[....] Starting enhanced syslogd: rsyslogd[ 14.134542] audit: type=1400 audit(1559962426.212:4): avc: denied { syslog } for pid=1925 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2019/06/08 02:54:13 fuzzer started 2019/06/08 02:54:16 dialing manager at 10.128.0.26:34171 2019/06/08 02:54:19 syscalls: 1324 2019/06/08 02:54:19 code coverage: enabled 2019/06/08 02:54:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/08 02:54:19 extra coverage: extra coverage is not supported by the kernel 2019/06/08 02:54:19 setuid sandbox: enabled 2019/06/08 02:54:19 namespace sandbox: enabled 2019/06/08 02:54:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/08 02:54:19 fault injection: kernel does not have systematic fault injection support 2019/06/08 02:54:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/08 02:54:19 net packet injection: enabled 2019/06/08 02:54:19 net device setup: enabled 02:54:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x126) close(r1) 02:54:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7}, 0x7) ftruncate(r1, 0x0) 02:54:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 02:54:48 executing program 3: r0 = socket(0x1010000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000058000b02ff07f4f90c2304000a04f511080001000201009f0800028001000000", 0x24) 02:54:48 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 02:54:48 executing program 5: r0 = socket$packet(0x11, 0x200000000000002, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) dup3(r0, r1, 0x0) 02:54:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 02:54:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 02:54:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 02:54:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f000000080000000000e000000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f0300060000000800020000806e3b4e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:54:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f000000080000000000e000000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f0300060000000800020000806e3b4e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) syzkaller login: [ 77.144585] device veth0 entered promiscuous mode [ 77.164066] device veth0 left promiscuous mode 02:54:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7}, 0x7) ftruncate(r1, 0x0) 02:54:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x126) close(r1) 02:54:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f000000080000000000e000000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f0300060000000800020000806e3b4e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 77.314502] device veth0 entered promiscuous mode [ 77.320863] device veth0 left promiscuous mode 02:54:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 02:54:49 executing program 3: r0 = socket(0x1010000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000058000b02ff07f4f90c2304000a04f511080001000201009f0800028001000000", 0x24) 02:54:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7}, 0x7) ftruncate(r1, 0x0) 02:54:49 executing program 5: r0 = socket$packet(0x11, 0x200000000000002, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) dup3(r0, r1, 0x0) 02:54:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x126) close(r1) 02:54:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000000006051ea0abff7f000000080000000000e000000100700000000000a0db1e0000000000000000f7f8ff0020001d63da4f0300060000000800020000806e3b4e4ae000a50000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:54:49 executing program 3: r0 = socket(0x1010000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000058000b02ff07f4f90c2304000a04f511080001000201009f0800028001000000", 0x24) 02:54:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x126) close(r1) 02:54:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000001c40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x6, &(0x7f0000027000)={0x1}) write$P9_RFSYNC(r1, &(0x7f0000000000)={0x7}, 0x7) ftruncate(r1, 0x0) 02:54:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 02:54:49 executing program 3: r0 = socket(0x1010000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000040)="2400000058000b02ff07f4f90c2304000a04f511080001000201009f0800028001000000", 0x24) [ 77.533419] device veth0 entered promiscuous mode 02:54:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x5, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 02:54:49 executing program 3: r0 = socket$packet(0x11, 0x200000000000002, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) dup3(r0, r1, 0x0) [ 77.562316] device veth0 left promiscuous mode 02:54:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x4}) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fallocate(r2, 0x4000000000000010, 0x0, 0x7fff) 02:54:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 77.668568] device veth0 entered promiscuous mode 02:54:49 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 02:54:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x2e, 0x396) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:54:49 executing program 5: r0 = socket$packet(0x11, 0x200000000000002, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) dup3(r0, r1, 0x0) 02:54:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x4}) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fallocate(r2, 0x4000000000000010, 0x0, 0x7fff) [ 77.695532] device veth0 left promiscuous mode 02:54:49 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 02:54:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x4}) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fallocate(r2, 0x4000000000000010, 0x0, 0x7fff) [ 77.758561] audit: type=1400 audit(1559962489.822:5): avc: denied { create } for pid=2379 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:54:49 executing program 3: r0 = socket$packet(0x11, 0x200000000000002, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) dup3(r0, r1, 0x0) 02:54:49 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) 02:54:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x4}) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fallocate(r2, 0x4000000000000010, 0x0, 0x7fff) [ 77.828009] device veth0 entered promiscuous mode 02:54:50 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) [ 77.904410] device veth0 left promiscuous mode 02:54:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x4}) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fallocate(r2, 0x4000000000000010, 0x0, 0x7fff) [ 77.938176] device veth0 entered promiscuous mode [ 77.946316] device veth0 left promiscuous mode 02:54:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 02:54:50 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) [ 78.137143] audit: type=1400 audit(1559962490.212:6): avc: denied { create } for pid=2413 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:54:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x2e, 0x396) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:54:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x4}) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fallocate(r2, 0x4000000000000010, 0x0, 0x7fff) 02:54:50 executing program 5: r0 = socket$packet(0x11, 0x200000000000002, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) dup3(r0, r1, 0x0) 02:54:50 executing program 3: r0 = socket$packet(0x11, 0x200000000000002, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @link_local}, 0x10) dup3(r0, r1, 0x0) [ 78.168696] audit: type=1400 audit(1559962490.232:7): avc: denied { write } for pid=2413 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:54:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0e^>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1J\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e|\xa0|\x8aw\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x8000) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x4}) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) fallocate(r2, 0x4000000000000010, 0x0, 0x7fff) [ 78.218229] device veth0 entered promiscuous mode [ 78.229092] audit: type=1400 audit(1559962490.302:8): avc: denied { read } for pid=2413 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 78.253323] device veth0 left promiscuous mode [ 78.262256] device veth0 entered promiscuous mode 02:54:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 78.307098] device veth0 left promiscuous mode 02:54:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 02:54:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x2e, 0x396) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 78.397504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 02:54:50 executing program 3: syslog(0x3, 0xfffffffffffffffd, 0xc24f65063e919b41) 02:54:50 executing program 3: syslog(0x3, 0xfffffffffffffffd, 0xc24f65063e919b41) [ 79.241059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 79.293089] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 02:54:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 02:54:52 executing program 3: syslog(0x3, 0xfffffffffffffffd, 0xc24f65063e919b41) 02:54:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x2e, 0x396) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 02:54:52 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) 02:54:52 executing program 3: syslog(0x3, 0xfffffffffffffffd, 0xc24f65063e919b41) 02:54:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 02:54:52 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) 02:54:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 80.088901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 80.101761] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 02:54:52 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) [ 81.064828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 02:54:53 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) 02:54:54 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) 02:54:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 82.162150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 82.175036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 02:54:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 02:54:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) unshare(0x60020000) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8a011, r3, 0x0) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 02:54:54 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) [ 83.320335] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 02:54:56 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) 02:54:56 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) 02:54:56 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000003c0)={[], 0x9, 0x4, 0x10001, 0x2, 0x7, r2}) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) ioctl$KDENABIO(r4, 0x4b36) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r8, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x255473fdd6e1f3c0) write(r7, &(0x7f0000000140)="2600000022004701050500000000000005006d20002b1fbea21e6a85000a4a51f1ee839cd534", 0x26) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$tun(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0102fff87d7ce34471831e9c34d1b24faa77b9a6bf601c192d1eb0355363e457cf1b1e869580290bf8c465d9850b180357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e863760d6af2a7a84d8eaa4f76bcbfd774834305003d5ab866d89f652c034deedde9c99428000000"], 0x1) recvmmsg(r7, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r4, r6, &(0x7f0000000140), 0x8fff) [ 84.762540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 85.103825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket [ 85.255315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket 02:54:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9affffb01e1ffff0ffc41e0040000004a04f45aad436b0169090500fdfffffe0500778002258e4d00ff070000000000cfabb248cfdae460d1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:54:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 02:54:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 02:54:58 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x15000000) 02:54:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 02:54:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='net/tcp6\x00') read$FUSE(r2, 0x0, 0x9a) read$FUSE(r2, &(0x7f0000002180), 0x1000) 02:54:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000200), 0x1000) 02:54:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9affffb01e1ffff0ffc41e0040000004a04f45aad436b0169090500fdfffffe0500778002258e4d00ff070000000000cfabb248cfdae460d1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:54:59 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x15000000) 02:54:59 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000200)=""/46, &(0x7f0000000240)=0x2e) 02:54:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1000022201) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000480)='E', 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") dup3(r0, r2, 0x0) close(r1) 02:54:59 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000200)=""/46, &(0x7f0000000240)=0x2e) 02:54:59 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x15000000) 02:54:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='net/tcp6\x00') read$FUSE(r2, 0x0, 0x9a) read$FUSE(r2, &(0x7f0000002180), 0x1000) 02:54:59 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x110308a, 0x0) 02:54:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd97) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xfd5c) 02:54:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='net/tcp6\x00') read$FUSE(r2, 0x0, 0x9a) read$FUSE(r2, &(0x7f0000002180), 0x1000) 02:54:59 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x15000000) 02:54:59 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000200)=""/46, &(0x7f0000000240)=0x2e) 02:55:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9affffb01e1ffff0ffc41e0040000004a04f45aad436b0169090500fdfffffe0500778002258e4d00ff070000000000cfabb248cfdae460d1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:55:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001040)='net/tcp6\x00') read$FUSE(r2, 0x0, 0x9a) read$FUSE(r2, &(0x7f0000002180), 0x1000) 02:55:01 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x110308a, 0x0) 02:55:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:55:01 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000200)=""/46, &(0x7f0000000240)=0x2e) 02:55:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd97) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xfd5c) 02:55:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:55:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 02:55:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x110308a, 0x0) 02:55:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0xd00008, 0x10001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 02:55:02 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:55:02 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x110308a, 0x0) 02:55:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9affffb01e1ffff0ffc41e0040000004a04f45aad436b0169090500fdfffffe0500778002258e4d00ff070000000000cfabb248cfdae460d1"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:55:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 02:55:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd97) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xfd5c) 02:55:05 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 02:55:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10}, 0x10) fallocate(r2, 0x20, 0x0, 0x8000) fallocate(r2, 0x0, 0x0, 0x2) lseek(r2, 0x0, 0x3) 02:55:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0xd00008, 0x10001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 02:55:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr="eae720a83d55413910c74d762d8f4cbb"}, 0x1c, 0x0}, 0x0) 02:55:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10}, 0x10) fallocate(r2, 0x20, 0x0, 0x8000) fallocate(r2, 0x0, 0x0, 0x2) lseek(r2, 0x0, 0x3) 02:55:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10}, 0x10) fallocate(r2, 0x20, 0x0, 0x8000) fallocate(r2, 0x0, 0x0, 0x2) lseek(r2, 0x0, 0x3) 02:55:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 02:55:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10}, 0x10) fallocate(r2, 0x20, 0x0, 0x8000) fallocate(r2, 0x0, 0x0, 0x2) lseek(r2, 0x0, 0x3) 02:55:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10}, 0x10) fallocate(r2, 0x20, 0x0, 0x8000) fallocate(r2, 0x0, 0x0, 0x2) lseek(r2, 0x0, 0x3) 02:55:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0xd00008, 0x10001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 02:55:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 02:55:08 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd97) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xfd5c) 02:55:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10}, 0x10) fallocate(r2, 0x20, 0x0, 0x8000) fallocate(r2, 0x0, 0x0, 0x2) lseek(r2, 0x0, 0x3) 02:55:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000012c0)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000000)={0x10}, 0x10) fallocate(r2, 0x20, 0x0, 0x8000) fallocate(r2, 0x0, 0x0, 0x2) lseek(r2, 0x0, 0x3) 02:55:08 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) geteuid() 02:55:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 02:55:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 02:55:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x40, 0xffffffffffffffff, 0x0) 02:55:08 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) geteuid() 02:55:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x40, 0xffffffffffffffff, 0x0) 02:55:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0xd00008, 0x10001) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 02:55:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x3, 0x7fff, 0x8000) fallocate(r2, 0x0, 0x0, 0x10001) fsync(r2) 02:55:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x40, 0xffffffffffffffff, 0x0) 02:55:08 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) geteuid() 02:55:08 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 02:55:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x40, 0xffffffffffffffff, 0x0) 02:55:08 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001300), 0x1000) read$FUSE(r0, 0x0, 0x0) 02:55:08 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) geteuid() 02:55:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 02:55:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a000900020000000068021baba20400ff7e", 0x24}], 0x1}, 0x0) 02:55:09 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001300), 0x1000) read$FUSE(r0, 0x0, 0x0) [ 97.049544] audit: type=1400 audit(1559962509.122:9): avc: denied { write } for pid=2770 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 97.094338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.115257] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:55:09 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000980)={0x5}) 02:55:09 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001300), 0x1000) read$FUSE(r0, 0x0, 0x0) 02:55:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 02:55:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a000900020000000068021baba20400ff7e", 0x24}], 0x1}, 0x0) 02:55:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a000900020000000068021baba20400ff7e", 0x24}], 0x1}, 0x0) 02:55:09 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001300), 0x1000) read$FUSE(r0, 0x0, 0x0) [ 97.663175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:55:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 97.715670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:55:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:09 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x300000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 02:55:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a000900020000000068021baba20400ff7e", 0x24}], 0x1}, 0x0) 02:55:09 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000980)={0x5}) 02:55:10 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000980)={0x5}) [ 97.877940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 02:55:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:10 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000980)={0x5}) 02:55:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:10 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev}}, 0x1c) sendmmsg(r0, &(0x7f000000dbc0), 0x400000000000018, 0x0) 02:55:10 executing program 4: gettid() clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000200)) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000280)={0x30}, 0x348) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000400)=0x6, 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) read(r0, &(0x7f0000000180)=""/91, 0x5b) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) socket(0x0, 0x0, 0x0) setrlimit(0xf, &(0x7f0000000000)={0x6, 0x1ff}) poll(0x0, 0x0, 0x200) pause() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) 02:55:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:10 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0xff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x0) 02:55:10 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0xff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x0) 02:55:10 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0xff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x0) 02:55:10 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0xff7, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffe, 0x0) 02:55:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:11 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") timerfd_settime(r0, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 02:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:11 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") timerfd_settime(r0, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 02:55:11 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") timerfd_settime(r0, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 02:55:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000003e80)) 02:55:11 executing program 4: r0 = timerfd_create(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") timerfd_settime(r0, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 02:55:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 02:55:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000003e80)) 02:55:11 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x800000000016, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0xc, &(0x7f0000001180)) 02:55:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x20, @empty, 0xff}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x208000, 0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, 0x0) listen(r0, 0x4fa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(r1, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000440)='posix_acl_accesslmnet1wlan0/-[vboxnet1\x00', 0x1000000000001) write$P9_RFSYNC(r3, &(0x7f00000003c0)={0x7, 0x33, 0x2}, 0x5) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='\x00\x00\x00\x1a\xe3\npK\xa9\xf9\xe5\x9c\xfb0\x97%/|(\xc5\x8d t/R\v\xdbxl\xa9H\x82\x00\x00\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0xfffffffffffdfffd) fcntl$setstatus(r4, 0x4, 0xc44) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fffffe181004e22000075a9bdee0521d283945f64009400050028925aa8000000000000ff7f00f0fffeffe809000000fff5dd001b2f0f000100070abd00000078b75bff3ec6", 0x58}], 0x1) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r2, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write(r8, &(0x7f0000000600)="b2cf791ae07fcba019ebbd2764b345fa475d494fbe60cf259fd297b6a2fdd1ea01970074f98d272cf8d67d88f966abb43192f5914c3a07cc27be2b22f5fffb76de823d144210", 0x46) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0xfffffffffffffffe, 0xffff, @ipv4={[], [], @empty}}, 0x317) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYRES16=r0]) listen(r7, 0x3) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r9 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 02:55:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000003e80)) 02:55:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fstat(r1, &(0x7f0000003e80)) 02:55:12 executing program 5: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900030002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:55:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x7f6, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000040)=0x6, 0x4) recvmmsg(r1, &(0x7f0000000080), 0x15a7351d996c9b89, 0x12001, 0x0) [ 100.316852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 100.335248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 100.350401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 02:55:12 executing program 5: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900030002e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 02:55:12 executing program 0: unshare(0x40000000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000680)=[{&(0x7f0000000400)=']', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) 02:55:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:55:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:55:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc03123c123f319bd070") clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000400)="3084d353ff070000a0b4a234709b1a65db") 02:55:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x8000000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200005fb026b000420edea20021900080110b5000010ffea08000100050000b7", 0x24) 02:55:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000800)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:55:23 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) getuid() 02:55:23 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 02:55:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x8000000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200005fb026b000420edea20021900080110b5000010ffea08000100050000b7", 0x24) 02:55:23 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffd22, 0x0}}], 0x4000000000000a7, 0x80000000002002, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000040)=""/35, 0x23}], 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#'], 0x1) 02:55:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x8000000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200005fb026b000420edea20021900080110b5000010ffea08000100050000b7", 0x24) 02:55:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x8000000000000010, 0x802, 0x0) write(r1, &(0x7f0000000080)="24000000200005fb026b000420edea20021900080110b5000010ffea08000100050000b7", 0x24) 02:55:23 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 02:55:23 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 02:55:25 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 02:55:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000800)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:55:25 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffd22, 0x0}}], 0x4000000000000a7, 0x80000000002002, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000040)=""/35, 0x23}], 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#'], 0x1) 02:55:25 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 02:55:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:55:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc03123c123f319bd070") clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000400)="3084d353ff070000a0b4a234709b1a65db") 02:55:25 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 02:55:25 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x2) 02:55:25 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffd22, 0x0}}], 0x4000000000000a7, 0x80000000002002, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000040)=""/35, 0x23}], 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#'], 0x1) 02:55:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, 0x0) 02:55:25 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0xf) capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)={0x0, 0x0, 0xda7e}) 02:55:25 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, 0x0) [ 113.593361] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 02:55:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xaa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:55:28 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0xf) capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)={0x0, 0x0, 0xda7e}) 02:55:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, 0x0) 02:55:28 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = socket$unix(0x1, 0x10000000000002, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffd22, 0x0}}], 0x4000000000000a7, 0x80000000002002, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000040)=""/35, 0x23}], 0x2, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='#'], 0x1) 02:55:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000800)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:55:28 executing program 4: r0 = socket(0x0, 0x0, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getgroups(0x0, 0x0) r6 = getpid() write(r3, &(0x7f0000000540)="3ef96913b5ecda978d8a66e152b483ca20b0b1870939db475b7adeac", 0x1c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000580)=""/170) geteuid() r7 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) getpeername(r4, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80) keyctl$describe(0x6, r7, &(0x7f00000002c0)=""/85, 0x55) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000380)=0x6) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setpgid(r6, r6) 02:55:28 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) timer_create(0x0, 0x0, &(0x7f0000000140)) timer_gettime(0x0, 0x0) 02:55:28 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0xf) capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)={0x0, 0x0, 0xda7e}) 02:55:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) getpeername$inet(r0, 0x0, 0x0) 02:55:28 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0xf) capset(&(0x7f0000000440)={0x20071026}, &(0x7f0000000480)={0x0, 0x0, 0xda7e}) 02:55:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="de0100000c0000000000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bdee2c8dc77343ed2988db7f32a375f120618c273cb97dde819afb017203679e72da69b65b386f13135931f93bac7bf956583aeb49ddd7de28fa1cae775d45943670f71990bbb519768a85dfdb3069cd61423c0"], 0x81) 02:55:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x16, 0x100000000401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 02:55:31 executing program 4: r0 = socket(0x0, 0x0, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getgroups(0x0, 0x0) r6 = getpid() write(r3, &(0x7f0000000540)="3ef96913b5ecda978d8a66e152b483ca20b0b1870939db475b7adeac", 0x1c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000580)=""/170) geteuid() r7 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) getpeername(r4, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80) keyctl$describe(0x6, r7, &(0x7f00000002c0)=""/85, 0x55) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000380)=0x6) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setpgid(r6, r6) 02:55:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) getpeername$inet(r0, 0x0, 0x0) 02:55:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x16, 0x100000000401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 02:55:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="de0100000c0000000000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bdee2c8dc77343ed2988db7f32a375f120618c273cb97dde819afb017203679e72da69b65b386f13135931f93bac7bf956583aeb49ddd7de28fa1cae775d45943670f71990bbb519768a85dfdb3069cd61423c0"], 0x81) 02:55:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000800)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 02:55:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)=@ethtool_dump={0x3f}}) 02:55:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)=@ethtool_dump={0x3f}}) 02:55:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) getpeername$inet(r0, 0x0, 0x0) 02:55:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)=@ethtool_dump={0x3f}}) 02:55:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x16, 0x100000000401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 02:55:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x16, 0x100000000401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 02:55:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="de0100000c0000000000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bdee2c8dc77343ed2988db7f32a375f120618c273cb97dde819afb017203679e72da69b65b386f13135931f93bac7bf956583aeb49ddd7de28fa1cae775d45943670f71990bbb519768a85dfdb3069cd61423c0"], 0x81) 02:55:32 executing program 4: r0 = socket(0x0, 0x0, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getgroups(0x0, 0x0) r6 = getpid() write(r3, &(0x7f0000000540)="3ef96913b5ecda978d8a66e152b483ca20b0b1870939db475b7adeac", 0x1c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000580)=""/170) geteuid() r7 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) getpeername(r4, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80) keyctl$describe(0x6, r7, &(0x7f00000002c0)=""/85, 0x55) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000380)=0x6) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setpgid(r6, r6) 02:55:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x80) getpeername$inet(r0, 0x0, 0x0) 02:55:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)=@ethtool_dump={0x3f}}) 02:55:32 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:55:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="de0100000c0000000000000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bdee2c8dc77343ed2988db7f32a375f120618c273cb97dde819afb017203679e72da69b65b386f13135931f93bac7bf956583aeb49ddd7de28fa1cae775d45943670f71990bbb519768a85dfdb3069cd61423c0"], 0x81) 02:55:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x49249249249250b}) 02:55:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001900000a00005d14a4e91ee438d2fdf201000000004012", 0x39}], 0x1) 02:55:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)={0xf97cff8c, 0x8, '\nE Linux'}, 0x10) r2 = epoll_create1(0x80000) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x100, 0x0, 0x0) 02:55:32 executing program 0: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:55:32 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:55:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x4000040000002, 0x1, 0x40001, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 02:55:32 executing program 0: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 120.436497] SELinux: policydb string [ 120.436497] E Linux does not match my string SE Linux [ 120.501504] nla_parse: 5 callbacks suppressed [ 120.519094] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.530967] SELinux: policydb string [ 120.530967] E Linux does not match my string SE Linux 02:55:33 executing program 4: r0 = socket(0x0, 0x0, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000440)) ioctl$sock_SIOCGIFBR(r1, 0x8940, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getgroups(0x0, 0x0) r6 = getpid() write(r3, &(0x7f0000000540)="3ef96913b5ecda978d8a66e152b483ca20b0b1870939db475b7adeac", 0x1c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, 0x0) ioctl$EVIOCGID(r5, 0x80084502, &(0x7f0000000580)=""/170) geteuid() r7 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) getpeername(r4, &(0x7f0000000480)=@alg, &(0x7f0000000500)=0x80) keyctl$describe(0x6, r7, &(0x7f00000002c0)=""/85, 0x55) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000380)=0x6) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) bind$packet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) setpgid(r6, r6) 02:55:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001900000a00005d14a4e91ee438d2fdf201000000004012", 0x39}], 0x1) 02:55:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)={0xf97cff8c, 0x8, '\nE Linux'}, 0x10) r2 = epoll_create1(0x80000) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x100, 0x0, 0x0) 02:55:33 executing program 0: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:55:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x4000040000002, 0x1, 0x40001, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 02:55:33 executing program 0: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x4040, 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0xcebb6074bb566d03) r1 = open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000040)) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 02:55:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001900000a00005d14a4e91ee438d2fdf201000000004012", 0x39}], 0x1) 02:55:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)={0xf97cff8c, 0x8, '\nE Linux'}, 0x10) r2 = epoll_create1(0x80000) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x100, 0x0, 0x0) [ 121.245319] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.260957] SELinux: policydb string [ 121.260957] E Linux does not match my string SE Linux 02:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)={0xf97cff8c, 0x8, '\nE Linux'}, 0x10) r2 = epoll_create1(0x80000) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x100, 0x0, 0x0) [ 121.339121] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.342836] SELinux: policydb string [ 121.342836] E Linux does not match my string SE Linux [ 121.421440] SELinux: policydb string [ 121.421440] E Linux does not match my string SE Linux 02:55:35 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:55:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)={0xf97cff8c, 0x8, '\nE Linux'}, 0x10) r2 = epoll_create1(0x80000) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x100, 0x0, 0x0) 02:55:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001900000a00005d14a4e91ee438d2fdf201000000004012", 0x39}], 0x1) 02:55:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x4000040000002, 0x1, 0x40001, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 02:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)={0xf97cff8c, 0x8, '\nE Linux'}, 0x10) r2 = epoll_create1(0x80000) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x100, 0x0, 0x0) 02:55:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) 02:55:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) 02:55:35 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 123.518655] SELinux: policydb string [ 123.518655] E Linux does not match my string SE Linux [ 123.529697] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.549292] SELinux: policydb string [ 123.549292] E Linux does not match my string SE Linux 02:55:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)={0xf97cff8c, 0x8, '\nE Linux'}, 0x10) r2 = epoll_create1(0x80000) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x100, 0x0, 0x0) 02:55:35 executing program 3: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 02:55:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() close(r1) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r3}, {r1}, {r1}, {r3}, {r3}], 0x5, 0xfffffffffffffffd) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:55:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) 02:55:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) [ 123.669750] SELinux: policydb string [ 123.669750] E Linux does not match my string SE Linux [ 123.678897] binder: 4383:4385 ioctl c018620c 20000000 returned -1 02:55:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, 0x4000040000002, 0x1, 0x40001, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 02:55:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x2) 02:55:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'syz_tun\x00', @ifru_mtu}) 02:55:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() close(r1) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r3}, {r1}, {r1}, {r3}, {r3}], 0x5, 0xfffffffffffffffd) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:55:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 02:55:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'syz_tun\x00', @ifru_mtu}) 02:55:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 02:55:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 02:55:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 02:55:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'syz_tun\x00', @ifru_mtu}) 02:55:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() close(r1) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r3}, {r1}, {r1}, {r3}, {r3}], 0x5, 0xfffffffffffffffd) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:55:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 02:55:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'syz_tun\x00', @ifru_mtu}) 02:55:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 02:55:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 02:55:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 02:55:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 02:55:38 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) mkdir(&(0x7f0000000300)='./control/file0\x00', 0x0) 02:55:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() close(r1) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r3}, {r1}, {r1}, {r3}, {r3}], 0x5, 0xfffffffffffffffd) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 02:55:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r1/1000+10000}}, 0x0) getitimer(0x2, &(0x7f0000000000)) 02:55:38 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) mkdir(&(0x7f0000000300)='./control/file0\x00', 0x0) 02:55:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:39 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) preadv(r1, &(0x7f00000075c0)=[{0x0}, {&(0x7f0000006300)=""/247, 0xf7}, {0x0}, {&(0x7f0000000280)=""/192, 0xc0}], 0x4, 0x0) 02:55:39 executing program 4: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:39 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) mkdir(&(0x7f0000000300)='./control/file0\x00', 0x0) 02:55:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:39 executing program 3: mkdir(&(0x7f0000000040)='./control\x00', 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x9c32f69e6caa24eb) mkdir(&(0x7f0000000300)='./control/file0\x00', 0x0) 02:55:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:39 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) preadv(r1, &(0x7f00000075c0)=[{0x0}, {&(0x7f0000006300)=""/247, 0xf7}, {0x0}, {&(0x7f0000000280)=""/192, 0xc0}], 0x4, 0x0) 02:55:39 executing program 4: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:39 executing program 3: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:40 executing program 3: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:40 executing program 4: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:40 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) preadv(r1, &(0x7f00000075c0)=[{0x0}, {&(0x7f0000006300)=""/247, 0xf7}, {0x0}, {&(0x7f0000000280)=""/192, 0xc0}], 0x4, 0x0) 02:55:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:40 executing program 3: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:40 executing program 4: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:40 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) preadv(r1, &(0x7f00000075c0)=[{0x0}, {&(0x7f0000006300)=""/247, 0xf7}, {0x0}, {&(0x7f0000000280)=""/192, 0xc0}], 0x4, 0x0) 02:55:40 executing program 1: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:41 executing program 1: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:41 executing program 1: r0 = add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000014000), &(0x7f0000014000)="578ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1d51d0440a1121990753224a83c0fabcdf91de1ac17b66df943ab65c55d35edaefad0633a", 0x4a, 0xffffffffffffffff) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:55:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:41 executing program 1: r0 = socket(0x10, 0x400000803, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f000051dffc), 0x4) 02:55:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0x6, 0x1, 0x100000000, '\\'}, {0x6, 0x1f, 0x5, 0x28a, 'ppp0\\'}, {0x3, 0x7, 0x5, 0x6, '.eth1'}, {0x5, 0x3, 0x0, 0x27530}, {0x0, 0xff}, {0x4, 0x8, 0x6, 0xce, '!&GPL$'}, {0x3, 0xe16, 0x1, 0x3e4c, '}'}, {0x5, 0x47, 0x20, 0x3, 'em0(vboxnet1systemselinux}wlan1\x00'}, {0x5, 0x216ff9fe, 0xd, 0x1, '@systemcgroup'}]}, 0x140) unshare(0x48000200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x331, 0x3) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000180)={'security\x00', 0xb, "352fd5189e45db9e7c6594"}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:55:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:41 executing program 1: r0 = socket(0x10, 0x400000803, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f000051dffc), 0x4) 02:55:41 executing program 1: r0 = socket(0x10, 0x400000803, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f000051dffc), 0x4) 02:55:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000800000089372407f7000000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 02:55:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:42 executing program 1: r0 = socket(0x10, 0x400000803, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f000051dffc), 0x4) 02:55:42 executing program 2: r0 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007f6800fe01b2a4a280930a160001fe800000650000003900090035005000050000001900054002000013000022dc00000000000000035afb83de44110005c43ab86579c2fc8e2bd6d5c83600000000", 0x55}], 0x1}, 0x0) 02:55:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x1, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfe72) 02:55:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000800000089372407f7000000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 02:55:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:42 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x28040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) open(&(0x7f0000000100)='./file0\x00', 0x10008802, 0x0) 02:55:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000800000089372407f7000000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 02:55:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000800000089372407f7000000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 02:55:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, &(0x7f0000000100)=""/231, 0xe7) 02:55:42 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x28040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) open(&(0x7f0000000100)='./file0\x00', 0x10008802, 0x0) 02:55:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) exit(0x8) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) fchdir(r1) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr(r3, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x40, 0x0) fremovexattr(r3, &(0x7f00000000c0)=@known='user.syz\x00') 02:55:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, &(0x7f0000000100)=""/231, 0xe7) 02:55:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x1, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfe72) 02:55:42 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x28040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) open(&(0x7f0000000100)='./file0\x00', 0x10008802, 0x0) 02:55:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, &(0x7f0000000100)=""/231, 0xe7) 02:55:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, &(0x7f0000000100)=""/231, 0xe7) 02:55:42 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x28040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) open(&(0x7f0000000100)='./file0\x00', 0x10008802, 0x0) 02:55:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, &(0x7f0000000100)=""/231, 0xe7) 02:55:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, &(0x7f0000000100)=""/231, 0xe7) 02:55:42 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:55:42 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf3fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:55:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x1, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfe72) 02:55:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x1, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000038, 0x2}], 0xfe72) 02:55:43 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 02:55:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, &(0x7f0000000100)=""/231, 0xe7) 02:55:43 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:55:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x30, 0x0, 0xb0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 02:55:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x3c, 0x0) dup2(r0, r2) tkill(r1, 0x1000000000016) 02:55:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x80084503, &(0x7f0000ffcffc)) 02:55:43 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 02:55:43 executing program 5: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 02:55:43 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 02:55:43 executing program 5: futex(0x0, 0x8c, 0x1, 0x0, 0xfffffffffffffffe, 0x0) 02:55:43 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 02:55:43 executing program 5: futex(0x0, 0x8c, 0x1, 0x0, 0xfffffffffffffffe, 0x0) 02:55:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) vmsplice(r2, &(0x7f0000006780)=[{&(0x7f0000006640)="b3", 0x1}], 0x1, 0x0) 02:55:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) 02:55:43 executing program 5: futex(0x0, 0x8c, 0x1, 0x0, 0xfffffffffffffffe, 0x0) 02:55:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) vmsplice(r2, &(0x7f0000006780)=[{&(0x7f0000006640)="b3", 0x1}], 0x1, 0x0) 02:55:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) 02:55:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x100000, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:55:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, 0x0, 0x0, 0x4) 02:55:46 executing program 5: futex(0x0, 0x8c, 0x1, 0x0, 0xfffffffffffffffe, 0x0) 02:55:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x30, 0x0, 0xb0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 02:55:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) vmsplice(r2, &(0x7f0000006780)=[{&(0x7f0000006640)="b3", 0x1}], 0x1, 0x0) 02:55:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0x29e) 02:55:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, 0x0, 0x0, 0x4) 02:55:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) 02:55:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) vmsplice(r2, &(0x7f0000006780)=[{&(0x7f0000006640)="b3", 0x1}], 0x1, 0x0) 02:55:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 02:55:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0x29e) 02:55:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, 0x0, 0x0, 0x4) 02:55:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x30, 0x0, 0xb0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 02:55:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) 02:55:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 02:55:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0x29e) 02:55:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="7261770000000300000000000000000000000002000000000000000000000000000000000000000000000000000000f700000000000000000000003bfa08596f3efad543cf5da29fdb5505c08d7ace343614c7eea3cc636108e4beb0fca4a704af2ef8b9a0b7fae837c875f32b9a21f57e0eb99103c5f7587130225f7cd9381bc3d970bd7cdcb0a880270942fb90523ae9e7658849c51e1cfb322d049604037f85ef312f63c45629acdf9d043658767e3676d2b18c5ceedf7ccb02abee0830a7d9e3e2a6d84c7c4292996220bfded1f787a6fece4becd6237164f433e5eb756e000000000000000000"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 02:55:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') pread64(r0, 0x0, 0x0, 0x4) 02:55:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 02:55:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, 0x29e) 02:55:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000e40)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x4000, 0x84003ff) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffddb) fallocate(r2, 0x3, 0x0, 0x8000) 02:55:49 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x6) 02:55:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 02:55:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000140)) 02:55:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x30, 0x0, 0xb0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 02:55:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 02:55:52 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x6) 02:55:52 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffc75, 0x0) 02:55:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000385a5800000000000000000000000000006dbd0060152443d6c768c900000000c6640000"], 0x5c) 02:55:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000e40)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x4000, 0x84003ff) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffddb) fallocate(r2, 0x3, 0x0, 0x8000) 02:55:52 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x6) 02:55:52 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffc75, 0x0) 02:55:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000385a5800000000000000000000000000006dbd0060152443d6c768c900000000c6640000"], 0x5c) 02:55:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 02:55:52 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffc75, 0x0) 02:55:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 02:55:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000e40)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x4000, 0x84003ff) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffddb) fallocate(r2, 0x3, 0x0, 0x8000) 02:55:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000385a5800000000000000000000000000006dbd0060152443d6c768c900000000c6640000"], 0x5c) 02:55:55 executing program 1: vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffc75, 0x0) 02:55:55 executing program 0: mkdir(&(0x7f0000014000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c40000)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000157000)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x6) 02:55:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000e40)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x4000, 0x84003ff) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffddb) fallocate(r2, 0x3, 0x0, 0x8000) 02:55:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffffffffffffffe}]}) 02:55:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000385a5800000000000000000000000000006dbd0060152443d6c768c900000000c6640000"], 0x5c) 02:55:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000000)) 02:55:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffffffffffffffe}]}) 02:55:55 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0x0, 0xaa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:55:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffffffffffffffe}]}) 02:55:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) inotify_init() 02:55:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000e40)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x4000, 0x84003ff) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffddb) fallocate(r2, 0x3, 0x0, 0x8000) 02:55:55 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffffffffffffffe}]}) 02:55:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) inotify_init() 02:55:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100001000000000000000000000000800100000000000000000000040000006fb0000000000000000800000000000e000000000000000000000000000000000000000000000000000000000000000030006000001000002000004000001bb0000ecffffffffff02000500000000000200423b1d632b090020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:55:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000e40)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x4000, 0x84003ff) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffddb) fallocate(r2, 0x3, 0x0, 0x8000) 02:55:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000480)=@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x3ff}, @enc_lim]}, 0x20) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 02:55:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) inotify_init() 02:55:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000000)) 02:55:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) inotify_init() 02:55:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100001000000000000000000000000800100000000000000000000040000006fb0000000000000000800000000000e000000000000000000000000000000000000000000000000000000000000000030006000001000002000004000001bb0000ecffffffffff02000500000000000200423b1d632b090020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:55:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000e40)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x4000, 0x84003ff) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xfffffddb) fallocate(r2, 0x3, 0x0, 0x8000) 02:55:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x17, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) fcntl$setstatus(r2, 0x4, 0x42004) 02:55:56 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsync(r0) 02:55:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100001000000000000000000000000800100000000000000000000040000006fb0000000000000000800000000000e000000000000000000000000000000000000000000000000000000000000000030006000001000002000004000001bb0000ecffffffffff02000500000000000200423b1d632b090020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:55:56 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsync(r0) 02:55:56 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100001000000000000000000000000800100000000000000000000040000006fb0000000000000000800000000000e000000000000000000000000000000000000000000000000000000000000000030006000001000002000004000001bb0000ecffffffffff02000500000000000200423b1d632b090020000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:55:56 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsync(r0) 02:55:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000480)=@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x3ff}, @enc_lim]}, 0x20) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 02:55:56 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsync(r0) [ 144.854843] syz-executor.2 (4918) used greatest stack depth: 23888 bytes left 02:55:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000000)) 02:55:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002fc0)={@local, @broadcast}, &(0x7f0000000080)=0xc) 02:55:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) 02:55:57 executing program 3: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x7fff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 02:55:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x17, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) fcntl$setstatus(r2, 0x4, 0x42004) 02:55:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000480)=@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x3ff}, @enc_lim]}, 0x20) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 02:55:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) 02:55:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002fc0)={@local, @broadcast}, &(0x7f0000000080)=0xc) 02:55:59 executing program 3: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x7fff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 02:55:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r0, 0x541f, &(0x7f0000000000)) 02:55:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) 02:55:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002fc0)={@local, @broadcast}, &(0x7f0000000080)=0xc) 02:55:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, 0x0) 02:55:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002fc0)={@local, @broadcast}, &(0x7f0000000080)=0xc) 02:55:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x17, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) fcntl$setstatus(r2, 0x4, 0x42004) 02:55:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) 02:56:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x17, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) fcntl$setstatus(r2, 0x4, 0x42004) 02:56:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) 02:56:02 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000480)=@hopopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x3ff}, @enc_lim]}, 0x20) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 02:56:02 executing program 3: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x7fff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 02:56:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x200000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x5}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) 02:56:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) 02:56:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, 0x0) 02:56:02 executing program 5: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 02:56:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x17, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) fcntl$setstatus(r2, 0x4, 0x42004) 02:56:02 executing program 5: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 02:56:02 executing program 5: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 02:56:02 executing program 5: prctl$PR_MCE_KILL(0x21, 0x0, 0x2) 02:56:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x17, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) fcntl$setstatus(r2, 0x4, 0x42004) 02:56:05 executing program 5: rt_sigaction(0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)="c4821d8ea509000000c4a27d1974970cc4c109d4c2c442819ca7a300000066460ff7da66410f100fc4416d73dd00c4c1a05ff7c4824daeccc1ab670000006f", {}, 0x0, &(0x7f0000000180)="8fe94001a181000000440f0fd0a0c4e1525dba0d0000008f8978c3ca660f3837a807000000c481782b805c000000c421ed6c5576660f383f8a0000802066450f38359b05000000668184aa170400000600"}, 0x8, &(0x7f0000000240)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x11, 0x800000003, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:56:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x200000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x5}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) 02:56:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x29) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x8) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 02:56:05 executing program 3: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x7fff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000005ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioprio_get$uid(0x2, 0x0) 02:56:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x29) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x8) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 02:56:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x200000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x5}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) 02:56:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x17, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) fcntl$setstatus(r2, 0x4, 0x42004) 02:56:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x29) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x8) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 02:56:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000100)=""/41, 0x29) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x8) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 02:56:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x200000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x5}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000066, 0x0) 02:56:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffed7, 0x20000001, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x3) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 02:56:08 executing program 5: rt_sigaction(0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)="c4821d8ea509000000c4a27d1974970cc4c109d4c2c442819ca7a300000066460ff7da66410f100fc4416d73dd00c4c1a05ff7c4824daeccc1ab670000006f", {}, 0x0, &(0x7f0000000180)="8fe94001a181000000440f0fd0a0c4e1525dba0d0000008f8978c3ca660f3837a807000000c481782b805c000000c421ed6c5576660f383f8a0000802066450f38359b05000000668184aa170400000600"}, 0x8, &(0x7f0000000240)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x11, 0x800000003, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:56:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffed7, 0x20000001, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x3) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 02:56:08 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read(r1, &(0x7f0000000240)=""/226, 0xe2) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 02:56:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 02:56:08 executing program 4: rt_sigaction(0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)="c4821d8ea509000000c4a27d1974970cc4c109d4c2c442819ca7a300000066460ff7da66410f100fc4416d73dd00c4c1a05ff7c4824daeccc1ab670000006f", {}, 0x0, &(0x7f0000000180)="8fe94001a181000000440f0fd0a0c4e1525dba0d0000008f8978c3ca660f3837a807000000c481782b805c000000c421ed6c5576660f383f8a0000802066450f38359b05000000668184aa170400000600"}, 0x8, &(0x7f0000000240)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x11, 0x800000003, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:56:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x100800000000802, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 02:56:08 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x241010, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1f) ftruncate(r0, 0x0) 02:56:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffed7, 0x20000001, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x3) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 02:56:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 02:56:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 02:56:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) [ 156.816397] syz-executor.3 (5176) used greatest stack depth: 23872 bytes left 02:56:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5437, 0x0) 02:56:11 executing program 5: rt_sigaction(0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)="c4821d8ea509000000c4a27d1974970cc4c109d4c2c442819ca7a300000066460ff7da66410f100fc4416d73dd00c4c1a05ff7c4824daeccc1ab670000006f", {}, 0x0, &(0x7f0000000180)="8fe94001a181000000440f0fd0a0c4e1525dba0d0000008f8978c3ca660f3837a807000000c481782b805c000000c421ed6c5576660f383f8a0000802066450f38359b05000000668184aa170400000600"}, 0x8, &(0x7f0000000240)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x11, 0x800000003, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:56:11 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:56:11 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='oom_score_adj\x00') exit(0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 02:56:11 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read(r1, &(0x7f0000000240)=""/226, 0xe2) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 02:56:11 executing program 4: rt_sigaction(0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)="c4821d8ea509000000c4a27d1974970cc4c109d4c2c442819ca7a300000066460ff7da66410f100fc4416d73dd00c4c1a05ff7c4824daeccc1ab670000006f", {}, 0x0, &(0x7f0000000180)="8fe94001a181000000440f0fd0a0c4e1525dba0d0000008f8978c3ca660f3837a807000000c481782b805c000000c421ed6c5576660f383f8a0000802066450f38359b05000000668184aa170400000600"}, 0x8, &(0x7f0000000240)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x11, 0x800000003, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:56:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffff11, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffed7, 0x20000001, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x7fffffff, 0x3) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 02:56:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff63, &(0x7f0000000080)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 02:56:11 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read(r1, &(0x7f0000000240)=""/226, 0xe2) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 02:56:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff63, &(0x7f0000000080)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 02:56:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff63, &(0x7f0000000080)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 02:56:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0xffffffffffffff63, &(0x7f0000000080)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 02:56:12 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9df13ac1fc574626569f92c982ffffb01e1deff0f0069dd0500e4ffc5610ec63d00000000e701971beac300080000f380a5dce4e3e5ef11ea"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:56:14 executing program 5: rt_sigaction(0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)="c4821d8ea509000000c4a27d1974970cc4c109d4c2c442819ca7a300000066460ff7da66410f100fc4416d73dd00c4c1a05ff7c4824daeccc1ab670000006f", {}, 0x0, &(0x7f0000000180)="8fe94001a181000000440f0fd0a0c4e1525dba0d0000008f8978c3ca660f3837a807000000c481782b805c000000c421ed6c5576660f383f8a0000802066450f38359b05000000668184aa170400000600"}, 0x8, &(0x7f0000000240)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x11, 0x800000003, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:56:14 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9df13ac1fc574626569f92c982ffffb01e1deff0f0069dd0500e4ffc5610ec63d00000000e701971beac300080000f380a5dce4e3e5ef11ea"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:56:14 executing program 0: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read(r1, &(0x7f0000000240)=""/226, 0xe2) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 02:56:14 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:56:14 executing program 4: rt_sigaction(0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)="c4821d8ea509000000c4a27d1974970cc4c109d4c2c442819ca7a300000066460ff7da66410f100fc4416d73dd00c4c1a05ff7c4824daeccc1ab670000006f", {}, 0x0, &(0x7f0000000180)="8fe94001a181000000440f0fd0a0c4e1525dba0d0000008f8978c3ca660f3837a807000000c481782b805c000000c421ed6c5576660f383f8a0000802066450f38359b05000000668184aa170400000600"}, 0x8, &(0x7f0000000240)) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x11, 0x800000003, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:56:14 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='oom_score_adj\x00') exit(0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 02:56:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioprio_set$uid(0x3, 0x0, 0x0) 02:56:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioprio_set$uid(0x3, 0x0, 0x0) 02:56:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioprio_set$uid(0x3, 0x0, 0x0) 02:56:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioprio_set$uid(0x3, 0x0, 0x0) 02:56:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 02:56:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 02:56:17 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9df13ac1fc574626569f92c982ffffb01e1deff0f0069dd0500e4ffc5610ec63d00000000e701971beac300080000f380a5dce4e3e5ef11ea"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:56:17 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:56:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 02:56:17 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='oom_score_adj\x00') exit(0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 02:56:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 02:56:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:56:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 02:56:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f0000000140), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:56:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 02:56:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 02:56:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getcwd(&(0x7f00000005c0)=""/4096, 0x1000) 02:56:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getcwd(&(0x7f00000005c0)=""/4096, 0x1000) 02:56:20 executing program 2: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="a9df13ac1fc574626569f92c982ffffb01e1deff0f0069dd0500e4ffc5610ec63d00000000e701971beac300080000f380a5dce4e3e5ef11ea"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:56:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getcwd(&(0x7f00000005c0)=""/4096, 0x1000) 02:56:20 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000200)='oom_score_adj\x00') exit(0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 02:56:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:56:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f0000000140), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:56:20 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400000020000000000003000600ff120000020000809014ffbbf00000000000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 02:56:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getcwd(&(0x7f00000005c0)=""/4096, 0x1000) 02:56:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f0000000140), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:56:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f0000000140), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:56:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:56:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f0000000140), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:56:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f0000000140), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:56:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000001) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r1 = getpid() r2 = getpgid(r1) getpid() getpgid(r2) prlimit64(r1, 0xe, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0xb5, 0x0, 0x0, 0x277) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0xffffffffffffffe7) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000100)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099ba) sendfile(r4, r5, 0x0, 0x1000000000000fe) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:56:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 02:56:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f0000000140), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:56:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 02:56:23 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1124, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xd78) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="19", 0x1}], 0x1, 0x0) 02:56:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x3dc, 0x3, 0x0, 0xfcc9) 02:56:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 02:56:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 02:56:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 02:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r2, 0x2007ff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:56:23 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 02:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r2, 0x2007ff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:56:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000001) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r1 = getpid() r2 = getpgid(r1) getpid() getpgid(r2) prlimit64(r1, 0xe, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0xb5, 0x0, 0x0, 0x277) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0xffffffffffffffe7) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000100)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099ba) sendfile(r4, r5, 0x0, 0x1000000000000fe) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r2, 0x2007ff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:56:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f00000002c0)="15740600", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r0, 0x4, 0x10000042806) 02:56:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r2, 0x2007ff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141446, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 02:56:24 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1124, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xd78) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="19", 0x1}], 0x1, 0x0) 02:56:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x3dc, 0x3, 0x0, 0xfcc9) 02:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/89, 0x59}], 0x1) 02:56:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000001) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r1 = getpid() r2 = getpgid(r1) getpid() getpgid(r2) prlimit64(r1, 0xe, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0xb5, 0x0, 0x0, 0x277) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0xffffffffffffffe7) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000100)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099ba) sendfile(r4, r5, 0x0, 0x1000000000000fe) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:56:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f00000002c0)="15740600", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r0, 0x4, 0x10000042806) 02:56:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 02:56:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 02:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/89, 0x59}], 0x1) 02:56:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 02:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/89, 0x59}], 0x1) 02:56:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80104592, &(0x7f0000000080)=""/254) 02:56:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') readv(r1, &(0x7f0000000100)=[{&(0x7f0000000080)=""/89, 0x59}], 0x1) 02:56:25 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002b80)}}], 0x1, 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4000000000001) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r1 = getpid() r2 = getpgid(r1) getpid() getpgid(r2) prlimit64(r1, 0xe, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0xb5, 0x0, 0x0, 0x277) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0xffffffffffffffe7) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f00000001c0), 0x4) r5 = open(&(0x7f0000000100)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099ba) sendfile(r4, r5, 0x0, 0x1000000000000fe) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 02:56:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x3dc, 0x3, 0x0, 0xfcc9) 02:56:25 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1124, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xd78) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="19", 0x1}], 0x1, 0x0) 02:56:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80104592, &(0x7f0000000080)=""/254) 02:56:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f00000002c0)="15740600", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r0, 0x4, 0x10000042806) 02:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f00000028c0)={'ip6_vti0\x00'}) 02:56:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 02:56:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80104592, &(0x7f0000000080)=""/254) 02:56:27 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1124, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xd78) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="19", 0x1}], 0x1, 0x0) 02:56:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x15}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)) epoll_pwait(r1, &(0x7f0000000200)=[{}], 0x3dc, 0x3, 0x0, 0xfcc9) 02:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f00000028c0)={'ip6_vti0\x00'}) 02:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f00000028c0)={'ip6_vti0\x00'}) 02:56:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 02:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f00000028c0)={'ip6_vti0\x00'}) 02:56:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 02:56:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:56:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f00000002c0)="15740600", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r0, 0x4, 0x10000042806) 02:56:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80104592, &(0x7f0000000080)=""/254) 02:56:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x141046, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) 02:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:56:30 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) read(r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 02:56:30 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x4}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 02:56:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100000000011, r0, 0x0) 02:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:56:30 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 02:56:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 02:56:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x4a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) fcntl$setstatus(r1, 0x4, 0x10000042802) 02:56:30 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x4}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 02:56:30 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 02:56:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100000000011, r0, 0x0) 02:56:30 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x4}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 02:56:30 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8801}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 02:56:30 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) read(r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 02:56:30 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 02:56:30 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 02:56:30 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x4}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 02:56:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) read(r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 02:56:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000001340)) 02:56:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x4a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) fcntl$setstatus(r1, 0x4, 0x10000042802) 02:56:31 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8801}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 02:56:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000001340)) 02:56:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100000000011, r0, 0x0) 02:56:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000001340)) 02:56:31 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) read(r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 02:56:31 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8801}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 02:56:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000001340)) 02:56:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100000000011, r0, 0x0) 02:56:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) read(r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 02:56:31 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8801}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 02:56:31 executing program 0: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8801}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 02:56:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x4a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) fcntl$setstatus(r1, 0x4, 0x10000042802) 02:56:34 executing program 3: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000db6ffc)=0x300ff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 02:56:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) read(r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 02:56:34 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8801}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 02:56:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) read(r1, 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000001380)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 02:56:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim={0x4, 0x1, 0x8}, @enc_lim]}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000280)="9effcc561c337c9da3f6c5dd34749be774f0896775b307af7b89e468152a0a2c8b5aa87ea207babdc257e6a2f1f6b19b1e72e6d6b5c5c75959917f9bc1ebeb2b48c16013ea9e90cc024542f30743db0acfeefc916c114750b5192d3fe11bb84a6c4b23bc2367d26616b036b663c02618c47d94bc0d6b56d234621ae9d5826974623342e59ae9eedeb5411516b5a3ab0eb0eda19b1efb67f1214f967719a0c365b68ce19be58025f1c7b6db05d3b7be82967bcbd4479e5c4dd365fc0e7f94d3337970ca7f1db16c20e3c6550dc939f1f7d21035a28bad2296ca9e3b44ad722384060cd3da5a4bc32c532ab405b5443505f1f5a91c50e0979a5907324eb73b47d411c7de2ab31492616fab468ed1a3f7cabb16bb5368895ead07c2651d1aedc5f169d5ca30d87884d55a029fdf2df642fad04cc57193e8cc056b570d053969d9bddfe1f2c4acb6743efeacd417f9ec29eb39647932c0590349f55fcfaddea61a89481fe66a3c65fd937f727a78d2af257014018c5fc45bc42cac0d3fd917e2d60eda02ba780b88e5260c794628c1b20651964cffef568caf993a4735db75ef63e27276b2396a4e61cf90601893aab13bf8fc0cd30f0933bb44b2fcd5b56d9ade90a0a922df5ae10a3f1e52165a3a5e95abdb2514bd6889a293ec78838998d5e4325f557957c54940e87bf826863c110c1b49126e62c4ef5ee904a14b9ec68012e7ded2516dbe5de1aabe5cc3b8c29a581f1b07b83bcb99a05a1cb95c2a9d6503755af5158b3168ca699eed46dadc85622dd403d72967a69bdda60badfa23bdfc35c85bd8508f25bb9df3e4019621871429b09ac0fcb5b832c4a98f3cd8e40502c8eb06bb96653df7a640ba3c0421798e8f79d2865b1e4315791d64da90a3dddcb1cbbd7f2e677f19878393b030d0c97ef480c1d86f3dd3e23eb88c150813addd4e13f75fe98de758b2df7c3a3c1f51f933d06e071e4bb19f16e9bda0faae63fba7441fc8f776db99d1f5e9b3397594b2a30e34652f4bb0b43fa2393bebdca3d3f8de1e0baea7566857d5028e382c44e4942001f197522c3a613712704026ff77c2a82aae54e2eae025a0dfa61f568503a963a9a7990b1aaab40fba6a424c96cdd290e587d5ec37b9842171c725648e5dd5868f98a13853ff9507da31f34cff096939a8dd32752bd2ef075b10633e58c2ed2a7178293126c014a42633b9d1685c26f08fc474104719a270ef1e0e7bdccfbedfa659241fc4eaff69a5d856f1e76af86443035fd3a219707cbd440886e5d7adfd902f1216348485de9198e999aa865dd673858426b211e0eb8ca30ef43d9917b28d29204390304e11ae2a18e33adb4252b6d9438449451f89643573a9d4d310a9d17f8d533b0745de34c3ca1c4ca28da5c8ac71b831d7c1b9e962fd9de2f56a44de0d623b57f0a39f0add04278f26560ad23a5ce6b3fccbc250a51bf261f874cf7b3ab7879d2f9322759514b93515a3528589017a1659c9062514a4a1e241a8f7a4a3ef5e8fcba5fda4fb60fb49c1bd2bffe65dea783b7a8e2e606d05581b537ba80aa221d414d69053f9d7e4513fa1bf7cde368612d07f7068def5532988772ea8ca8f0db1a1365ccc1abb747f5129b4f5328a8cea2e89edaf7fb4dc53143ffb3c6d6a056e7fbf7c29b767c5821a9f08d6e0be38d2d17869e027ba70aed337f7976f3a3d5976ba7028648813f605841d6d248f5d3b3771094db24c9271c95415d911f7879ac3628363f4d95086869ece2800e70c6cc28bd88f6593939a40224e7e37ea459a6f8f4dcef176ab7b300961a3c89a499409cf20d947fd5621c3f6c412f1860e85cae588634a547fed093d939872b192206f247cd5ae0aa86bd823d7b8b5d5b22f55fc034211f14875db20c602534b45c7e6a0a78bdc27a4dfdde1be1c97398a25da738dff6f876d7c1bc37e2afced8d01fab4b53772505ce7faa34a6615ea5030c6df3adbaa2b8c21fb185db67eb7c7c636c2a823f27e4ad154d8b94d966bde8b8036631fa3cbb4e6bd4de8d96ee395d75d871a8d8df6bf886f451181ff11e4f8e7769e9c9af822cdd5c4c7bc0b808157fbe7aa8f36e064e3b4e42b76924354483aa116e1a4a433fc6a2d981838e49aa00b3f20c76c7abe2733832ffd3b171b90f1a11c7178ff3d1af71796d3035e9c567b5b1cf0dce5b34492e3968bc30b2b7ae21a7d4af22a37316415ad9e5675cf53a4534abed6f32952feb20e1325c5ec99664e593fa0ca574af97eeb842a6d0689f00ee56540afd43edf1ffed3658ea2356a86ab859004b7ca35e8b4f8787ded86f09dc4321b61e966f0ea3eb8e1848abc951c2a4b4b2b85728a4d29d4689000aafacd054f7f4c0dcdc9f2bc01a5dd46936c3367a383eec80b8e80d79faa80e41a060e64c48da824cf3939f6f37c90b7aaadeedb14647247ff292fc1efb78624b57857de7c92ee22ab44036d924c1931238d57b4c44bab5fb60d69d95d011f2e82d12750969681f7473c656906823e5319608769d72f32fdd9c63c5a10bc73e9ed095a81442be9ad1152efae050e40b71311ec838178f0dcb8c9b051ba1a214663ebeb683097849c008579efbe95dd0f92b628b73e97267aaff1ccdb0efb3132af243eddbed23465986d47fc236f6f0776183dddd7dbeb2a044740c3c66eae22ab058a60f282e6257ac1fafba57e8602b76b79000e879a4ff2a38482b16a73a5fae111f2d856f3975d956206dea91abf55a7fd101740c8c2e8ee90f50f4ceba42d3314be43ca28cda5ed4c9c6fd834a6bf8e930ed44bfa243f93b863f3e00992b25f63254d64c15a41a37396d7d907b7eb95b23389a81e0f1dc3a2b9eb4914e067e5357ba743957cb48ec7b66fc9dfabafb83547f3614b67b595243fd8e91815b1a17b14f6cdeeba6c1fd7bd5922a16cd063a7f71c3c4eb683d519acba858f97b3fabb7bba61ddd4919cf427e3fe6e69810402cd0dd4ca81062d1e9127a32f7e1ad1d6f023b9564ead3320ca162516c1235041b055bd104e5daf031b00820bc683d1352ebabc8e30bde8ddcb87d29a2905c682d5521cb91789906e99511a4edaa70ab537d702b1ec4ea5b298a777560d0b483a5092a3ad3e90db81e7304cb0a4af648c6251c61406a108ed635a9eef210eb3de9a4f4782f2038ea14515ecc6bb965c52c629363461152ad17044776bc527ce89ae7179e933e58fcc48fe67d9b2b1b99b01b2d6b5ecd81080a35fc890a74c9a4dd8ff950ba10b35666661f0adfab1bd1df9d49c861ba1ee8c17bb68a1c3c39f7c90786915eee39ce1c774e04656e4284124890a5ef9fb8643abf9d3b7b2240bae80c665c193e2fa755228022cf13aa95598638ecc12bd6c97241466f749dfa23aae1f55b63015e98d31868a0f03cb7ed185db3f6b21a04d5e082940391ed76f54b6a7aa9946f96d3a97e6a819fd14f02fb36cd7b9ba9d027f2d2e2f2ae090cfc1f4cffe7c60de1b80c093d8a905324a26f923c60845abd8d8a556a05426bded41643e3df1194de1cbb3d209c09b269913d01d356dfdb4fe8a46c49bef7d26105c604ec38527059aac83dbb81c65a738c16204651047c94895abf219272f59aecab2427a989eda68068ff04a6dbddb615990a32762b18f57d1d53f96966c8845ccf245cfc0c6ae59517ff7c4fa532227c5caf43ac356915732b8a17c9732eb975bcacca8197cbc9d402ef40eb31e985a8655c45be17622a9b0e51b08addbaa6ff048faaef681a8e2ab6f0e2c7ba8eb5bb6317c0e0f234feda7e75328f6df677275eec22af6eef7b9f9188eb9d8ec1993ea0e17847f2ae3ee941d9655119a0216bd3c883659c0e7bb94a7d15eae45b267c0e5ae254c2994fee597e6aa9acc5673fa7cb7331565f4aff4d8276266d7f8f21bfb21cc6eae022aad53866c32c562a96e66edd74cf68d2297db6112759688dc473462ffb0d3cdb73253fa32c528aee2895306b2a3a1234a30c5f8a2bdd793e6111b79578139a6c7cc612de06c7c71b9fba8d8251a6640309de7c205512dc8da0cf5287a30d6f080ca96f6628a2122acd53643de6da9e55e9f31207b2f48eb87990ea08294f28c3d419ff784b500b9e63285ebcffdecab880f11d5c9035f99c769c4e480ca976f34f967d8aff03f4868eb2f9a91fcf3bf30b41cc79a7edb08a896fff82023f1753a64f3ec456cfdf7c814b073d91861245941bd20c2464c4457ae21cb5549172c7fdfa80dc8a78ee7ec16df3b6456611321306c21f5ae654a27f9d6bb2355b5b253b81d1960813e464da8c2a6ba13671b3cc294fb9f6a47b6915dda3ea791eaf90d50c60b8bf306664ad11732de608eee4d78c62ca437f773d4dbac190ff74f7afcef87664cc97ac4d54a4f596a70ce1b727b9f6aee7b9215858a18dd4623ce65ca776182b183773d253b5ab9ada235719d03a54e13c8325ae30fda9b542537f17b09914a47ab88f7b539db8939216f5b92cc31ea644290611376d5ad4e818c447d5e4fa76b358ba466baae93a54778f0c1b3f12cd20313660d32df695ee88d4af2e856985fcc6a73647363a7129ce08fb56959019f6405577e1ed80c55503a0ad53e5cc5ce9ef0bb35a0a8d0c1d6f1f9d7efeed5897193e99d1e92ee4b88a54fbb09839417d515d8c016bb00b1124d6fac6b46d7f24d9ad1315cc04725e4f656b05a58e90d3a6c5e73cde511976779a58eb52124bad1a56e262f7f3c7e08f48dd4e45e71c7708d6b6d5093e02f75ecfe6ed416e9cd23c26ce0d16b1cc71973f9c8c5010b9db3dd3b84eb78ef2a3db0f1fda6d874f8480b5485599e5969816feca4f1fdd7133c7614e337158d3ef6498121410134081e3f6f09d1b2320a72c73728f3fa1156e1b34a5dbb4ffbc8b4c1bce1642055f899fe66b05be229c47c37f8ba57aa54b6f426bf3c4376bed707ceecea2309d1c8a8b7f10c7214e53c05291dd05560deb6a01eeb8a0409a80942fcc31ae71326c82d38b824fa85299a584626f23fc79ec5c8b9fbd4cdb924ea3e48d604d7d11d13f3ddbe6ebf0edb24a38787d49f588c43f04562e5e1d0995f86094f976d7a1b30597ec30c95983a5bae93f88537c3eacc48b89284066be493e01c15bd4106541f2cbbb564440cb635e4283fb68cee776a0b6a0f14a377252f2f34afbb5cc1a176e46a6e985f291f801536be41c3b16468ffaf56259c8c7dbaf870bc656a1da20f0baf4bef8f5124848d704571a8a74efe82e314ba592a1da3d98d3ab3c75ee88de9f738d47699951f961a8c3443e7d2d870d624a20b1590cbf9edd5fb5fa5be1ce94e0ace17decae40ef949f57c6d507d50a06d2be8fc4d06ab60bcea013fc5204702316260b25729968779226a8e7f5b54d29e72d38d2b70134908d9e46b9aa1d92fc62db336180c78893abe5a6f30ea7e674231d266207805323df02da1f7f04947c480bded25ea9a", 0xf0c}], 0x1) 02:56:34 executing program 3: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000db6ffc)=0x300ff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 02:56:34 executing program 3: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000db6ffc)=0x300ff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 02:56:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim={0x4, 0x1, 0x8}, @enc_lim]}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000280)="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", 0xf0c}], 0x1) 02:56:34 executing program 4: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'teql0\x00', 0x8801}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 02:56:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim={0x4, 0x1, 0x8}, @enc_lim]}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000280)="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", 0xf0c}], 0x1) 02:56:34 executing program 3: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000db6ffc)=0x300ff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 02:56:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x4a) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2c) fcntl$setstatus(r1, 0x4, 0x10000042802) 02:56:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts={0x0, 0x1, [], [@generic, @enc_lim={0x4, 0x1, 0x8}, @enc_lim]}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000280)="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", 0xf0c}], 0x1) 02:56:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 02:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 02:56:37 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffffffffffff66) syncfs(r1) 02:56:37 executing program 4: r0 = socket(0x10, 0x100000000000003, 0x0) write(r0, &(0x7f0000000080)="26000000130047f10701c1b00ef900000700000000ffffdf09efff0000000000006e35000000", 0x26) mmap(&(0x7f0000f95000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, 0x0, 0xdd}, 0x0) 02:56:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='ns\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r1, &(0x7f0000003100)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 02:56:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}] dump_stack+0xc1/0x120 [ 199.074143] [] ? xfrm_add_pol_expire+0x5af/0x6e0 [ 199.080555] [] panic+0x1b9/0x37b [ 199.085580] [] ? add_taint.cold+0x16/0x16 [ 199.091571] [] ? vprintk_emit+0x248/0x820 [ 199.097391] [] ? warn_slowpath_common.cold+0x5/0x20 [ 199.104065] [] warn_slowpath_common.cold+0x20/0x20 [ 199.114647] [] warn_slowpath_fmt+0xbf/0x100 [ 199.120632] [] ? warn_slowpath_common+0x120/0x120 [ 199.127146] [] ? trace_hardirqs_on+0xd/0x10 [ 199.133290] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 199.139617] [] ? xfrm_policy_byid+0x251/0x380 [ 199.145873] [] xfrm_add_pol_expire+0x5af/0x6e0 [ 199.152099] [] ? xfrm_flush_sa+0x2d0/0x2d0 [ 199.157981] [] ? memset+0x32/0x40 [ 199.163184] [] ? nla_parse+0x15f/0x1c0 [ 199.168740] [] ? xfrm_flush_sa+0x2d0/0x2d0 [ 199.174646] [] xfrm_user_rcv_msg+0x37c/0x630 [ 199.180736] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 199.186950] [] ? trace_hardirqs_on+0x10/0x10 [ 199.193010] [] ? __lock_acquire+0xa4f/0x4f50 [ 199.199078] [] ? mutex_trylock+0x500/0x500 [ 199.204972] [] netlink_rcv_skb+0xd4/0x2e0 [ 199.210764] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 199.216841] [] xfrm_netlink_rcv+0x70/0x90 [ 199.222652] [] netlink_unicast+0x4d7/0x700 [ 199.228533] [] ? netlink_sendskb+0x60/0x60 [ 199.234583] [] netlink_sendmsg+0x6b6/0xc80 [ 199.240486] [] ? nlmsg_notify+0x170/0x170 [ 199.246315] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 199.252822] [] ? security_socket_sendmsg+0x8f/0xc0 [ 199.259431] [] ? nlmsg_notify+0x170/0x170 [ 199.265242] [] sock_sendmsg+0xbe/0x110 [ 199.270786] [] ___sys_sendmsg+0x769/0x890 [ 199.276589] [] ? copy_msghdr_from_user+0x550/0x550 [ 199.283171] [] ? __fget+0x13b/0x370 [ 199.288467] [] ? __fget+0x162/0x370 [ 199.293743] [] ? __fget+0x47/0x370 [ 199.298945] [] ? __fget_light+0xa3/0x1f0 [ 199.304683] [] ? __fdget+0x1b/0x20 [ 199.309887] [] __sys_sendmsg+0xc5/0x160 [ 199.315512] [] ? SyS_shutdown+0x1a0/0x1a0 [ 199.321318] [] ? SyS_clock_gettime+0x118/0x1e0 [ 199.327564] [] ? SyS_clock_settime+0x220/0x220 [ 199.333802] [] SyS_sendmsg+0x2d/0x50 [ 199.339182] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 199.346065] Kernel Offset: disabled [ 199.349744] Rebooting in 86400 seconds..