0x0) write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) getsockopt$packet_int(r3, 0x107, 0x14, 0x0, &(0x7f0000000040)) r4 = socket$packet(0x11, 0x1a3d0126c9f74206, 0x300) sendfile(r3, r4, &(0x7f0000000340), 0x8001) sched_rr_get_interval(0x0, &(0x7f0000000040)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x1) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0x0) 10:16:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, &(0x7f0000001080)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:39 executing program 4: socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:39 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:39 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 4: socket$key(0xf, 0x3, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 3: 10:16:40 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:40 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 3: 10:16:40 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) 10:16:40 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(r0, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6cd46804573682486006812162a9492c6a55199a2ef92675feb7bd759d7ca6e8ca72b7a1c7196a07a91e3a5b1c6bf27a894d32a87d27160a6def4a74a12514999a6e559d52f76c29b4ab1bf63328065fb31bb9b89258080e744064b9e6c37451a186b8c8273caba48dd0b9ea2c871f8c4a868373f404af", 0xed, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000002c0)=""/122, &(0x7f0000000100)=0x7a) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) 10:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 0: request_key(0x0, &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) 10:16:40 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 0: request_key(0x0, 0x0, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(r0, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6cd46804573682486006812162a9492c6a55199a2ef92675feb7bd759d7ca6e8ca72b7a1c7196a07a91e3a5b1c6bf27a894d32a87d27160a6def4a74a12514999a6e559d52f76c29b4ab1bf63328065fb31bb9b89258080e744064b9e6c37451a186b8c8273caba48dd0b9ea2c871f8c4a868373f404af", 0xed, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000002c0)=""/122, &(0x7f0000000100)=0x7a) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(r0, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6cd46804573682486006812162a9492c6a55199a2ef92675feb7bd759d7ca6e8ca72b7a1c7196a07a91e3a5b1c6bf27a894d32a87d27160a6def4a74a12514999a6e559d52f76c29b4ab1bf63328065fb31bb9b89258080e744064b9e6c37451a186b8c8273caba48dd0b9ea2c871f8c4a868373f404af", 0xed, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000002c0)=""/122, &(0x7f0000000100)=0x7a) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:40 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80000, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(r0, 0x0, &(0x7f00000001c0), 0x800) r1 = dup3(r0, 0xffffffffffffffff, 0x633353adcb681d78) sendto$inet(r1, &(0x7f0000000540)="4d7c2c534bdfe993a3070b219738c6acfb1697a44f8015f9ef358736433048dfc374870dacbea5fc4dc61e88a23aecd7e529b0c1cfc0216337844e0ebab8b2576c7cbd469abe63e4d464cdf99e8b80c271422be52dcb0645e078dc9c49c8e1dcb870e8bf235dc5487396f29ede0c70f533233519e1ce6cd46804573682486006812162a9492c6a55199a2ef92675feb7bd759d7ca6e8ca72b7a1c7196a07a91e3a5b1c6bf27a894d32a87d27160a6def4a74a12514999a6e559d52f76c29b4ab1bf63328065fb31bb9b89258080e744064b9e6c37451a186b8c8273caba48dd0b9ea2c871f8c4a868373f404af", 0xed, 0x6c000, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000002c0)=""/122, &(0x7f0000000100)=0x7a) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") recvfrom$inet6(r0, 0x0, 0xffffffffffffff86, 0x0, 0x0, 0xfffffffffffffcad) 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 4: 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 3: 10:16:40 executing program 0: 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 4: 10:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) socket$inet6_udp(0xa, 0x2, 0x0) dup2(0xffffffffffffffff, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:40 executing program 0: 10:16:40 executing program 4: 10:16:40 executing program 3: 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:40 executing program 4: 10:16:40 executing program 0: 10:16:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:40 executing program 4: 10:16:40 executing program 3: 10:16:40 executing program 0: 10:16:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, 0xffffffffffffffff) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:40 executing program 3: 10:16:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:41 executing program 4: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f", @ANYBLOB="8c155f9ee0e901508113fd118b29747fd8a3de0797966a6fe101b7b7e7fa19f7db850609000000109ded3ec24453ed4dda11f524f63a25cfb67aa4"], 0x116) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 0: 10:16:41 executing program 3: 10:16:41 executing program 0: 10:16:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 0: 10:16:41 executing program 4: 10:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, 0xffffffffffffffff) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:41 executing program 3: 10:16:41 executing program 4: 10:16:41 executing program 0: 10:16:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 3: 10:16:41 executing program 4: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 10:16:41 executing program 0: 10:16:41 executing program 4: 10:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, 0xffffffffffffffff) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:41 executing program 0: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="7628e274da69bbfcb608dee02b6025234c01565243db88ce83170a894815f22a9c96a35dbc10cacec5089f895b3e8992eca3affa1525a108b5075a380739abd40fa3a6eec8635c62ef90f39530ccb6ff12f996e8beb720556367496e67f8d1d3e2fe7c8ee713154e75f13bc82a6b1423163be4ce22af58e8edb27b54b5ada8d08ec7b1971bffa4254a2ee4318ad46ff8387fbfccbdfdbbb491104cd0a0898650ccfb221f79995cbb6fa6572a6f3b65d74217c947671236516a0a7458e892738d214b2f"], 0xdb) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 3: 10:16:41 executing program 4: 10:16:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 10:16:41 executing program 3: 10:16:41 executing program 0: 10:16:41 executing program 4: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES32], 0x18) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 3: 10:16:41 executing program 0: 10:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 10:16:41 executing program 4: 10:16:41 executing program 3: 10:16:41 executing program 0: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 3: 10:16:41 executing program 0: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 3: 10:16:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, 0x0, 0x0, 0x0) 10:16:41 executing program 4: 10:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:41 executing program 0: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 3: 10:16:41 executing program 4: 10:16:41 executing program 0: 10:16:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, 0x0, 0x0, 0x0) 10:16:41 executing program 0: 10:16:41 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r0, 0x0, 0x0, 0x0) 10:16:41 executing program 4: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 3: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 4: 10:16:41 executing program 0: 10:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:41 executing program 3: 10:16:41 executing program 2: 10:16:41 executing program 0: 10:16:41 executing program 3: 10:16:41 executing program 2: 10:16:41 executing program 4: 10:16:41 executing program 2: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 0: 10:16:41 executing program 4: 10:16:41 executing program 2: 10:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:41 executing program 3: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0x17}) 10:16:41 executing program 0: 10:16:41 executing program 2: 10:16:41 executing program 4: 10:16:41 executing program 3: 10:16:41 executing program 4: 10:16:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') readv(r0, &(0x7f0000001700)=[{&(0x7f0000001500)=""/179, 0xb3}], 0x1) 10:16:41 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(r1, 0x5412, 0x0) 10:16:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="f8000000160017030000000000000000ffffffff000000000000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d4e0000000000000000000000000000000000000000000000000000c1f2dd865197996db0d768833ca21b397bd97013081fb36cd828828a08203d2b1d26dfa39b2675f52d13dfa7bd56f7dc7096c859320fed0b7ced9842"], 0xf8}}, 0x0) 10:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:41 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 10:16:41 executing program 0: 10:16:41 executing program 2: 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(r1, 0x5412, 0x0) 10:16:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = epoll_create(0xfff) poll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x0) 10:16:41 executing program 0: creat(&(0x7f00000001c0)='./bus\x00', 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) getpgrp(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:16:41 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) 10:16:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(r1, 0x5412, 0x0) 10:16:41 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="78808320c933512a85d62b7be3f08594a6568873522f5c37363af27b6780") openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 10:16:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) [ 189.407445] audit: type=1400 audit(1569752201.943:24): avc: denied { mac_admin } for pid=6403 comm="syz-executor.0" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 10:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:42 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 10:16:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r2, 0x0, 0x0, 0x0) 10:16:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="b4ab12f7", 0x4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:16:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:16:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 10:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:42 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") creat(&(0x7f0000000180)='./bus\x00', 0x20) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r4 = memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000300)="271b7fe7261280cb4700"/20, 0x14}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x5b8, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de4538700000000e8904667033a61edb75c8d51c05dfaf7f4fdb16e0cdaa42700", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f900040000b8a7", [0x7ff, 0x3]}) sendfile(r3, r3, 0x0, 0x2000005) 10:16:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) 10:16:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) 10:16:42 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@sys_immutable='sys_immutable'}]}) 10:16:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 10:16:42 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x4, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_config_ext={0x7, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x4d, 0x2}, 0x7) sched_rr_get_interval(0x0, &(0x7f0000000040)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 10:16:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 10:16:42 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 189.678084] FAT-fs (loop2): bogus number of reserved sectors [ 189.691872] FAT-fs (loop2): Can't find a valid FAT filesystem 10:16:45 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESDEC, @ANYRES16], 0x0, 0x47}, 0x20) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:16:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r1) pipe(&(0x7f0000000700)) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) [ 429.183705] INFO: task syz-executor.0:2101 blocked for more than 140 seconds. [ 429.191037] Not tainted 4.9.194+ #0 [ 429.195201] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.203150] syz-executor.0 D25016 2101 1 0x00000004 [ 429.208929] 0000000000000087 ffff8801cf2edf00 ffff8801cee19080 ffff8801db721000 [ 429.216987] ffff8801cef3c740 ffff8801db721018 ffff8801a7c3f6a8 ffffffff8281af8e [ 429.225011] 0000000000000246 ffffffff831f3ca8 00ff8801cf2ee7a8 ffff8801db7218f0 [ 429.233295] Call Trace: [ 429.236011] [<000000009c62cad9>] ? __schedule+0x6ce/0x1f10 [ 429.241717] [<000000009845551b>] ? io_schedule_timeout+0x390/0x390 [ 429.248200] [<000000009cc0bd03>] ? mark_held_locks+0xb1/0x100 [ 429.254198] [<00000000cd5b5323>] schedule+0x92/0x1c0 [ 429.259365] [<0000000051ec6011>] schedule_preempt_disabled+0x13/0x20 [ 429.265975] [<00000000295ceee1>] mutex_lock_nested+0x38d/0x920 [ 429.272093] [<000000002964755f>] ? __blkdev_get+0x10e/0xeb0 [ 429.277906] [<000000008239a338>] ? mutex_trylock+0x3f0/0x3f0 [ 429.283854] [<0000000091ac7bbf>] ? disk_block_events+0xc7/0x140 [ 429.289979] [<000000002964755f>] __blkdev_get+0x10e/0xeb0 [ 429.295611] [<00000000668517bf>] ? __blkdev_put+0x840/0x840 [ 429.301392] [<00000000b0279913>] blkdev_get+0x2e8/0x920 [ 429.306916] [<000000001ee8bd3b>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 429.313691] [<00000000e03093dc>] ? bd_may_claim+0xd0/0xd0 [ 429.319292] [<0000000094586866>] ? bd_acquire+0x26/0x250 [ 429.324831] [<000000005a51c2ad>] ? bd_acquire+0x88/0x250 [ 429.330352] [<00000000986054a2>] ? _raw_spin_unlock+0x2d/0x50 [ 429.336328] [<0000000046644ddd>] blkdev_open+0x1aa/0x250 [ 429.341915] [<0000000086a640f1>] do_dentry_open+0x422/0xd20 [ 429.347726] [<0000000092cbf637>] ? blkdev_get_by_dev+0x80/0x80 [ 429.353785] [<000000006a854385>] vfs_open+0x105/0x230 [ 429.359071] [<00000000292b0733>] ? may_open.isra.0+0x139/0x290 [ 429.365146] [<0000000052ab95a9>] path_openat+0xbf5/0x2f60 [ 429.370754] [<000000007f1a0f33>] ? path_mountpoint+0x6d0/0x6d0 [ 429.376820] [<0000000060b327f4>] do_filp_open+0x1a1/0x280 [ 429.382436] [<00000000ba3d61fd>] ? may_open_dev+0xe0/0xe0 [ 429.388125] [<000000006b4bedb9>] ? __alloc_fd+0x1d4/0x490 [ 429.393754] [<00000000986054a2>] ? _raw_spin_unlock+0x2d/0x50 [ 429.399703] [<000000006b4bedb9>] ? __alloc_fd+0x1d4/0x490 [ 429.405330] [<00000000cbe07ded>] do_sys_open+0x2f0/0x610 [ 429.410853] [<00000000455dc839>] ? filp_open+0x70/0x70 [ 429.416223] [<00000000ecd60561>] ? SyS_mkdirat+0x164/0x250 [ 429.421938] [<000000007f2279ca>] ? SyS_mknod+0x40/0x40 [ 429.427333] [<00000000493a6386>] SyS_open+0x2d/0x40 [ 429.432431] [<00000000079fca16>] ? do_sys_open+0x610/0x610 [ 429.438212] [<000000009627f23a>] do_syscall_64+0x1ad/0x5c0 [ 429.443944] [<000000006287db27>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 429.450850] [ 429.450850] Showing all locks held in the system: [ 429.457192] 2 locks held by khungtaskd/24: [ 429.461404] #0: (rcu_read_lock){......}, at: [<00000000f268fca0>] watchdog+0x14b/0xaf0 [ 429.470267] #1: (tasklist_lock){.+.+..}, at: [<000000009e43b0a7>] debug_show_all_locks+0x7f/0x21f [ 429.480005] 1 lock held by rsyslogd/1892: [ 429.484160] #0: (&f->f_pos_lock){+.+.+.}, at: [<00000000e8ef3153>] __fdget_pos+0xa8/0xd0 [ 429.493087] 2 locks held by getty/2020: [ 429.497076] #0: (&tty->ldisc_sem){++++++}, at: [<000000009b17facd>] ldsem_down_read+0x33/0x40 [ 429.506414] #1: (&ldata->atomic_read_lock){+.+.+.}, at: [<00000000287a03f8>] n_tty_read+0x1fe/0x1820 [ 429.516457] 1 lock held by syz-executor.0/2101: [ 429.521106] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000002964755f>] __blkdev_get+0x10e/0xeb0 [ 429.530349] 2 locks held by syz-executor.1/2105: [ 429.535094] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000002964755f>] __blkdev_get+0x10e/0xeb0 [ 429.545132] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f7c95f01>] lo_open+0x1d/0xb0 [ 429.553944] 2 locks held by syz-executor.5/6466: [ 429.558677] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<00000000d2fdab5d>] lo_ioctl+0x8e/0x1b10 [ 429.568071] #1: (&bdev->bd_mutex){+.+.+.}, at: [<00000000d955c53e>] blkdev_reread_part+0x1f/0x40 [ 429.577678] 2 locks held by syz-executor.2/6464: [ 429.582413] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000039bdefa5>] __blkdev_put+0xbb/0x840 [ 429.591582] #1: (loop_index_mutex){+.+.+.}, at: [<000000002925736f>] lo_release+0x20/0x1b0 [ 429.600688] 1 lock held by syz-executor.2/6483: [ 429.605366] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000002964755f>] __blkdev_get+0x10e/0xeb0 [ 429.614607] 1 lock held by blkid/6468: [ 429.618466] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000c07e77b8>] blkdev_put+0x2b/0x560 [ 429.629451] 2 locks held by syz-executor.4/6475: [ 429.634202] #0: (loop_index_mutex){+.+.+.}, at: [<0000000076f29ecf>] loop_control_ioctl+0x7a/0x320 [ 429.643996] #1: (&lo->lo_ctl_mutex#2){+.+...}, at: [<000000009b305ecb>] loop_control_ioctl+0x17f/0x320 [ 429.654229] 2 locks held by blkid/6476: [ 429.658177] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000002964755f>] __blkdev_get+0x10e/0xeb0 [ 429.667442] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f7c95f01>] lo_open+0x1d/0xb0 [ 429.676165] 2 locks held by syz-executor.3/6480: [ 429.680899] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000002964755f>] __blkdev_get+0x10e/0xeb0 [ 429.690167] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f7c95f01>] lo_open+0x1d/0xb0 [ 429.698919] 1 lock held by syz-executor.3/6484: [ 429.703608] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000002964755f>] __blkdev_get+0x10e/0xeb0 [ 429.712842] 1 lock held by blkid/6479: [ 429.716775] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000002964755f>] __blkdev_get+0x10e/0xeb0 [ 429.726550] [ 429.728167] ============================================= [ 429.728167] [ 429.735214] NMI backtrace for cpu 1 [ 429.738829] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.194+ #0 [ 429.745207] ffff8801d98d7cc8 ffffffff81b67001 0000000000000001 0000000000000000 [ 429.753203] 0000000000000001 ffffffff81099d01 dffffc0000000000 ffff8801d98d7d00 [ 429.761207] ffffffff81b7229c 0000000000000001 0000000000000000 0000000000000001 [ 429.769204] Call Trace: [ 429.771775] [<00000000a6bdd8a8>] dump_stack+0xc1/0x120 [ 429.777175] [<0000000056054e52>] ? irq_force_complete_move+0x271/0x300 [ 429.783946] [<0000000063a3b56a>] nmi_cpu_backtrace.cold+0x47/0x87 [ 429.790249] [<0000000063faaab5>] ? irq_force_complete_move+0x300/0x300 [ 429.796985] [<00000000c9e92e8a>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 429.804059] [<00000000bff2072d>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.811049] [<00000000c85a8349>] watchdog+0x670/0xaf0 [ 429.816299] [<00000000f268fca0>] ? watchdog+0x14b/0xaf0 [ 429.821736] [<00000000f996bd08>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 429.828565] [<0000000037f933b9>] ? hungtask_pm_notify+0x60/0x60 [ 429.834736] [<00000000c5730338>] kthread+0x278/0x310 [ 429.839908] [<00000000675e6d78>] ? kthread_park+0xa0/0xa0 [ 429.845506] [<000000001ee8bd3b>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 429.852236] [<00000000cac3a016>] ? _raw_spin_unlock_irq+0x39/0x60 [ 429.858559] [<000000001ebb857e>] ? finish_task_switch+0x1e5/0x660 [ 429.864851] [<00000000d0342167>] ? finish_task_switch+0x1b7/0x660 [ 429.871577] [<00000000b1fce2c6>] ? __switch_to_asm+0x41/0x70 [ 429.877435] [<00000000657a0182>] ? __switch_to_asm+0x35/0x70 [ 429.883310] [<00000000b1fce2c6>] ? __switch_to_asm+0x41/0x70 [ 429.889168] [<00000000675e6d78>] ? kthread_park+0xa0/0xa0 [ 429.895304] [<00000000675e6d78>] ? kthread_park+0xa0/0xa0 [ 429.901074] [<000000002d5be919>] ret_from_fork+0x5c/0x70 [ 429.906672] Sending NMI from CPU 1 to CPUs 0: [ 429.911189] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff8282a0e1 [ 429.918420] Kernel panic - not syncing: hung_task: blocked tasks [ 429.924582] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.194+ #0 [ 429.931055] ffff8801d98d7c60 ffffffff81b67001 ffff8801cf2edf00 ffffffff82a7b6c0 [ 429.939058] 00000000ffffffff 0000000000000001 dffffc0000000000 ffff8801d98d7d40 [ 429.947100] ffffffff813fef3a 0000000041b58ab3 ffffffff82e32f55 ffffffff813fed61 [ 429.955095] Call Trace: [ 429.957665] [<00000000a6bdd8a8>] dump_stack+0xc1/0x120 [ 429.963013] [<00000000047c3a6c>] panic+0x1d9/0x3bd [ 429.975564] [<00000000fbed1229>] ? add_taint.cold+0x16/0x16 [ 429.981570] [<000000004c1fd516>] ? find_next_bit+0x44/0x50 [ 429.987275] [<0000000036e0ad3a>] ? printk_nmi_flush+0xae/0xd0 [ 429.993225] [<0000000063faaab5>] ? irq_force_complete_move+0x300/0x300 [ 429.999951] [<0000000020bfafcc>] ? nmi_trigger_cpumask_backtrace+0xfc/0x155 [ 430.007134] [<0000000055805e97>] watchdog+0x681/0xaf0 [ 430.012393] [<00000000f268fca0>] ? watchdog+0x14b/0xaf0 [ 430.017913] [<00000000f996bd08>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 430.024727] [<0000000037f933b9>] ? hungtask_pm_notify+0x60/0x60 [ 430.030859] [<00000000c5730338>] kthread+0x278/0x310 [ 430.036024] [<00000000675e6d78>] ? kthread_park+0xa0/0xa0 [ 430.041620] [<000000001ee8bd3b>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 430.048357] [<00000000cac3a016>] ? _raw_spin_unlock_irq+0x39/0x60 [ 430.054661] [<000000001ebb857e>] ? finish_task_switch+0x1e5/0x660 [ 430.060982] [<00000000d0342167>] ? finish_task_switch+0x1b7/0x660 [ 430.067282] [<00000000b1fce2c6>] ? __switch_to_asm+0x41/0x70 [ 430.073142] [<00000000657a0182>] ? __switch_to_asm+0x35/0x70 [ 430.079062] [<00000000b1fce2c6>] ? __switch_to_asm+0x41/0x70 [ 430.085018] [<00000000675e6d78>] ? kthread_park+0xa0/0xa0 [ 430.090628] [<00000000675e6d78>] ? kthread_park+0xa0/0xa0 [ 430.096504] [<000000002d5be919>] ret_from_fork+0x5c/0x70 [ 430.103359] Kernel Offset: disabled [ 430.106976] Rebooting in 86400 seconds..