[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.112482] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.218758] random: sshd: uninitialized urandom read (32 bytes read) [ 31.652456] audit: type=1400 audit(1556106778.507:6): avc: denied { map } for pid=1776 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 31.687914] random: sshd: uninitialized urandom read (32 bytes read) [ 32.251213] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.111' (ECDSA) to the list of known hosts. [ 37.860724] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/24 11:53:04 fuzzer started [ 37.950944] audit: type=1400 audit(1556106784.807:7): avc: denied { map } for pid=1785 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.171312] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/24 11:53:08 dialing manager at 10.128.0.26:45597 2019/04/24 11:53:08 syscalls: 1329 2019/04/24 11:53:08 code coverage: enabled 2019/04/24 11:53:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/24 11:53:08 extra coverage: extra coverage is not supported by the kernel 2019/04/24 11:53:08 setuid sandbox: enabled 2019/04/24 11:53:08 namespace sandbox: enabled 2019/04/24 11:53:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/24 11:53:08 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/04/24 11:53:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/24 11:53:08 net packet injection: enabled 2019/04/24 11:53:08 net device setup: enabled [ 42.813454] random: crng init done 11:54:15 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ptrace(0x421f, r1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/67) r3 = dup(r0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$TIOCGSERIAL(r3, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/202}) fcntl$setpipe(r0, 0x407, 0x7f) setpriority(0x0, r1, 0x39) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0x80000, 0x0) write$cgroup_int(r3, &(0x7f0000000340)=0x81, 0x12) ptrace$cont(0x1f, r1, 0x1ff, 0x7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000380)={0x7, 0x2, 0x401, 0x2, 0x8}, 0x14) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000003c0)={'ip6_vti0\x00', 0x10}) getsockname$packet(r3, &(0x7f0000001780)={0x11, 0x0, 0x0}, &(0x7f00000017c0)=0x14) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001800)={{{@in=@local, @in6=@mcast2, 0x4e22, 0x6, 0x4e23, 0xfffffffffffffc00, 0xa, 0xa0, 0x80, 0x88, r4, r2}, {0xc2a6, 0x7, 0x40, 0xdf, 0x6, 0x1, 0x6, 0x3800000000000000}, {0xf3d, 0xffffffff, 0x2000, 0xed}, 0x1, 0x6e6bbc, 0x2, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x21}, 0x4d6, 0x3b}, 0xa, @in=@remote, 0x3507, 0x3, 0x0, 0x0, 0x8001, 0x3, 0x2}}, 0xe8) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000001900)=""/175) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000019c0)={'gretap0\x00', 0x813}) r5 = perf_event_open$cgroup(&(0x7f0000001a00)={0x3, 0x70, 0x5, 0x3, 0xfbc, 0xfffffffffffffe01, 0x0, 0x3, 0x80, 0x6, 0x38f5, 0xfffffffffffff656, 0x3, 0x5, 0x0, 0x7, 0x0, 0x4, 0x6, 0x10001, 0x4, 0x5, 0x9, 0xe0, 0x0, 0xfc22, 0x4, 0x6, 0x1ff, 0xb968, 0x7, 0xe4000000000, 0xd0e7, 0x800, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x101, 0x2, @perf_config_ext={0x0, 0x3c6}, 0x20, 0xf2, 0x81, 0x0, 0xff, 0x3ff, 0x9}, r0, 0x3, r0, 0x3) fcntl$addseals(r5, 0x409, 0x8) timer_create(0x7, &(0x7f0000001a80)={0x0, 0x3e, 0x0, @tid=r1}, &(0x7f0000001ac0)=0x0) timer_delete(r6) setpriority(0x1, r1, 0x800) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001b00)={{{@in6=@empty, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000001c00)=0xe8) read$eventfd(r0, &(0x7f0000001c40), 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001cc0)={&(0x7f0000001c80)='./file0\x00', 0x0, 0x8}, 0x10) fdatasync(r0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) fchdir(r3) 11:54:15 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x108, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x220, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4004000) syncfs(r0) write$P9_RLINK(r0, &(0x7f0000000280)={0x7, 0x47, 0x1}, 0x7) write$P9_RSTAT(r0, &(0x7f00000002c0)={0x5a, 0x7d, 0x2, {0x0, 0x53, 0x7ff, 0xffffffff, {0x12, 0x4, 0x2}, 0x10000, 0x100000001, 0x1, 0x23f, 0x10, '/selinux/policy\x00', 0x0, '', 0x0, '', 0x10, '/selinux/policy\x00'}}, 0x5a) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000340)={r0, 0x0, 0xfff, 0x1ff}) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x100000001, @mcast1, 0x81}, 0x1c) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') r2 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="e72212b678ad394f93a6a96f1f39e8cc318993fc93e4c6d441b7dc3e1c9443efbcb0c908e45f55884fcd8598fffb3c07b7b5ad9b8917dfad39900907bd753ba7992463a3a806adb03116afcc3aef4b45c3572560ecc69576285cf9fcd6af94a854b5c199c6596130acfeabcfa77e1854cdaaeaab09568dcc04c20d61a580ae6c46564dabbe17e9d0c6636b0ffa08f2b41295c4b53779bb11e1c0a32295f2da67060fb676105ddddbe9d0a2bd1911c615237c08807a1c1f00f15d5be15a6f632e3ec2ad37e98fc824ff9bddac2e7df858850e8efe3a1beebdc1c36c99f3eda07af5e797b67dc5c8fcf6", 0xe9, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000580)='id_resolver\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='IPVS\x00', 0xffffffffffffffff) keyctl$negate(0xd, r2, 0x4, r3) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000640)={{0x2, 0x4e23, @rand_addr=0x400}, {0x6, @random="aa7f97559fe6"}, 0x0, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vxcan1\x00'}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, r4, 0x70c, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x8, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xc) r5 = getgid() ioctl$TUNSETGROUP(r0, 0x400454ce, r5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@security={'security\x00', 0xe, 0x4, 0x468, 0x0, 0x0, 0x278, 0x278, 0x0, 0x398, 0x398, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000800), {[{{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x1, 0x4, 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x5}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xfff, 0x0, 0x6}, {0x401, 0x7fffffff, 0xfffffffffffffffa}}}}, {{@ipv6={@mcast2, @empty, [0xffffff00, 0xff000000, 0xffffff00, 0xff], [0xffffffff, 0xffffffff, 0xff, 0xffffffff], 'rose0\x00', 'ipddp0\x00', {0xff}, {}, 0x6, 0x3, 0x4, 0x8}, 0x0, 0xc8, 0x138}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x3, 0x1, 0x10001, 0x1, 0x0, "2cfb3c970b2bb6ba79b145d5c7f2d65fa9ca432f4abf34f123b545b247b80f385f390f682c8ab25e31dd83bda40205dfaac022b97e822e056f607c8cc7b2a2f0"}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d3, 0x4d3, 0x9, 0x41}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) mknod(&(0x7f0000000d40)='./file0\x00', 0x80, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000d80), 0x4) r6 = socket$inet(0x2, 0x80005, 0x80000000) faccessat(r0, &(0x7f0000000dc0)='./file0\x00', 0x100, 0x800) sendfile(r0, r6, 0x0, 0x0) perf_event_open(&(0x7f0000000e00)={0x0, 0x70, 0x1, 0x100, 0x6, 0x4, 0x0, 0x9, 0x2082, 0x3, 0x7, 0x3, 0x7, 0xffffffff, 0x5, 0x4, 0x6, 0x80000000, 0x7230, 0x9, 0xe1, 0x2, 0x9, 0x8, 0x8001, 0x1, 0x0, 0xcaee, 0x9, 0x0, 0xff, 0x9, 0x2, 0x3, 0x9ea6, 0x9, 0x7fffffff, 0x1f, 0x0, 0x30c8, 0x0, @perf_config_ext={0x7, 0x401}, 0x0, 0x8, 0x7, 0x7, 0x7, 0x1, 0x200}, 0x0, 0xd, r0, 0x2) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000e80)=""/34) socket$inet6(0xa, 0x6, 0x3ff) lsetxattr$trusted_overlay_upper(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)='trusted.overlay.upper\x00', &(0x7f0000000f40)={0x0, 0xfb, 0x78, 0x4, 0x1000, "b1e01e654ac213c67e86a5d865eb4d28", "acf31c096c4a6eb6aa64528e664fcdbe3ea64111dda555723e7b39120afaeac49c25c75421176794b986451a5cbff00b26f650e4ac2e7141c932c2db66a9429cdba333b091952f2fdf62cc4c79f1be5b6dc0e2e9fb6572280273616abbdb571c4c1250"}, 0x78, 0x2) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000fc0)={r2, 0x3f, 0x3}, &(0x7f0000001000)={'enc=', 'pkcs1', ' hash=', {'wp256\x00'}}, &(0x7f0000001080)="573aaf3397e1934412d214b7310735342545d77b30d4afd6efb9d0bb92c5e0a97a0b8afcf0f481b4afd0dd93b5f779484c1857d4fae04e36644c5bbaf8f5a4f63a1b54cac02d76808fe3dd4e18a5726c5bae8a84bbb42a8a4a6e0cdabed328fe2c5b086135e89bed3985e0a8", &(0x7f0000001100)=""/4096) 11:54:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/159, 0x9f}], 0x1, 0x0) 11:54:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$set_timeout(0xf, r1, 0x0) [ 108.763135] audit: type=1400 audit(1556106855.617:8): avc: denied { map } for pid=1785 comm="syz-fuzzer" path="/root/syzkaller-shm871056461" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 108.794570] audit: type=1400 audit(1556106855.647:9): avc: denied { map } for pid=1842 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5011 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 110.387503] audit: type=1400 audit(1556106857.237:10): avc: denied { create } for pid=2350 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 110.440580] audit: type=1400 audit(1556106857.267:11): avc: denied { write } for pid=2350 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:54:17 executing program 5: io_setup(0x8000, &(0x7f0000000100)) [ 110.527671] audit: type=1400 audit(1556106857.277:12): avc: denied { read } for pid=2350 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 11:54:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)) 11:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x001\xd8\xa9ZVS\f\xf9\xc0Q\x8b\x9eM\xc7\x900rRs\x98\x13\xfd\tbDF\x14\x8e\x81f[;\xe5\x97\xa5\x7fL\x88\xc5\x1b\xdey\xc6\xd5\x02a\x14\'\v\xff\xcd\xd8G\xde\xd4\x89\xf8\x9bql:\xe6\xb2\xb1\x86\xbf\xe6\xfa?)\xb2\x12\xf33\xaf\x9dw(\xf2\xba\x1d_\x88\x0f\xf8w`N\x14\x8b\xdam\xd08\xd5\xe6\x1fS\xa9G') getdents64(r0, &(0x7f0000000380)=""/152, 0x1c) 11:54:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40082406, 0xffffffffffffffff) 11:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5427, 0x0) 11:54:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 0: getpgrp(0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000da8000/0x2000)=nil, 0x2000, 0x0) preadv(r0, &(0x7f0000001540)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 11:54:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, 0x0, 0xffff) 11:54:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffffffffffca9) socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='\x00', 0xfffffffffffffffd) ioctl$TCSETSF(r1, 0x5404, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xcd84}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000180)) add_key$user(0x0, &(0x7f0000000480)={'syz', 0x3}, 0x0, 0xc9364a, 0x0) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/152, 0x1c) 11:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 112.803400] hrtimer: interrupt took 50788 ns 11:54:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 0: getpgrp(0xffffffffffffffff) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000da8000/0x2000)=nil, 0x2000, 0x0) preadv(r0, &(0x7f0000001540)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 11:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, 0x0, 0xffff) 11:54:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) read(r1, &(0x7f0000000240)=""/174, 0xae) 11:54:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x7, 0x0, &(0x7f00000000c0)) 11:54:19 executing program 4: getpgrp(0xffffffffffffffff) ptrace(0x10, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r1, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000240)=""/186, 0xba}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) sendfile(r1, r1, 0x0, 0xffff) tee(r0, 0xffffffffffffffff, 0x4f, 0x1) 11:54:19 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 11:54:19 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:19 executing program 1: ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff00000006003969323030303bb4dde98864a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e"], 0x4d) fcntl$getownex(r1, 0x10, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:54:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) 11:54:19 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:20 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xe, 0x0, &(0x7f00000000c0)) 11:54:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 11:54:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:20 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1, 0x0) 11:54:20 executing program 4: ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff00000006003969323030303bb4dde98864a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e"], 0x4d) fcntl$getownex(r1, 0x10, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 113.171156] FAT-fs (loop1): codepage cp437 not found [ 113.182175] sock: process `syz-executor.4' is using obsolete getsockopt SO_BSDCOMPAT 11:54:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 113.245433] FAT-fs (loop4): bogus number of reserved sectors [ 113.262894] FAT-fs (loop4): Can't find a valid FAT filesystem 11:54:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) 11:54:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) 11:54:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:20 executing program 1: ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff00000006003969323030303bb4dde98864a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e"], 0x4d) fcntl$getownex(r1, 0x10, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 113.929716] FAT-fs (loop1): codepage cp437 not found [ 113.942095] syz-executor.1 (2902) used greatest stack depth: 24488 bytes left 11:54:20 executing program 0: ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff00000006003969323030303bb4dde98864a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e"], 0x4d) fcntl$getownex(r1, 0x10, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:54:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:20 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 114.050813] FAT-fs (loop1): codepage cp437 not found [ 114.079405] FAT-fs (loop4): bogus number of reserved sectors [ 114.087812] FAT-fs (loop4): Can't find a valid FAT filesystem [ 114.098615] FAT-fs (loop0): codepage cp437 not found 11:54:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) 11:54:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) 11:54:21 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 11:54:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getgid() 11:54:21 executing program 0: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2c, 0x0, &(0x7f00000000c0)) 11:54:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') sendfile(r0, r0, 0x0, 0xffff) 11:54:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 114.837027] syz-executor.1 (2974) used greatest stack depth: 24392 bytes left 11:54:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x6, &(0x7f0000b56f40)=""/192, &(0x7f00000000c0)=0xc0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') mlock2(&(0x7f0000bcc000/0x3000)=nil, 0x3000, 0x0) sendfile(r2, r2, 0x0, 0xffff) 11:54:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) fallocate(r0, 0x41, 0x0, 0x3) 11:54:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) 11:54:22 executing program 4: 11:54:22 executing program 1: 11:54:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:22 executing program 0: 11:54:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:22 executing program 4: 11:54:22 executing program 0: 11:54:22 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:22 executing program 1: 11:54:22 executing program 4: 11:54:22 executing program 0: 11:54:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) 11:54:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:23 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:23 executing program 1: 11:54:23 executing program 4: 11:54:23 executing program 0: 11:54:23 executing program 0: 11:54:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) eventfd(0x0) fchmod(0xffffffffffffffff, 0x0) 11:54:23 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, 0x0, 0x0) close(r0) 11:54:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:23 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1fffffe) 11:54:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 116.537147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.586101] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:54:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) 11:54:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff00000006003969323030303bb4dde98864a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e0bfff5e1a018b96cf5f619d748a5f88b863afcb547"], 0x62) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:54:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_emit_ethernet(0x46, &(0x7f00000017c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0xffffff89, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 11:54:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000002840)='net/ip_vs_stats\x00') sendfile(r0, r1, &(0x7f0000000040)=0x132, 0x100000008001) 11:54:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_emit_ethernet(0x46, &(0x7f00000017c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x4, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 11:54:24 executing program 1: getrusage(0x0, &(0x7f0000000440)) 11:54:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 117.329985] FAT-fs (loop0): codepage cp437 not found 11:54:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) 11:54:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x4008700e) 11:54:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff00000006003969323030303bb4dde98864a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e0bfff5e1a018b96cf5f619d748a5f88b863afcb547"], 0x62) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 118.107587] FAT-fs (loop0): codepage cp437 not found 11:54:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") futex(0x0, 0x8c, 0x0, 0x0, &(0x7f00000000c0), 0x1) 11:54:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:25 executing program 1: r0 = socket$inet(0x2, 0x80a, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) [ 118.212333] FAT-fs (loop0): codepage cp437 not found [ 118.248736] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 11:54:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:25 executing program 4: 11:54:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:25 executing program 1: 11:54:25 executing program 0: 11:54:25 executing program 4: 11:54:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, 0x0, 0x0, 0x0) 11:54:25 executing program 1: 11:54:25 executing program 0: 11:54:25 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000480)='#! ', 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='#)'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) open(0x0, 0x0, 0x0) 11:54:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:26 executing program 0: 11:54:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, 0x0, 0x0, 0x0) 11:54:26 executing program 4: 11:54:26 executing program 0: 11:54:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:26 executing program 4: 11:54:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, 0x0, 0x0, 0x0) 11:54:26 executing program 4: 11:54:26 executing program 5: 11:54:26 executing program 0: 11:54:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 4: 11:54:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 5: 11:54:27 executing program 0: 11:54:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 5: 11:54:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 0: 11:54:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) dup3(r1, r0, 0x0) 11:54:27 executing program 5: 11:54:27 executing program 0: 11:54:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 5: 11:54:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) dup3(r1, r0, 0x0) 11:54:27 executing program 0: 11:54:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 4: 11:54:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 5: 11:54:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) dup3(r1, r0, 0x0) 11:54:27 executing program 0: 11:54:27 executing program 5: 11:54:27 executing program 4: 11:54:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 2: r0 = epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) dup3(r1, 0xffffffffffffffff, 0x0) 11:54:27 executing program 0: 11:54:27 executing program 5: 11:54:27 executing program 0: 11:54:27 executing program 4: 11:54:27 executing program 5: 11:54:27 executing program 2: r0 = epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) dup3(r1, 0xffffffffffffffff, 0x0) 11:54:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:27 executing program 5: 11:54:27 executing program 0: 11:54:27 executing program 4: 11:54:27 executing program 2: r0 = epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) dup3(r1, 0xffffffffffffffff, 0x0) 11:54:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 5: 11:54:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 5: 11:54:28 executing program 0: 11:54:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 5: 11:54:28 executing program 0: 11:54:28 executing program 4: 11:54:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 0: 11:54:28 executing program 5: 11:54:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 0: 11:54:28 executing program 5: 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 0: 11:54:28 executing program 5: 11:54:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 0: 11:54:28 executing program 5: 11:54:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 0: 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 5: 11:54:28 executing program 4: 11:54:28 executing program 0: 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 5: 11:54:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 5: 11:54:28 executing program 0: 11:54:28 executing program 4: 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 5: 11:54:28 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 0: 11:54:28 executing program 4: 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 0: 11:54:28 executing program 5: 11:54:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 0: 11:54:28 executing program 5: 11:54:28 executing program 0: 11:54:28 executing program 4: 11:54:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:28 executing program 0: 11:54:28 executing program 4: 11:54:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 5: 11:54:28 executing program 0: 11:54:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) dup3(r1, r0, 0x0) 11:54:28 executing program 4: 11:54:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:28 executing program 0: 11:54:28 executing program 5: 11:54:28 executing program 4: 11:54:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) dup3(r1, r0, 0x0) 11:54:29 executing program 5: 11:54:29 executing program 4: 11:54:29 executing program 0: 11:54:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c12") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 5: 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) dup3(r1, r0, 0x0) 11:54:29 executing program 0: 11:54:29 executing program 4: 11:54:29 executing program 5: 11:54:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c12") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 0: 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:29 executing program 0: 11:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 4: 11:54:29 executing program 5: 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:29 executing program 0: 11:54:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c12") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 4: 11:54:29 executing program 5: 11:54:29 executing program 4: 11:54:29 executing program 0: 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:29 executing program 5: 11:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 4: 11:54:29 executing program 5: 11:54:29 executing program 4: 11:54:29 executing program 5: 11:54:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319b") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 0: 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) dup3(r2, r0, 0x0) 11:54:29 executing program 4: 11:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 0: 11:54:29 executing program 5: 11:54:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319b") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 4: 11:54:29 executing program 0: 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) dup3(r2, r0, 0x0) 11:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 5: 11:54:29 executing program 0: 11:54:29 executing program 4: 11:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) dup3(r2, r0, 0x0) 11:54:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319b") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 5: 11:54:29 executing program 0: 11:54:29 executing program 4: 11:54:29 executing program 5: 11:54:29 executing program 0: 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) 11:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 4: 11:54:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd0") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 5: 11:54:29 executing program 0: 11:54:29 executing program 4: 11:54:29 executing program 5: 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) 11:54:29 executing program 0: 11:54:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd0") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 5: 11:54:29 executing program 4: 11:54:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(0xffffffffffffffff, r0, 0x0) 11:54:29 executing program 5: 11:54:29 executing program 0: 11:54:29 executing program 4: 11:54:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd0") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, 0xffffffffffffffff, 0x0) 11:54:30 executing program 4: 11:54:30 executing program 0: 11:54:30 executing program 5: 11:54:30 executing program 0: 11:54:30 executing program 4: 11:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, 0xffffffffffffffff, 0x0) 11:54:30 executing program 5: 11:54:30 executing program 0: 11:54:30 executing program 4: 11:54:30 executing program 4: 11:54:30 executing program 0: 11:54:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 5: 11:54:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, 0xffffffffffffffff, 0x0) 11:54:30 executing program 4: 11:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 0: 11:54:30 executing program 5: 11:54:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 4: 11:54:30 executing program 2: 11:54:30 executing program 4: 11:54:30 executing program 2: 11:54:30 executing program 5: 11:54:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, 0x0, 0x0, 0x0) 11:54:30 executing program 0: 11:54:30 executing program 4: 11:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 2: 11:54:30 executing program 5: 11:54:30 executing program 4: 11:54:30 executing program 0: 11:54:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, 0x0, 0x0, 0x0) 11:54:30 executing program 4: 11:54:30 executing program 2: 11:54:30 executing program 5: 11:54:30 executing program 0: 11:54:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, 0x0, 0x0, 0x0) 11:54:30 executing program 4: 11:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000001c0)='\x04\x00\x009\xadT\xaf\xe3\xa1\x1d\xd4\xfe(D\x1c\xfa\r\xab\x82\xeb\x00\x8dv\t\xc6\xd5\xe7\xdc\xd5\xd3\x8aI\x062\xe661\x81\xeb\xeeh\xec\xa8h<%C\r\x9e\x9e\xee\xafJ\xd4\xcc\xdd~\xfd\x18bQ\x81\xd0\xe3\xc4\xdf2\x9b\x15\xe7\x1e\xab\x8c\xc4\xdb\x96\xc6\x05\xe3\xda\xe7$Ni\x9b\xf9*\xecXw\xffI`aY\x94\v+x\xab\xad\xa5L\xa4\x93X\x8b\xb5\x14\xdc\x93\xfc\xa58\xb1\xec\xac\x05O\x05`\xd2Tv7\x8e\xa3\x86\x86\x13-\x80\xc2\xe3\x9b\x96\xa0\x91\x8e\x831\xb9!\xc8B\xcd\xe1\xdbn\x01\x8b\xc3\xc6\xbf0\x89x\xebY\x14\xc6\xfc\xfd`\xb7\x19\x04\x04?\x1b\xdd\x8bt\xeaK\x96\xbfx\x8c\xd6\x99\xb5h\xaa3o4\xe1\xf3&\xe4\xee\ar\xc1\xba\x1c#\xbd\xb15\xb1\x10{\xd9\xf2\xd3e\xd0$Q\x9d\x03{2\x99\xa9\xa6\x1cf\xc6p\xcd[\xa1>\xb8\xee\xf9\xcd\xfd\xa1\t=\xb8H\x13[\xcc\xfd\x88\xdd\xf8\xc6\xbc\x98\xb1g\xab\x01\\\x00\xd86\xabZ#\x90M\xe1\x8cp\xbc\xc5\x8ed?\r\xa4_V\xfc9q^\x97\x9fG\xd4\x9f.\x15\'\x94\x83\x81\x06O\x00\xa3\x15\xd4x\xe0@\xf4\x9c\xe7X)H\x95\x15\x16\x01\x92', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 11:54:30 executing program 2: getrusage(0x0, &(0x7f0000000180)) 11:54:30 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x800000000000) syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') 11:54:30 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, 0x0, 0x0) 11:54:30 executing program 4: 11:54:30 executing program 2: 11:54:30 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x14, 0x0, 0x0) 11:54:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, 0x0, 0x20) sendfile(r0, r0, &(0x7f0000000100), 0x7f8) 11:54:30 executing program 0: mkdir(0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)=@v1={0x1000000, [{0x0, 0xffffffffffff8001}]}, 0xc, 0x0) link(0x0, &(0x7f0000000380)='./file0\x00') 11:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000140)=@un=@abs, 0x80, 0x0}, 0x0) 11:54:30 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) 11:54:30 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\xabtw/Z%B\xd2\xd6\x1e\xf0\xfc.2\x90\xc4\xa6\xc7\xc2v\x835\xc4}\x96s\xfe\xa8,\x81c\xf7\xac\vq\f\xf3~\xe8\xe3\x92\x7f\x86\xe3\xe4U\xf7\xffwz{t\xaf\'\x92\xc8\xb5=\x88A\xdf]\xfe\x12\x17\xaa\xd3\x9e\xd4\xd8\"\xa6\vk\x02%\xe0= ', 0x0) ioctl$void(r0, 0x5450) 11:54:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") waitid(0x0, 0x0, &(0x7f0000001ff0), 0x0, 0x0) 11:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 5: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 124.151664] input: syz0 as /devices/virtual/input/input4 11:54:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$void(r0, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x112f, 0xffffffffffff8001}]}, 0xc, 0x0) [ 124.241300] input: syz0 as /devices/virtual/input/input5 11:54:31 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc3f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 11:54:31 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:54:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:31 executing program 2: r0 = socket(0x10, 0x2, 0x9) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000", 0x10) 11:54:31 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 11:54:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:31 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 124.689296] input: syz0 as /devices/virtual/input/input6 [ 124.699862] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1025 sclass=netlink_audit_socket pig=3893 comm=syz-executor.2 11:54:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 11:54:31 executing program 2: r0 = socket$inet(0x2, 0x4000090000000001, 0x0) bind$inet(r0, &(0x7f0000000c80)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000440)={0x2, 0x3, @loopback}, 0x10) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [], 0xa, "8b6cf0857865fd9654cb07ad81d5da3cb2a003f545aa12961d6b82d126c5af80862eda3aae2b58b6dcd2254984679bd232199f39dbca6d0b7922139de3363ae71040744b1d97085697087cdb54c2dcef501c753f7ea0319ffad0f52de5831f548d4f5b4e375eda95fcce48eb2e98fec4cfc1cf80e4b802"}, 0x82) sendto$inet(r0, &(0x7f00000001c0)="1a", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 11:54:31 executing program 0: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 11:54:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 124.810892] input: syz0 as /devices/virtual/input/input7 11:54:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) 11:54:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 124.919280] input: syz0 as /devices/virtual/input/input8 11:54:31 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:54:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="1d0bfca66a4255d1188c95a88d58", 0x0}, 0x28) 11:54:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe}, 0xe7) 11:54:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000001a80)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 11:54:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x88006, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, 0x0, 0x0) [ 125.244978] audit: type=1400 audit(1556106872.097:13): avc: denied { prog_load } for pid=3962 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:54:32 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x3ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file1\x00', 0xa) 11:54:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:32 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f0000a7aff6)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x140000081000140) dup3(r0, r1, 0x0) 11:54:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e61853167377400000100000000000000000000e4dbb77487e901040000000000408000001b2300000503000018f9ffffff000000ac010000000800001004d1e090e1fe916dd282e0f34f8dfac0dc1695c4d700001004000010040002"], 0x1) 11:54:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x100000) 11:54:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:32 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x140000081000140) read(r0, 0x0, 0x23020000) creat(0x0, 0x0) 11:54:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x3, 0x0, 0x0) 11:54:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x14, 0x0, 0x0) 11:54:32 executing program 2: creat(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 11:54:33 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x2000000080, 0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRES32=r0, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES64=r0, @ANYRESDEC=r0], @ANYPTR64], 0x8) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x1000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000340)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) 11:54:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000032002908000000000000000003000000000000000000090004000000000000000000000000000001"], 0x1}}, 0x0) 11:54:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB='<'], 0x1) shutdown(r0, 0x1) 11:54:33 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 11:54:33 executing program 4: r0 = socket$inet(0x2, 0x2000000080003, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, 0x0}, 0x78) 11:54:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:33 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1) 11:54:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) [ 126.361979] FAT-fs (loop4): codepage cp437 not found [ 126.421402] FAT-fs (loop4): codepage cp437 not found 11:54:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) 11:54:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:34 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0x9) ftruncate(r0, 0x2) truncate(&(0x7f0000000240)='./bus\x00', 0x4a00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 11:54:34 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) 11:54:34 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x400000000000002b, 0x0, 0x11d) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x1ffffd, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:54:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:34 executing program 4: 11:54:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)=@ethtool_wolinfo={0x0, 0x0, 0x0, "c5c9bb8f2bba"}}) [ 127.183148] audit: type=1400 audit(1556106874.027:14): avc: denied { sys_admin } for pid=4089 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 11:54:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 11:54:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:34 executing program 4: perf_event_open(&(0x7f0000000280)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000000c0), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:54:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) 11:54:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:54:34 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) epoll_wait(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000140)={0x10001, 0x0, 0x0, 0xd95b, 0x0, 0x1}) [ 127.342350] input: syz0 as /devices/virtual/input/input15 11:54:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:34 executing program 4: r0 = socket$inet(0x2, 0x2000000080003, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\xff`\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'veth0_to_bond\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) 11:54:34 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) setns(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:54:34 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:34 executing program 2: gettid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) wait4(0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0xfffffffffffffffd}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 11:54:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) epoll_wait(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000140)={0x10001, 0x0, 0x0, 0xd95b, 0x0, 0x1}) 11:54:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x8) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) [ 128.119617] input: syz0 as /devices/virtual/input/input16 11:54:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:35 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents(r0, 0x0, 0x11a) 11:54:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) syz_execute_func(&(0x7f0000000080)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f43cd08") ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)) [ 128.223121] input: syz0 as /devices/virtual/input/input17 11:54:35 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 128.378404] input: syz0 as /devices/virtual/input/input18 11:54:36 executing program 2: syz_execute_func(&(0x7f00000000c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) open$dir(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, 0x0, 0x302) 11:54:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000200), 0x11bc1f) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, 0x0, &(0x7f0000000040)) 11:54:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) 11:54:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) 11:54:36 executing program 0: syz_execute_func(&(0x7f0000000080)="410f01f964ff0941c326f0fe8332800000c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) 11:54:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 11:54:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) [ 129.171145] input: syz0 as /devices/virtual/input/input19 11:54:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) [ 129.284685] input: syz0 as /devices/virtual/input/input20 11:54:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 11:54:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={0x0, 0x1e8, &(0x7f0000000140)={0x0}}, 0x4004010) setsockopt$inet_group_source_req(r1, 0x0, 0x0, 0x0, 0x0) [ 129.431891] input: syz0 as /devices/virtual/input/input21 11:54:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000003c0)="410f01f964ff090f01d941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dccc4a180c6d100") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) setsockopt$inet_buf(r1, 0x0, 0x0, 0x0, 0x0) 11:54:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x8001004000000016) 11:54:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000180)={0x0, 0x1e8, &(0x7f0000000140)={0x0}}, 0x0) 11:54:36 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x10840, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 129.718966] input: syz0 as /devices/virtual/input/input22 11:54:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 129.832815] input: syz0 as /devices/virtual/input/input23 11:54:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 129.948990] input: syz0 as /devices/virtual/input/input24 11:54:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 130.055878] input: syz0 as /devices/virtual/input/input25 11:54:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:37 executing program 2: syz_execute_func(&(0x7f00000003c0)="410f01f964ff090f01d941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dccc4a180c6d100") recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 130.146138] input: syz0 as /devices/virtual/input/input26 11:54:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 130.248627] input: syz0 as /devices/virtual/input/input27 11:54:37 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getpeername$netlink(0xffffffffffffffff, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 11:54:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDMKTONE(r2, 0x4b30, 0x0) 11:54:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, 0x0, &(0x7f00000000c0)) 11:54:39 executing program 5: 11:54:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:54:39 executing program 1: syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c4e2c9975842c4c27d1c4e0066420fe2e33e0f1110c442019dcc53197a6f") fchdir(0xffffffffffffffff) 11:54:39 executing program 0: 11:54:39 executing program 1: 11:54:39 executing program 0: [ 132.803002] input: syz0 as /devices/virtual/input/input28 11:54:39 executing program 1: 11:54:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:39 executing program 5: [ 132.915651] input: syz0 as /devices/virtual/input/input29 11:54:40 executing program 1: 11:54:40 executing program 0: 11:54:40 executing program 5: 11:54:40 executing program 4: 11:54:42 executing program 1: 11:54:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:42 executing program 5: 11:54:42 executing program 0: 11:54:42 executing program 4: 11:54:42 executing program 2: 11:54:42 executing program 5: 11:54:42 executing program 1: 11:54:42 executing program 0: 11:54:42 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r1 = dup2(r0, r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_netdev_private(r1, 0x0, 0x0) 11:54:42 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) [ 135.827200] input: syz0 as /devices/virtual/input/input30 11:54:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz'}, 0x0, 0xfffffffffffffffb) 11:54:42 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(0xfffffffffffffffe, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0x0) 11:54:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:42 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000d40)='\x00') ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000d80)={0x4, 0xff}) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0xd) readlink(&(0x7f00000025c0)='./file2\x00', &(0x7f0000002600)=""/93, 0x5d) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000002680)='trusted.overlay.redirect\x00', &(0x7f00000026c0)='./file3\x00', 0x8, 0x0) lsetxattr$security_ima(&(0x7f0000002700)='./file0\x00', 0x0, 0x0, 0x0, 0x2) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1500) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000002840)) r0 = creat(&(0x7f0000002980)='./file3\x00', 0x26) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000029c0)) setxattr$security_ima(&(0x7f00000040c0)='./file2\x00', 0x0, &(0x7f0000004140)=@sha1={0x1, "a73534e508fe6a799f75c6e4e83ff3907c0308c3"}, 0x15, 0x0) 11:54:42 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000240)=""/76) 11:54:42 executing program 4: 11:54:42 executing program 4: [ 135.987444] input: syz0 as /devices/virtual/input/input31 11:54:42 executing program 5: 11:54:42 executing program 4: 11:54:42 executing program 2: 11:54:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:42 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x10005, 0x0) 11:54:42 executing program 5: 11:54:43 executing program 4: 11:54:43 executing program 5: 11:54:43 executing program 0: 11:54:43 executing program 1: 11:54:43 executing program 2: [ 136.161535] input: syz0 as /devices/virtual/input/input32 11:54:43 executing program 0: 11:54:43 executing program 5: 11:54:43 executing program 1: 11:54:43 executing program 2: 11:54:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:43 executing program 4: 11:54:43 executing program 5: 11:54:43 executing program 1: 11:54:43 executing program 2: 11:54:43 executing program 0: 11:54:43 executing program 4: 11:54:43 executing program 5: 11:54:43 executing program 1: 11:54:43 executing program 2: [ 136.356875] input: syz0 as /devices/virtual/input/input33 11:54:43 executing program 5: 11:54:43 executing program 0: 11:54:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:43 executing program 4: 11:54:43 executing program 1: 11:54:43 executing program 0: 11:54:43 executing program 5: 11:54:43 executing program 2: 11:54:43 executing program 4: [ 136.503532] input: syz0 as /devices/virtual/input/input34 11:54:43 executing program 2: 11:54:43 executing program 5: 11:54:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:43 executing program 1: 11:54:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x8000010000042806) 11:54:43 executing program 4: 11:54:43 executing program 1: 11:54:43 executing program 2: 11:54:43 executing program 5: 11:54:43 executing program 4: [ 136.655335] input: syz0 as /devices/virtual/input/input35 11:54:43 executing program 2: 11:54:43 executing program 1: 11:54:43 executing program 5: 11:54:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:43 executing program 4: 11:54:43 executing program 2: [ 136.809521] input: syz0 as /devices/virtual/input/input36 11:54:46 executing program 1: 11:54:46 executing program 0: 11:54:46 executing program 5: 11:54:46 executing program 4: 11:54:46 executing program 2: 11:54:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:46 executing program 4: 11:54:46 executing program 1: 11:54:46 executing program 2: 11:54:46 executing program 5: 11:54:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x82) 11:54:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) close(r0) [ 139.672371] input: syz0 as /devices/virtual/input/input37 11:54:46 executing program 2: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000001240)={'nat\x00', 0x0, 0x0, 0x1000, [], 0x0, 0x0, &(0x7f0000000240)=""/4096}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 139.809316] input: syz0 as /devices/virtual/input/input38 11:54:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 139.925875] input: syz0 as /devices/virtual/input/input39 11:54:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 140.022999] input: syz0 as /devices/virtual/input/input40 11:54:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319b") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 140.162616] input: syz0 as /devices/virtual/input/input41 11:54:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 140.207259] input: syz0 as /devices/virtual/input/input42 11:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) dup3(r1, r0, 0x0) 11:54:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000140)=[{}], 0x1, 0x7fff) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:47 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:47 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000240)='net/l2cap\x009\xf0\xb3\xfa\xcbK\xf9N\xb9\x0f\x89p:\xd0\xc0\xd4|\xe8\a\x13\xa4\xce\xfe\xc6 f\x10\x91cU\xe6\x9f\x1c\xa6\xd4\xa3\xbc\t\xfa\x8f\xfb\x94\x83\xdf.\xce\x82\xee\xdd\x14\xa5\x90\x97\x95\b\x89\xce\xa2ycP\xf9v\xee5Ox\xebl\t*\xb9\xb7\x9a\'W\x84\x82t\xa13}\xea<\xe7\x8b\xb5n\xc1\x7fR\x8d\xfb)\xbb\xa1\xe5\x9a\x89\n\xbc/\x1f\x0e\x1e\xfb-\xc5\x01\xed\xf7\xfdF\"\x8a\x9ds`ql\x98p\xda\xbb*c\xee\xad2\"&]\x1f\x12\x92\xe6=A\xd6f?\xf9?\x80,\xe0\x1b}\x9d^\xc9\x05\x9aV\xd0q\x9dP\x93\xdb]9\xffN|\x03\xa5~\xc0\xc7Z\xfb\x88\xc4\xe0\xcc;\xd9\x0f\x92e\xd1\rl\xc2\xceK{\x8d\xe8&\xf5(\x1aN\x95GY\x01\x00\x01\x00\x11V4\x0f|\x97\v9*\x87`\xaa\x9b\xc2\x9f\x0e\xcc\x15\xc1\xfe\xc5\xb1\x87.\xa4cK\xdf\x85U\xa0\x19\'\x00\x04\x00\xa9\xe5AJ\x91K\xa3(\x8b\"q\xb1Y\xc5') preadv(r0, &(0x7f0000000480), 0x5377fb1c77781e8, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000080)) 11:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="00000000000000000000001a578d82631499183cd9109e35ec4a456417ffb185c5877bdee26ad154e5069651004ea7c1a1d37a74564e963beefa64c9a6dedf6934ab76ebb6917a28105f7715144492c65eb7a70e2518315f400f42c17a7e3d7c5c4f540939bfbc6b28699b61253e7bff99052a56fa0df2ca440b13ebe2980608dcf3d5267e5da565b1e780f9270d84ecdea0308110ba55ea5259c1f42ae3dfc158f99e82ccb3bf8fe3") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r1, 0x1) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) 11:54:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000040)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)=0x0) fchown(r1, r2, r3) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x40000080000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x10000, 0x0, 0x0, 0x1b, 0x744, 0x0, 0x7, 0x0, 0x96}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_create1(0x80000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000140)=@can, 0x80, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/26, 0x1a}], 0x1, &(0x7f00000002c0)=""/133, 0x85}, 0x1000}, {{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000400)=""/37, 0x25}], 0x1, &(0x7f0000000480)=""/113, 0x71}, 0x6}, {{&(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/185, 0xb9}, {&(0x7f0000000740)=""/126, 0x7e}, {&(0x7f00000007c0)=""/55, 0x37}, {&(0x7f0000000800)=""/49, 0x31}, {&(0x7f0000000840)=""/107, 0x6b}, {&(0x7f00000008c0)=""/220, 0xdc}, {&(0x7f00000009c0)=""/10, 0xa}, {&(0x7f0000000a00)=""/174, 0xae}, {&(0x7f0000000ac0)=""/12, 0xc}], 0xa, &(0x7f0000000bc0)=""/136, 0x88}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000000c80)=""/141, 0x8d}, {&(0x7f0000000d40)=""/29, 0x1d}, {&(0x7f0000000d80)=""/160, 0xa0}, {&(0x7f0000000e40)=""/181, 0xb5}, {&(0x7f0000000f00)=""/4096, 0x1000}], 0x5}, 0x3f}, {{&(0x7f0000001f80)=@tipc=@id, 0x80, &(0x7f0000002380)=[{&(0x7f0000002000)=""/219, 0xdb}, {&(0x7f0000002100)=""/198, 0xc6}, {&(0x7f0000002200)=""/48, 0x30}, {&(0x7f0000002240)=""/106, 0x6a}, {&(0x7f00000022c0)=""/189, 0xbd}], 0x5, &(0x7f0000002400)=""/11, 0xb}, 0x3f}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000002440)=""/208, 0xd0}], 0x1, &(0x7f0000002580)=""/120, 0x78}, 0x2}, {{&(0x7f0000002600)=@nl=@unspec, 0x80, &(0x7f0000002840)=[{&(0x7f0000002680)=""/44, 0x2c}, {&(0x7f00000026c0)=""/217, 0xd9}, {&(0x7f00000027c0)=""/87, 0x57}], 0x3}, 0xffff}, {{&(0x7f0000002880)=@sco, 0x80, &(0x7f0000002a00)=[{&(0x7f0000002900)=""/113, 0x71}, {&(0x7f0000002980)=""/108, 0x6c}], 0x2, &(0x7f0000002a40)=""/223, 0xdf}, 0x7}], 0x8, 0x10041, 0x0) connect(r4, &(0x7f0000002d40)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x80) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000002dc0)={0x5, 0x8, 0x7fff}, 0xc) dup2(r5, r2) r6 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r6, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000f, 0x2010, r0, 0x0) r7 = dup3(r6, r0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x5, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)) 11:54:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000080)={0x4, {{0xa, 0x4e20, 0x9c71, @remote, 0x8}}, {{0xa, 0x4e21, 0x1, @rand_addr="e865c6c23b3c5402a169c1f593a184af", 0x80}}}, 0x108) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x216) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") faccessat(r0, &(0x7f0000000000)='./file0\x00', 0xe0, 0x8000020000001600) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) symlinkat(&(0x7f0000000080)='./file0/file0\x00', r0, &(0x7f00000000c0)='./file1\x00') 11:54:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x5, 0x7fff, 0x0, 0xd2, 0x3, 0x100}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x1) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = dup3(r2, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)=0x0) fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = geteuid() r13 = getegid() fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000780)={{}, {0x1, 0x1}, [{0x2, 0x4, r4}, {0x2, 0x7, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}, {0x2, 0x1, r9}, {0x2, 0x0, r10}, {0x2, 0x4, r11}, {0x2, 0x7, r12}], {0x4, 0x5}, [{0x8, 0x2, r13}], {0x10, 0x1}, {0x20, 0x4}}, 0x74, 0x1) 11:54:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@pppoe={0x18, 0x0, {0x1, @broadcast, 'vcan0\x00'}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="8e6b06ef86f45a2d45c8cfeb95f91738bbf01e65722b760ec7382e66ccc08fb4c3e732a527a3e3c1a64e8bd3ed6c69fc21b4b346b5db6e2fbf4094d7a531de72ff5225014b57469c9ac06e0e5b3cc43fc569b2154244d0b497b0628fd78de1d25376a21fc16fde0aaaa906b19089beb510c723d89b40cd741c8d232cad4a0e012c798a38087727faeb84442ec89e20829edd5b5d4182", 0x96}, {&(0x7f0000000300)="d115734fc6d1f3d393da18711e05dee986e68000fac9628009343979936c40a6b524e353b0f0296320a2803b61b8e4a3f05c6dbccf8427f1521ee3a900ad96a167deaa4db40eb9c9e77147b7fa1d1a89a5817cd42e21d05de39864253ace0a2a0191cf6b84200b08206f6b3052a8f8c36836db78cc8675b9fab0c3ca0250a9824e028fa7e59cca911c155ce15c59ef251e333b5996059ac8aecacbab3080d797cccce979521e507c1adbc0cba2ba0f5f41514f2c90843834f37c08e00daf3f3b1d8c21ceea1fb07418d390e737df717c3fe83334f600bc", 0xd7}], 0x2}, 0x4008800) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x1, 0xb1, "94f9885a8e1feed663bdd68b8bf4ed86b284e6966f92a6a41434ed0b39fa64df858d0a1f4935e2a8a1496ab298aa11d22690b247b1842eaf7451c7000a601f1340683cdd1984eab4fb8b48df3556675e891a69ba804a88262315b5c8bf5c7f4f2971af4b32ee28ab53f01a2554dad9355db4ba3ade1d7b9d21352c4e0fdbbfda08c78285793e0deb99a8fb1481f3f547714875438970a5fa0b5452f3be4343d997b1c232fc0a8356df85c03bdfac902612"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") r2 = getpid() rt_sigqueueinfo(r2, 0x17, &(0x7f0000000240)={0x19, 0x10000, 0x1000}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x80010) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x70000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="d21952c59ab07a4e94eb3a89004841d7bcff8fb2ecd1bda8d02e", @ANYRES16=r3, @ANYBLOB="04002abd7000fddbdf250a0000008800050024000200080001001b000000080002000800000008000400e81b0000080004000700000008000100756470000800010069620000080001006574680008000100657468000c000200080001000a00000008000100696200002c00020008000100070000000800040005000000080002000004000008000300f70d000008000300000000001400090008000100d70000000800010003000000"], 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r4 = dup(r0) write$P9_RWSTAT(r4, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) r5 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000080)) r6 = dup3(r5, r0, 0x0) openat$cgroup_type(r6, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000000380)={0x17, 0x14, &(0x7f0000000340)="3827e6fa30779abfdc01460c8b2e2a1b4f9b4ce7"}) 11:54:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") sysinfo(&(0x7f0000000080)=""/69) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x5, {{0x2, 0x4e22, @local}}}, 0x88) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/27) 11:54:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/135, 0x87}, {&(0x7f0000000140)=""/93, 0x5d}, {&(0x7f0000000000)=""/19, 0x13}, {&(0x7f0000000240)=""/188, 0xbc}, {&(0x7f0000000300)=""/255, 0xff}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000400)=""/199, 0xc7}, {&(0x7f00000001c0)=""/41, 0x29}], 0x8, &(0x7f0000000580)=""/176, 0xb0}, 0x6}, {{&(0x7f0000000640)=@caif=@rfm, 0x80, &(0x7f0000000b40)=[{&(0x7f00000006c0)=""/119, 0x77}, {&(0x7f0000000740)=""/247, 0xf7}, {&(0x7f0000000840)=""/83, 0x53}, {&(0x7f00000008c0)=""/127, 0x3b}, {&(0x7f0000000940)=""/165, 0xa5}, {&(0x7f0000000a00)=""/147, 0x93}, {&(0x7f0000000ac0)=""/75, 0x4b}], 0x7, &(0x7f0000000bc0)=""/162, 0xa2}, 0x5}, {{&(0x7f0000000c80)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000d00)=""/86, 0x56}, {&(0x7f0000000d80)=""/181, 0xb5}, {&(0x7f0000000e40)=""/129, 0x81}, {&(0x7f0000000f00)=""/33, 0x21}], 0x4, &(0x7f0000000f80)=""/167, 0xa7}, 0xd691}, {{&(0x7f0000001040)=@nfc_llcp, 0x80, &(0x7f00000037c0)=[{&(0x7f00000010c0)=""/57, 0x39}, {&(0x7f0000001100)=""/246, 0xf6}, {&(0x7f0000001200)=""/159, 0x9f}, {&(0x7f0000002340)=""/101, 0x65}, {&(0x7f00000023c0)=""/97, 0x61}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f0000002440)=""/232, 0xe8}, {&(0x7f00000035c0)=""/236, 0xec}, {&(0x7f0000002540)=""/57, 0x39}, {&(0x7f00000036c0)=""/240, 0xf0}], 0xa, &(0x7f0000003880)=""/229, 0xe5}, 0x82}, {{&(0x7f0000003980)=@pppoe, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000003a00)=""/113, 0x71}, {&(0x7f0000003a80)=""/246, 0xf6}, {&(0x7f0000003b80)=""/30, 0x1e}, {&(0x7f0000003bc0)=""/242, 0xf2}, {&(0x7f0000003cc0)=""/69, 0x45}, {&(0x7f0000003d40)=""/4096, 0x1000}, {&(0x7f0000004d40)=""/251, 0xfb}, {&(0x7f0000004e40)=""/152, 0x98}, {&(0x7f0000004f00)=""/185, 0xb9}], 0x9, &(0x7f0000005080)=""/140, 0x8c}, 0x5}], 0x5, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0xc9) fchmodat(r0, &(0x7f0000002580)='./file0\x00', 0x102) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000005600)=[{&(0x7f0000005280)=""/247}, {&(0x7f00000012c0)=""/75}, {&(0x7f0000005380)=""/228}, {&(0x7f0000005480)=""/87}, {&(0x7f0000005500)=""/251}], 0x100001db, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x16) write$selinux_user(r1, &(0x7f0000005680)={'system_u:object_r:var_t:s0', 0x20, 'system_u\x00'}, 0x24) 11:54:48 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x100, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = getpid() fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x3, 0x4, 0x3, 0x2, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:54:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) dup3(r2, r0, 0x0) 11:54:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) nanosleep(&(0x7f0000000000), 0x0) 11:54:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x100a, 0x0) 11:54:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0xfffffffffffffff8, 0x9, 0x7, 0x2}, {0x2000000000000000, 0x2000000, 0x9, 0x101}, {0x470, 0x1, 0x2, 0xd42}, {0x6, 0xff, 0x59db, 0x1}, {0x6, 0x3, 0x0, 0x20}, {0x79df, 0x9, 0x1, 0x8}, {0x7, 0x20, 0x1, 0x5}, {0x80000001, 0x660, 0x3f, 0x8}, {0xf51b, 0x40, 0xc91}, {0x7, 0x97, 0x311, 0x40}]}, 0x10) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) ioctl$KDSETLED(r0, 0x4b32, 0x8) 11:54:48 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x22000, 0xa) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0xc3da7bc47befaa1a, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x80000) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) write$P9_RXATTRWALK(r0, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x8}, 0xf) r4 = dup3(r3, r1, 0x0) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000000)={0x80000001, 0x9, 0xfffffffffffffffe, 0x7fffffff, 0x1b, 0x10001, 0x8000, 0x10001, 0xe4, 0xfffffffffffff001}) ioctl$TCFLSH(r4, 0x540b, 0x34) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)=ANY=[@ANYBLOB="040000000d0000005eeac67501bf387d7e5f1298bd"]) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x6) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000040)={0xfffffffffffffffe, 0x4, 0x7fffffff, 0x20}) 11:54:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x800) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r3 = dup3(r2, r2, 0xfffffffffffffffd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)={0x1}) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x2a) 11:54:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa4, 0x0, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6c31}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4008001}, 0x4000000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) socketpair(0x1b, 0x3, 0x2, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r4, &(0x7f0000000280)={0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c) dup3(r2, r3, 0x0) 11:54:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$smack_current(r0, &(0x7f0000000000)='cmdline\x00', 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") socket$inet(0x2, 0x1, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x2, 0x3) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000500)={'filter\x00', 0x1000, "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"}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fchmod(r0, 0x48) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KDGKBTYPE(r5, 0x4b33, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x18000000000, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000400)) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) unshare(0x60000000) sendmmsg(r3, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x3f) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 141.984636] input: syz0 as /devices/virtual/input/input55 11:54:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x10000, 0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0x100000001, 0x2}) 11:54:48 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x142) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000100)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r1, 0x0, 0xca, 0x1}) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000180)=0x3, 0x4) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) syz_open_pts(r0, 0x420100) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:48 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) vmsplice(r1, &(0x7f0000002380)=[{&(0x7f00000000c0)="ffd57f7f9eadb1bffa7827a3ea1b8533e52c5a174dd28b8c14c012e8134480cfef69dab1c54fad082ed60ee9d8c11b8a7dfa8395887a75f89ea0e9bc0921ed1be41a7730f5d69ef74a4d251a79bc0fedec4e92c663c136333899a68ab102d27c8da5230380e65b05b2d8eb6613862dbd73097522a690d88fb5f8a66fe28af9b4bff54665ebc126095047e022fd2eaa6a92ebb99b62033e89f67b93d6a0696c80644bbc99482dacd7cd0f687fa5c5a35a1a15be6fc134010fdfa3cd76b58b48e9d5ac84a0052526272556dfec0b7ea654ea89c5413a3769feb6ef844c459b89363e0323048c5bea45a80a1cfe66a49073fa43a799520e3b434b9e2ae7e40b2eb212734f26175f326f72019c6d5178f6a0d735fa1bc2d27a7a58bd97d514686bbb23933ebe82a738a9ea884dd14e92e269954018b4205143d2198678685a482044b71d5b87db1de1cd7641e0a62666d6339c5884a53bfa5aac7c4da086c97d6f3c947ab6eaa89d68159065a431774184f67886d05ceaa9a3c738f90d54420655766172cf28d166b0ddb10535bf4960f17b7e5c354abf128c98dbf34594bd0acfe8978d6596e17d8ada5621903a383366f01060234e407d765bfb5b11c3712037e7ce6f205f8a35b80f5065c6353fd11d81de972e361e3abe6743743263d183313e80a531da7f0f3657fa1beee05adc5959d2998c4bdd61d7b5e4db3707807c5089aedee2d4f401f78102c9d2382e000554b6ade09be8237bb957a8be83c915f4bf64c6addd1bdd315620e0236182cd03a86a2660602b49ef302e2a72f664d53e711d5de587ec7cdd56bfe9738edb699a808263217547dc1725103abcae4236e9d5091cd72252ecb95525a4f18aa14eb15568ef9204bd332a7cd5a34db876f711745f523895ab98b1d19d47e3e6155e90d371e50758a3475e4f7d9ac23ee0367cd595f68d2a205d0ad7e6010ebe51cdf8bb362a53c95718b1c273fdab423d0bb0f4963364a3349c822834e7c125499eddaaf14491c7f062c46d07f7d4a8c03885dd7625fd1af745430eaf239630927cedc32a3a4194debe982dd38df18f49c65cbda48e32d5788a39a4c44d5bdccd24d66a9e6c4ea408f510d624cf3f88c477e9da003b4ee5c10f4ba0103694c9026f6adf482a07e81584dce746a42d68fd0c0442ab8e2aedbb168f983a4b28d89bf54839b4c5f6389627c029f5ead0579a091cadf4d18a38d4794c8a26aca80d2639d6c10b03379af5cd661113bc7a05f30d0ad5e8a6ae14acf5dd140422749c4a5861a6b4780658e6ee6acb5816b03d2f36a348f0cd6ce2768414d4915e41e9a5b76a192e1a9cc8247b0a86248688d73cc10a8c36ed15fc67bf2d4228182f2284c101287a668f4e4dd863bb22413c042b9f143f1cc16c622da13f76733db61d09b1b40439ac6fbd2c83de1f01f4b8543a616485508fd023116898ef4e63c82ac2b0b76d1ec7dd7352efe63500d611ccfc040ca5d9bfccd8d9c105613bea057f5ae2f8c8722e716d1f7f778e15439a654d33aeea847a0587f84bdbd703358587445765d6db38d9084e93cb73737252a955ec7ef717969aea398da8c2f2c823ff579f5dd25bd46d735c4f33a332e53071231af83b87b9e15278262487f2361efcd3f7b574fb4907d95e9b250b3f7719d97289c97f0399fff3d5c3452ab4cba48ba6c9b725ac1242b4be8eaa250f4d0c831f8e8d7335063deeb4ded02f2b15112925ed16727cc8f2d22f913b03e575d0a51a9535607bb3fb3be7fea9010305275163bc738624241a10aa8cf0bd11367b975486874afbc6d6901a365bc4200fb30922331d9bafa459283bc32b0bedf9a6053572a44da0826b110fd5171a1cc2fc5a6bdaaefde96a86bc3a9e2e0d580f93c5b8e0bf6fee704868b3638e26b1ab732ce23bf7d925c50ee3459078ae65f4c4cf4ea1150a650e0d5292883890c1cf4e20cd2c561c64653ba3e04a63cd923250e877417a5e0da9ba2e82a7f044d9c7af32e18df940668fa2f7d6540e6b2c1f9f1c08d83961022636c3f0ed3460566750b5cebbc27e44f9d1961a96ed3b1585233f95c277acf6364a172d0a19d1d2b75b32bcf64f98776da032bc1bf0e4eca51b04372fc2ff192adc9ec70ca6402559121bfe7b3bead8820be12a51ca0117b34256880605635390069095bf60821b521f214ebe9fb564978ffb0c24bd7f4ba9e7efca2cc05389c4a0c0e7680553241c1b2ac6369b1fb330d1b8e97391395b58c728fa8019cbbe56cdb35d7a15a24a0f2d9d766de5f91b5e2e75ec9182901a6a00ae8e47c04869f5e9204bde80c6122d1e877f050e33d14281604178bd3867d29c4b24d9d130db313e1564e5ab9fb897b2abca6f0aed8d7e17daadf9350587742dfc6690787eba6b169a42b22c11a1b1a7e3736eae149adc2e8556bb61a8d2a910a6a14cb2d914dee40b23c359df0338857bdff295d28063a9a76661ad4bb702297e4cb432d65159bf1959e1a2e21a0ba2eefceda4be4921043b3aec18e5b83f3384a4c7fa3e83d875e1a56f7c7ecdbc3fe9203f2bb1759545c51e3fe470cf27d63fafdc31d4bca18643dadd54e9955dd20cdde19f3c1b7c97d052236beac9f4c235bffc9716d2ae6bb8b79375943e83aa2ae46d063eefd866783f4e3726d8c6a78124feb7e0c0f2ef48ac4756a39fcd7322e1abe270ecc21d24e376e96dc0b83354fa2353afb63c5491365992d9fa632d0726d2d6bb9a61ed78b393f304af4c5c6a8b8adff95ed6e7ca3d3b20e7b0fba10f375d699d44c94f5c2abb6091066580f68588781423a82ec10d8e4c227720c9ded2f769173f5081c5568791eb125420fcbc5951a27c3b912c4f57a5871366350a0c46f59965f350966d674ccf01ba27abc7354ea6e580e4f4286f4d6e4d08f4013f66463e38556e907792aa9104f0fcd4ab97eb22e8c0ad72d03810b7272a599235ff74a9415dd4435fcac1408fb0620a3ca0e0b967f81b5eddf8649144db0fc0b1fae67098de90950a81948d4881d93230ead159cff668fb37a0d05379f8e7f540c3b41b784fedfb6d6ac7a24c87bd3e4fa2ff6c358d82058de8c90d8adce2fa8a954306df87f53e04c792ee32c18b2787409e951268154bf2c8353d14dcead3d77084fa578c4bd45bc0cb3a52b1aa3056f8a5d2932de99a3aaa8272bf25ed00fc94bc4a57a4087039cac6b3f4136cedb7a42845487e65e6ab01264a83c4ffeb6cc747de2193153f26855c2dfc40639b9b84c4b0057c8d93499a79ed81a99e9b1a754ae88214053bb089171f185eae964ef2405b1d1d619253d172aeca896bdbc7416a6c85926813d37e83c8b951a9a64768d6c60201762d2402addc4c329f5ef7e05e29da6b33554bf5de1dd17760b488ab396a480dbf350586006249886afa725b9b47ef14bc873b1c10a07a4f3797d2719870bdfe93c7d8c1535dff1f939a20eede1be8cc5ed429f9d393024c11a1f621ac15b54b40acd1795cd171ddeb70958d7e8e6d79e0549a2aef0e04bb5e0ed18f5044ec46d5f81cb2646b08c5d38cdc39689294b152cc112418422af379e7244f437287ab353fc9cba4c116211b92c08e60c3a736f618799e06d697e02e8a764bc0a5b4095d537a466c0d289e4f9bf90422097954d9b84ea92c7f53029f2324928a6d90b1d513cafcab8f40e23c818eb70a80ab9ee2b719e5bc8402eb86283418e4e7a717beb76a7906972eef5bb5ed3d013bb95398e49571d1ae9673dd6693468644a9bf605cc598642b26c579a01bcee972c0b79d37c8b0170452455c16925e7e83079c878cbf4cd338cad4e26d96461bdacd9142f2929902e30e6129d03a00a74613042a3bcd8e8b176e120cc29cdd9145f345e14a2d6606a5524b101c5a66e74d85d67518f46a7d6806ebb19ed185abc994da414262e354b0f2c504232edba59e1f17b6dfb4da32a21e0ced037d675523fa7cea3a075cbad782a149a2d25f23722bbc82e9e1afdc1ab381b306fafa45183200ddb9134681bebed3cea5949ed7b53662ee1363d11ceba441029bb7e0dde11299210edd91afa0a3adcff325b6fd53ff10848eb9402f404801d6f2ef7cf7057abd56e43cc7a603d7928af63ab2ed06b847e6e17e0f5f5258340ff7dcde2e0958affb10e5dcb87d89d55cc7925c290690214af1093a5ee18ebe202457fdca031570b05a0b43148d89737b29d56c0c1ddb44bf66f53f764e15aebf21b0992a82b2475a7631abab5c8fcec6956ed647da53b37be6d12dc8502dbd458278f5aed761415eb134050af8b73e8383106af668c827a21904b64154d0865f24110df68e6a7eebe0d8886d34ef30aee4252a7d0a6e3a28bcb3632e2bb46e12df3051ed90ec0c111c14d1bde0d5119085954b3e325e07f9f96b77b28984925faadffd306c67882fff387b1347df1d2826eafb53648d47d8ebda8252c6c2be3f90828679a48af529fe2cbf17c720778c4c3db022ac0fd810d12ba9d4cfa1262e83fb5cbb675a9100358baa8eb255f758338a674cbfba2dc2c50c916cf85fc556ea7e9dddd4a573d964d7c6bf60cd14e6553c3be4721ad3271bd411da437ce5286866d7a8c671742855d7c6ee0cc2f215536737ddd44212a31f0f95d7d122086fe16458480792f1eb4496e8321b968ad3d7e0f678b574e8ce1efd083ed5cd99ab19c92c44c3fa0a1a34b307994fb5f9579a25b9530a9295b9b96e64a0dc46fcf34ac1b76f71504f855623ba098176c48a6c46189e7267612505879139c4cb87b0620b4014d20da04a5bddc028a54e89b58d86849b50831d68e4da6a1e3254cd21a68e401e4de07781df479459d5680c6012efa5f8a5600cdf0aad08daca48d47e864683c854acec912417ac6892a270ccc222d212f1ca49a56306a89633f35792101467495e58db3ca057bc320fa52fb97ca07bf0dce42a0192a407060762a307d6d234415e2f71b863e27a14b2d607dc631a54de600d5756a76437194641d2eaf132954036833d2289fcc71260a77ecf013e8d5ed929dce3f47ff4cac0d9b7ae2ad5abf98e262543d9621295c74948c38186d6492007ba710f742956aefd751b07334f3c0651ec0bea641ac02fab0d9161200991c324cb365684eb0b363ebc470261f4ef00b3c513590b918af1024e0ac1cc01a9ddfaafba4f121e14f82baeaec79a7c1305cf6ffd416c489f0d6202b147d00b4a8d880934354376bf0e437aeb9163dc36e5b27128f3dc6ae8b0dcd85a14d285b5265ba5e6fc9cca36ec24011babbf533e797af949dddf1aef75511c7e7d0b67ccd6a531c71623a983f4cde5bf3c021a207bd20d282d52bcce277feef04486f4e050363f42e40cb74ab6d9048ad7bfd6bc39f20e8de251f3e96e3d990675597e55fb6345032e1a68c07226fd684e9f1b62044c0240baba3e5597d5bf0deb66b91d14624d4018eb3c5511ad72b12a582e9cba94300f49d6623619a112c9823f11237e18f40c1b803bebe2381aeff5b9691024b41010cc3fb607a1c0119427f8daaa63e882e310614967578bae68d3ed10c5a3e715e46d56ab6ec9f28248d380ee86a69a88286ca50c25e609564c73fe407c9bdd0d5f57f04cf736d2cde631a9024f9e47d777af85152fb4378c3a6655e758c2c6a601c4bcc46f8576da8fa1305aa4c297e2dd2348fe4c444273c20cbd2ab5ac4e27110eab7d7eeb002ef8afe2fbbf8087b118d5362c8616fcfd7437c84f488d3dc8635a917449ec26a5c6acaad2c886829772948ae827ddc6d0a91adda2dcadd7a0e65aeb4c7766a1e07a09ca8ff747", 0x1000}, {&(0x7f00000010c0)="e5c1c146b73bdd96df1fa7174c861bb1239200ef2c1889d5cc7f368faa12ebd77480f0a878eb8c04fb178047a7bc3a7d08e3939c9260081c2d8318423a0098058fc10977e0596f3c69d2f169d0882c5c4522f711b0a04f2feeaa3730cd5e58245997ad5a6b3f0d8a7c22bcf4d893a6738d86653cd0f39ab76d7c9003a1671364e343fb8335f219cf4825990203635a3183410f07", 0x94}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="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", 0xfd}, {&(0x7f0000000040)="b06a9dc599312158b0aa1f31c5a9ab8be614356e54052d682f6ec9298f7fedb073a67158ad842643ba2bb24df6ca905761270dd6", 0x34}, {&(0x7f0000002280)="1c952bc2d4f3c2fa87c7277cab4f1014c46dc9afdd50bf405877c6897babf6a52e61b1317aa5a646b47e8aa3ba6d018493dfd2435f5ebcdb8f4c316a8e9a78ccd8e2d4e2b4c48e333d1776873bd4acf7cee3a337505866", 0x57}, {&(0x7f0000002300)="38d9e43031a28e3145f10f81af7b8aa6a5e0a5bbcde151b0866e9c523f10d576d1378eb1cd3363f0ace4372ff797863d39fad449977df27345d79ea20892b7663ef7c2776cf0d3f0187803b5e5581bbb550527732b1a5223ff76250436198a7517209fa624bc1dba82e815d20ba20237869ddd343befc7af6539bf55", 0x7c}], 0x7, 0x2) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = open(&(0x7f0000002400)='./file0\x00', 0x210040, 0x8) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000002440)=""/128) dup3(r2, r0, 0x0) 11:54:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r1 = geteuid() lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000180)=[0xee01, 0x0, 0xee00, 0xee00]) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x1}, [{0x2, 0x4, r1}, {0x2, 0x3, r2}], {0x4, 0x5}, [{0x8, 0x4, r3}, {0x8, 0x4, r4}, {0x8, 0x6, r5}], {0x10, 0x1}, {0x20, 0x7}}, 0x4c, 0x3) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 142.129898] input: syz0 as /devices/virtual/input/input56 [ 142.141846] audit: type=1400 audit(1556106888.997:15): avc: denied { setattr } for pid=4840 comm="syz-executor.0" name="cmdline" dev="proc" ino=16089 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 11:54:49 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) fcntl$getown(0xffffffffffffff9c, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)='attkeycreate\x00', 0xffffffffffffffff}, 0x30) r1 = getpgrp(r0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='attkeycreate\x00\x00\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 142.292366] input: syz0 as /devices/virtual/input/input57 11:54:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0xffffffffffffffa1}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdl%\x8e\x99z') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x7, 0x0, 0xa000}, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x700000, 0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x800, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 11:54:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) write$binfmt_script(r2, &(0x7f0000000000)={'#! ', './file0', [{0x20, '/dev/ptmx\x00'}, {0x20, 'trustedlo+mime_type'}, {0x20, '*'}, {0x20, ',nodev.'}], 0xa, "989ace341f2d5677cbe6bd5aae4100acb645f8e4039012dc31cb8fa346dae8ccb531bc78518d0e0bb5e3540a5d335458de1f"}, 0x66) 11:54:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x400, 0x0) r2 = accept$inet(0xffffffffffffff9c, &(0x7f0000000600)={0x2, 0x0, @multicast2}, &(0x7f0000000640)=0x10) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000680), &(0x7f00000006c0)=0x1c, 0x800) r4 = syz_open_dev$rtc(&(0x7f0000000840)='/dev/rtc#\x00', 0xfffffffffffff390, 0x4000) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000780)=ANY=[@ANYBLOB="0500000000000000e2000000000000000505000000000000", @ANYRES32=r1, @ANYBLOB="00000000ff0f00"/28, @ANYRES32=r2, @ANYBLOB="00000000ea0b00"/28, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r4, @ANYBLOB="000000007f00"/28, @ANYRES32=r5, @ANYBLOB="000000000400"/28]) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') uname(&(0x7f00000008c0)=""/173) preadv(r6, &(0x7f0000000500)=[{&(0x7f0000000040)=""/217, 0xd9}, {&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f00000002c0)=""/237, 0xed}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/121, 0x79}], 0x100000000000022e, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000700)='trusted.overlay.opaque\x00', &(0x7f0000000880)='y\x00', 0x2, 0x1) 11:54:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0xffffffffffffff7b, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x5) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)='c\x83\xf0\xb0\x05\xcdH\xdd\xc6\xed\xfd\x1d\x00\x00\x00\x00\x80\x03\x00\x00\x00\x9bH\xfap\x94\xb0\xbf\x87\x92\xfct;M\x1b\xf2\xc4\xaa\xc9\a\v1\x95\xc8r\xb9h\xe8-\x8a\xc9\x89\xa8(\xe6j\xb7E\x8a`\x18=\xf57\r\x0e\x17\x12\xf9\x05\x0f\xd0\xe4Z\x92\x8f\xdbgS_O\xd0D\xd5\x86\x85\x8f\rA ,\x9cX\xa7\xa3\xd0\xdfm\xb6\xd5W\xf1\xb1\x88e\xf1\xb1\xd6Ze\'x\x9b#\xdaWM\x1e\a+\xcc\x12\x91\xc5\rB\xea\x8b\xf5\x8bK%I\xa08l\x19xQQ\xde9\xf9\x82\x17\xe8\xa1#\n\xcf\xd0\xd8\xcd\xc8&\x04\x8dw7c\xa2x+\xf1\xca\x98\xa1R\xca\x9ej\xcd\xb1.\xfe\xb5\xa2\xde$S\xe4\xd9j\x15^t\xa0\r \xbb\xbd)\x7f\xef$#>\x99\xc9%18\x88{\x7f\xe8\xa3\v4\x95!z') arch_prctl$ARCH_GET_CPUID(0x1011) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) uname(&(0x7f0000000080)=""/66) 11:54:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, 0x0, 0x0) 11:54:49 executing program 4: getgid() recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000180)={'veth1_to_hsr\x00', @ifru_mtu=0x1}) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000080)=""/128, 0x80}, {&(0x7f0000000100)=""/42, 0xfffffffffffffe68}, {&(0x7f0000001340)=""/234, 0xce}], 0x2, 0x0) 11:54:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/228, 0xe4}], 0x1, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = dup3(r2, r0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f00000001c0)={{0x0, 0x3, 0x2, 0x0, 0xf05}, 0xfffffffffffffc01, 0x5}) [ 142.855537] input: syz0 as /devices/virtual/input/input58 11:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, 0x0, 0x0) 11:54:49 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0xfffffffffffff03, 0x0, 0x5}}], 0x1, 0x0, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000480), 0x100000000000056c, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 11:54:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 142.994547] input: syz0 as /devices/virtual/input/input59 11:54:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f8657314f06000000b53f505fa3b6bca4fee3b8a0080526f63b98605b46880ec991f24a4fff78d959f37fbdc4bcb108e9ad0ff16522a44e6d2a9f93026d87c7923d215c852be76317b83007302ec6b110fe964fe86e14355482c60c6f2ed0733c0e0700750dfdbccdb7d14ec529be36dbb8cafebae473937f4fd236bd695c65693b4755baf5e532f3f68591daf78422128e3e6205891e37bbd72a25fb") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000100)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000040)='c-\x00\x00\x00\x00\x00\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, 0x0, 0x0) 11:54:49 executing program 4: r0 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) flistxattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) fcntl$setstatus(r1, 0x4, 0x44800) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5084808}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r4, 0x900, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) dup3(r2, r0, 0x0) [ 143.137969] input: syz0 as /devices/virtual/input/input60 11:54:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xfffffffffffffff9) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x58) 11:54:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000180)=""/194) r3 = syz_open_pts(r0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x600200, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000040)={0x100000001, 0x4, 0x6, 0x200, 0x7, 0x2}) fallocate(r4, 0x0, 0x5, 0x3ff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)={0x4}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x290) dup3(r4, r0, 0x0) 11:54:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0xff1e}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'netdevsim0\x00', 0x4}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00'}, 0x45c) 11:54:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = dup3(r2, r0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4482000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r4, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x4b3514865c2a8fc6}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xb}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}]}, 0x8c}}, 0x4000040) 11:54:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r2 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='cgroup\x00', r2) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_pts(r1, 0x101080) 11:54:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x21a, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 143.305007] input: syz0 as /devices/virtual/input/input61 11:54:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00'}, 0x45c) 11:54:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0xa7) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map\xa4\x00qs\xefgel\\\xb6a\x87,\x99\xb7I\x02\r\v\x8d(\x96Ri') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x3, 0xff, 0x2}, 0xdefd, 0x5, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x0, 0xffffffff, 0x10001}) 11:54:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r2, 0x325, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}]}, 0x58}}, 0x10) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x3) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="21a603b5c818d2d9b1f3f81e02611259df2b30e5322e05733a2a4358343355b8024d02e07abcb74d46bb467386e13fad86f7054c24b8a04a3a3aa6e7b0c42a4bfa605f45e76443e79adf622271eb5ce9720b987603e93f9df2e78462d09759f8676c31e8faff4cbc9e09b4f18d0efafcb62dbb563a142f8e568d18695266557de9e4b55702a78dd1b5898a5105725b32884ba70d24dd9d753f9bae9d9b790aa8") epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000001c0)={0x4, 0x8000, 0x100000000, 0x800, 0x6, 0x7fff}) r3 = dup3(0xffffffffffffffff, r0, 0x0) fsetxattr(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='/dev/ptmx\x00', 0xa, 0x3) [ 143.443478] input: syz0 as /devices/virtual/input/input62 11:54:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00'}, 0x45c) 11:54:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0', "ed70c6ff8312eadbbf2b9be90b35430ab738f5a1d813c0901c56562e919eff297b87a121eb4799df4c179ba0cd103ba7f4d073d79a2cb4296cdcd70026d1cb02d0dfb33fc40b2e78acf628ec99f15db6c70816355adaecf4ecbc2e3033cc86100b8e1daf2e6c6fcb2266f1014853dc7d59b29237fc727ceb5c4b81c69d2be886c071dcc9f89e246ecf60bc12d961b4faacd6fc875bebb62a0c49dc326747fc426ef1ffb009fd4334c874b9d85927565552b3faa0b848da2013cc15e170498d39dc04ff6e7b350b96b14f17e96dcbb735f4fc75d680f112fb298097b5944e47b4847488827319f1a6fa338e0297d94edff3a10d496c339c75375c9dec1a8776b2bd35ddab845dad49d3f58448fd1663bf4e8fc2919deee09b0abee03dc7308927e4214e53157921e04cda7fd51eb5c23ec245add35973c218c8f022d035ee8a35d0dff9db583314e33024c191d6fa0f3dc495df10313112bc56afbf1e4d9ea68a94f3acfa9bda73539a15808453938b2d6ff0a1ed45e73784489000181cd697e9702d3327fae3aa3f3630ebf8243b20fa4687b72958ab31f24c6807b0c11fd1aa8468e8f861db5e00cccf19ea276e5420c3d525fb8a24602293cd48d167bb8e433dc1a961eb0edcb3e97181123e2d8055eebf92e74d60a45314cdf16b8f4f65942c6c877c32186f806f0787136b0be487276beb9c715811218a4c076aacef1595fe83a81d9f8d70a9f1859483e94722598690596b134a2f8faae70c5e4fdd2298acbf1d03cd3eb239bb2430542c2f95f6849a82d580af306ae359e50dfdb5082bdff2398e1def7225349d220823deddf03aad9b30841490d303d6a9ac03cbb0fdae8a9462231b0cd2e7f198cb5391a85ec38a94850e5c6b8faaf044122252bd06b511118c35dec7849be431cd28577d8bbae304ce54af0c171b0d3111c9f03df1dafac77c358724dde97455a1a11ed599b29a9e43d24ecf4bbcfa004db6ad7e60afe0845468f9f0828984ce91244339e7f6d0f9a5d467f938ff6b381f3d27b341c7ca888b8572ce73b4d1dfcacc444a126b29f3e368e9427cca4c39ee5a684d5279271cf499b48cd9964424619103446749f923606679ae8475066605cc7681ff5e85ffd5a11ee0e0dec1d1792a0712179422959df5df39dbb953dac4a273e4196a0d1df6ee72562a9e715c7ce64c94fbcdec3ba6c2b964aa82d2893d8f99909b261859208e315d63c8871fa7c3668afe8c711c325103b71790c82e60fbdcb98c8011ddaafe2f3db7692ac562c8e491804c62e46afff8f78f75beb466bcb38d4e6bb4bf5d0268923d3bdd9f070cd82e0186b90af8ad47437b8ca992a34048a86a8c5e953a1d46a269603d7e53e141dbee5051ceca3c9f7e3813899ceb67bb2daa142af7f3887fa63069ea635c5a5e21fac97ef4e137b7651bdcbb81a0e99eeece7b542155bfc7e90f4ce436605daf8911279f23a719f9d720a7de158c1c1f468228f25a0f6f422d97f6f719a5324dcc6fbff06c4d364572f5aecf2d61c9909c3f831c9fc8b56460a9e2416646d087fb0b8555a98e4e0093e177a6dc096cfbe2937f750ada333263562f17557284b2f3162b7f836c6abdc1074bd5e66e85e6fe37bdaa74ea71033d733bc01c5b8f91d23d2703e75d592f9920114f37c317d10f707286f1025a711e2b2c98c7d74499a3c7fb06e54471923b9513e58aa2d2bcd6dc8c1a1c2d14ba192b6c2575e535e9a66bf421e4a39788d54c5aa450a0a69e48900061dd03a80324191c4456c542e547e78e18f84ca29596c23e9afc2c4c974ffbf590fb29685c954e8f325d23bebf37a0691a97f4a38e12a6094c32ed0ddb0f39f2acf38ba1097b60a5756f3acf56063d5221982f76697b2d022e1656cce58e9339487cf2bf04b826c68d9af9a513a20768770008b1f8e02af51b2fc1af1ed97432a24a4343dbd92a259c076d0cb1632b8ca3d67054e1b7d85c951c22e905b2519c2b55248a4b9e9fc91c4e107597fd9359524769c9abdef6c61685bfcf73ab3d4b44f9d6d0b05938926dcc1d10accddc5cae2cb3bcbf1ba0fdb6d55770d534cadf55267376cff6041d328d4d095dba634da84d6d31ccd1aaf39b8571c2ee76277dd1cbe2d2d43f3f7620071884381f95f3e5ccddfba09399d8d1ab1378cf33b29b4d76fbb434d2d29fdda108057b99d5b4ff89a870acd722f821d69d6b6729c4fffe55b43a45f873e488a0132fe8ca5f8ac076302b1f428fea4160d7f6fd001a674a1521ae1d99e418668b71b4ede057122d29b4aa241f95e2472e839793e11e5b8accbfcf9b082d0e2c7c8d70382f01135549633d1bfb80093b28238c53338c1ee7b245b38278adcf753b4f70b574724209788b6afc404c6ff67d17a011d781aff81afdce2954c1372c5c5646ca7f3092f5d348d66491d1de6e773819f23f4c5266895fe61f154bb752295a0a63ec604a63c1913137d641d903a113340794780dc192be716e3f0d6a10f71502952c9d2a642f25116cf5508eaee41fea94a8921be4e7264f1acbc0319fa8f0ac1c972fb98191e78df0cae6b82a7f74c4db5725f0d02d9d628ad744476d070b8612d31de6e3a1ec3c10925317342947b27779cac067c41f344f395fd34107a3bc3ee58e336096b7b645dfd77f1492d80904e9d5e80d5692103f73afc73f6aed42cf344b38f27f6f4de142127a411989697f7221ae07e0ea6cb97ca0f67875f879939185aeb61628ae2faf7bdbe6cc0735fe48aebabffb3790222306da09ef222b431940f9b000ccf6af544add67ee0b74203fb1d2dc381724b08eb66de5db84ea7d1dccef28d7de409df772e1d475125fbcb5898b9f884cdcd0d6a05d281416ab329beeca552b5c6950650523f0d0c689add277e2243a00d56ba487be5acbf4cbb77105404798a3e56bbac97607f619c6e1e67784dff408b684f5e818467888d17f3ea4ce3d3e5f6a3334cbdfcddecaf9fc3950efb2c574c07c4f08731f4dae7fd10d6cb08d45c0c0c7e912307e548073f0f081dba95b4bec89177fb4211c9753a2da9ed571b6c73fe7616bd19dddd6556b9433498da7bab54654269a1a54487233dffce225370c0aae4866e257506cf579aef8cfc3d7c5454813c7e1675881f515565adbe473a55cb0b8054e098d87b60d6174cbc56fd068fedc637759f45e44a32252071b407532203097f1950968d71d093cb3a16e8a60b94bc7e81c23e5c7d42ef792042bf2491c1c4596db40b42882b44be6e552fa86be119d328046179108de656cb66c1164663c82f63693e5e60b04c36ccaa77ec3fbb6721c9f61007db24231db4670263f8dc5cfecba59ac9066f74b6661fcb0cdaa409fdcd7e3e05f259a63b51fd7d7e0b5cdddb6573e37422863285197b394da8b871bb1d86f019d0b20a9026d91e93bb76fd0a93495e173aac8ca6f030f1852162ba8d8d9a864e828897a16ea79e4cb47996c5ac36206c0ebfea064a6456c5b430d1ba7eafb0daadb08e259667b8e0a251f93dc743f6185dfea3e67327683e4cf5f7f45b9f7cf57ea589a674a35bdb1aa1056a490e35ddeb7c5d059e806ac2eaec12710678e83fc68a3b7f2caca1db9103527adb42459e40f83e9b68e3cbb156c23f74e86fe6bf741c2adfbe7b248a9da09ef05208cba37d0bab042a5ce91c1f21daa68d2ba7d6204d8f3ec43a8e81cbb6e974691b1c1bd323ccdd063924cf6162d23f700d004de2c54c2a091bd650033af648fac9e6c8e329d7d87ef1fad43853d8c38824c0aeeb42da470e93b99009555fe22a8f235e28482a489f676486d319f881621bd6760b14f9608ad62794c86e20b76b6a3a2612179782cdc5f3a601a500d8ca772e2d8cd57ae2daa67053345563e9afb6a6efe9b5ce48bb5b1681722a5d4b4f90c92045f7dc0b01dfab66a463a311d238f4c3beb1da1280e05ea0306d0aa71f8d95691beb3a8f591f4105b7615a47e60d384fdaa61737bca8f1065cdd8178e05351a6e3a6a5fcd2934986ccd727200db0eb47959b68d726ab71a46863d8048f97fd05e5923c2cc821a00b1f2890f3f713b919b6c408b955bce09a2678256b36a767896ec2aced2fc55dc69135bc4ff37b4f98793773ba8f38b432311d0e2e4d5c32f746c970a33f4008314800733c2cb683216f3779a6e1868fe95b607719e83a96fe724b55deafa1db5d633008b4270ce4ece58fdb5f7055d30238d25bee2599703c8fb852e9704b43ff02df80764cbdfb40a3bf6a946e13f4191bb60071609fc077a1e455e521d9eed1f86f24e0849da7f3ccc2aecc3bf364ccd95ee120ac6877874c565348ca2f2d0329d732b6ed3ff99418f5e184f3bfd50546992bc8e7a6e7e5f058cbad9f7589a358460b48ccd67bbf95979d29244ad1967cc4cb82bf7ab659fd1f31dd8a82769c457dce1102c575e88242a7daad32f49af72199976cef437fa3f2432565f788819d78f300bd8c35a8819d5e15c0eb86a498d0aaa4bfda3ac3a494072225a3b351e2d00d503708ffb002f1ddaaf0186c175312a70067c49cb36eee664de170084ba034e4e024f4567a223f285c17d4713cb0457f88b1375ad7a221a9e47b56a5e63d3f1b56b80c5253565790d1eb6b2f7c42db93189b0d6ce6938e06692817b3fd6e6b983b0093edf8cfdc2ce55c8660c1ebe0f0970c6b13b308b63339a253983d3afa165c9ad68e99aee3d9211ebdc53ea83aaffd3e0b6d767993e8cc2b6403195aaa72cb8f9e96c19bbe9186f8a5f6fbdda5915ad985f6c1b761a29f08cfa175fa1fd6adbbb43e750bd731b2cdd932b6f95024edaea82e91d3ccc200f9fe48ac0c51698fa4a52f1e25cb2a0fde66fdd56f1ef1d3541f23295f278a20b90a62438bbff0b8659b21c05f1d7b3ddda7582bb5cad49cf8341ee5524f1ea5cca0237b3ff406ae1410de537777a7cbfad20a2ec3c5902b979c8db53cdf2c4821659b02627c85730400cfc40f15dc291d3f98e6f34b6d68a2fb03a92cd70ac021e3ac678cc617bfcf2e3ecc1e0d34e7efa8010f6de5757075a782604415badc8727d3c401f4a51793e147f932e415b38f8565d11f96e83be60b130e51f1cd597c52bcc81e38a0ecab295c1135d42846d01f7d1ecf6b2be36b501638a5e1a3b360e777ef6af29615e88179c384563dde926d9c7ad4eb407306333b8acb6f100bd1fadc5c8e3c07021da83c4797b541b5b0df039f45281a51268c8b1f76e178c975580a562b7a67bea9dfcec8c0fc40ae6b8a90ef085742b0232bf51eef90faf5b044339d9973dbe7627e1c9127fa29cbd8c13b2aacd98b738d67808245ba9d1db37353a7a7b6c64da7dd451f428ae4fd33a81a33d30d21454d3ec47458064801ccd0817bb7009b9461a2ab06ab0a81fae88e0aff7a23c67f846bd1adba845b1667f7f3a13442c5aa74cc11b4af7c71c2b108649409817d664efec8ea2aecc8810a356ba3003aed9038386e7965e2d3a8c49bdf0fa3b1413bfa080fef9f3c4d506e841ceb7a67963c774948d604d2d70039c1b963d05b9992810c448289c78fd0322aaad764eb37db5994ccda6ea4902eb9a72984872e39351d8b2ea5eb70817d29c3e85e39b7e399efbd4e16de0878616f6c43d80bccc53134a091763a639b497e0d009b0edef50e746190f0e61143b8dee30b3cfdbe518a8f910fe05dfa0b13ba216d377c16593018bc85b64d6fba7b74b158c2c6999a2a6ccb06a436dcbbae0795eba5f3d3b586d07f0f2381d34415a9150c37369bad93c870880d55b9a04eab0c094ae380d1ea9062bf491562404"}, 0x1004) 11:54:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$setregs(0xf, r3, 0x7f, &(0x7f0000000140)="2becf76080bd514982ea464755d46996fdaf778867791f26216ff73cd10902ca755ee66f7509b559959eb1bab4f1b8561186cf35455b0ac0592cee7c3a9df2156bbabc5996a10cea05010bae6d6044f53cedf6") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) ftruncate(r5, 0x8) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580), 0x132}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') fcntl$setpipe(r0, 0x407, 0x819) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) [ 143.604258] input: syz0 as /devices/virtual/input/input63 11:54:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0xf9, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x81) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x8, 0x0, 0x1fffe0000, 0x7fffffff, 0x8}) close(r1) writev(r1, &(0x7f0000000540)=[{&(0x7f0000001340)="23341b89d7f0c6d92584fe8fed1aed3230b24375dabbb73b0073f015cc8747d8d3c289e6c2984a49b9bc4e34d68f09418e382b11e639e1f82ec02ddd5fe985afaf00baa2899502ed1fdec20ff0bb38c088c31fbc37feb2295b7b59126eacee8ddda7b2a74b3e0bc609a1efcc9a3ebd224395286ea6f7bfad1ce6ed3ae162238896d23d8b8768556b6b4b4607f3491473aba3003b2a7a3ed245ed0a12d8a04c0f5a1a764f368914683f1888ff24aef068ef42d2eec39edb8ab85852d73231445fa3e5c141e4060400bf2701648aaa8ae218302614606380dff8c3d68305ee2e1209a78d451ba5e8de8ffa2309213b795d3ed5c8245be4a25598cbb788d42d8e96b8439b90b7e041fdf3dd752d7030db2f2df4a85898c4773be72340cc46bf69b35ceee91f2da5b97220740670659ebe04422f27f3220aed053f9fef412b5c21e338135b3d9f259ce7824cf7e9b48aca657c004ee1cae149bf0c7fac121e8f9c47cfeae811a79ac58cfe01fa38a6fc6c809030c43da251aa403319177dae2cf9596975b151111611a93f365c5d1ca1d95a05c501aa19365ebc45ca263b9a5ff1fd29a49b4ec846f098cd13f7681eae5dc65eb2b33941b5d71aa3607fc1dc399d87e3589be6f02eb029c7eb830546c311283d8c57dc2b8a9468477c21ec058ae7a63bc0497f4d2b98a7d0d85d6b17faedba4abe3e4f1485a445bed81d869ef1c55f5765235bbdb18becda2448a97cd42dbd9b5529bedb169763d8612d8658f702834778c3198e28bec2381034b03c950c6038b85c7f15a7121047bc6ca255c06f0c05d44dea3af278d159afbbecc892e69fcdb8cca42fb4aa66275c3b61b87389ee9a978a26d290bb6e430a0f9a2d0bc2ccfa135fc2cc5fd6c600ef17c6c0edd53f431a1687d6ed9a63fd824eee0db76d87919486978af30f3f6a6d13bc46a151895bbf678a3f1c237e9a07da17f6d21f7ac14860d34d7b6f4c13272666150d3c3b6e1059fe774d7ce0bb922d1a009a5be01d0cc642ddafdbcd0fb52665676a4ca7fb7b18de4581f6ffb48d8315361afd934a3bfc73fa8cfedd95dbea360b640a48d4c10e74d929eee45d47d841348f5ab4a22a53e7f9993b43452cfc7bdbc134d0a25d960dc5e017568adac6b831e3da1bb36d8d237c0e08b7850f933a9e6ba81508c5fe7825fe85a20b6bc68edece1dade2cdf8a8cedd47119c10388f1957299fe26948838571b29d449c8aac9294a2b7e342f022ea49cca29184d6565a97be1ebae3328d6885d1f63b065f7c657ef2176f6a0d3891c3f2da02ecc37a4a2e9ba69bedd226bd27db918c6156c8461107cd8aa9a1326c88db2ffd471af8a79219ef64a959086e12076e4e0e60cc62818ecd6b324efb50218daffad20fdb46f9f3c556cf5dd858ef591b046c13430641c5516dfc253215a33e3bcadac91e7427182737e589c4baeb24cbf18d4308e5682b68fa87fa4f2ab0439144dd08b47bd2173e0c3e104315aac2032ec831433eede9725dfa3ac29859495ed2abc6cc43188a15dcfdedda4f15b6d88fe37aab348c25f2d3461513fec944447a28f16480a32e74120629b65a59c92235e5b9b5644714c5f40c27249a1cd48bff7123e3a49417ea2fa65c7e4ba90b05b2c63413eb66f8f6d7166248347a9618b3a7a9b43dd48bf7ecbc54482b0a954b8abdd88c0c30cd685f679201db678d02edc7c30f3bd0ffa16514cf73c327f71e3a0ce14804695e1403c36c266744d8085d66d520b937c0d1e782b924e8eb858a3149c11d93b4818559dd67e8cc682ec388172859e558ca2011d487654e3822d943a5f1bff093a1da7098b9d63f2a3837f217f3591621a399785386729ca690fe2471f7094fd7b3344ad381eef3f178d2b9552e99ae8a95e4ed76d87f438e58fdec56c1fce640abd450d870e8664df24bb37919850f3fd4fab4e1baee3cecada28b536a25f4da58d19e65ed2250959c0f4e326095769917b6228a1aed05b1725f65c52954c67eb0cb58bdcad98c536091144501d37e947b00bcd58f8847b91da183793688835a816ec5e4652325721b325bc24df2e435cfb0d1a7ea17738d04d19f777455a3de87e3e45537babd8fca89a311633cdfc28819f73550d4ac383b130ebce33a9fac4f2f3cf5ba4be8dbc58877f5c30b4b2e5a1c722b032410a7f9ba25dedf6f6bec2554cab306f3ee29681f205d9d99520a820683caa027e94798874652e456daa4ef0fccc64fd6932a558bd1334d3e02439c0904a8abdadd4c0c7c3fcc9834da73dc02e012a8ed2381ca23d7b5743524ff68e2bada9c2ad48a18e3d9f782feee3aa7ce81af30e59e807ef27f9407e6f70b18640fafa803cc1399cbd780759f82600b75b05d4cb2464e0f450b2b926c6d51948cc8459819ee422bf0748ef0365fa4874e46d2e88d518bfe98c975deb62cb2cf9474ee9bbf7cef9451171578b239f8fac4bdf9cc843348190442c25a18eabac8b78941d38263c8947c50d8244ea2d7b95f305a7e854f4251eebbb871200e2ba33bec913de5557d274f464f82cf3c1897b983052dde8b9da9e782e8ed1b406a8d8b699a27ca1be648a32c02a5a202b01e85caeff0076bc14ff6ed1b739e8d9b75d79186eb38c119b587d49250e1f284c8f6e66b9177420c10949468257d8da594eed66878f626455b0dc8c97565c8c5d9d87b73b1dc540cc20afbcc50992091d420220721cd8b2f7fa264779d57bdaa406338919d9bf445e65221061a232a1744f8eb89dd90419f4bfc9ccc2878ad1825e464392eff66e18ede698d130075339e3b2f01c0257aff2d8aeb339ad29084836ef96211ec5519fee38377aaee4b50af1d4ed7e6d135a6a87eca6c1721979a862174531a60d5c45aa9c251aba3e31dd77634bfe2c53e6ce3d568f140f57b9099692051b4635871af8211934166040cc968616e1ca16c906f485ff63e91fac74e72e0a054e459e570ebb48f3e85658bc916bb1bc49c40a7d55eb3d055124addcbb2cc4cd2d31386a12c7c979e9c104da13b22e98fa11e3bc7357373d79069b3fa5ea1dd5b66208f657b6a6663c7704bcc5da31b9a9a23ed93085ddf222a3d0fa1a1e672deb4f7e0ba50d6b2b5a09a5ab4440be36b7be801c1251eb93bf4970719250b937700120bc223b211024c7815fbdfbf0064028a7fc467d5ec8c013b1c0220ea60e65ea5f8f2ac1ef31a92dda8e9931da266de00eee5d664f9172d4e56c5607a9b8a2c1f45ecb3aa5cd884722b274e660c6c09a301b4ce37b3880b486a6c1e481c4c34513c04ad4a47a76ca84a240e58bb113152edc2c79889467a5ffed086622df250e98594b20bba0f294bc37fd7b3b423b8adee62c0c4d8dee05d1feafa703aa013de9296911725f0643eee18b7430a3228513ad5e77cfe66dab5a70725404fc81a3fc8234a1e618f18fbf73e63f9c8a7774c6832917e100866788ed1964d9323065b73e38023d07db0c5b3e73227d2aa9fcdad678ee32793a82563519aaf9c5bad87f896558e4437c89a2cf5f08d838a9e466d188bed2777ca1251ee765270ddb80e4c8abf342685ad93103c24280b2e718d249b5624bc4ad73d1d0b2125bb3e5b23e64106dc7e1d4144934fb1ea572ccccc6b418980d2d5869d98108b87950cd3ea31e01e5c4bb4fd3fe7a59c1f0942c6347ec6f0e1e51938f12cb81d7169a8664b51d1463f437891cb0e1b1f5d49ff28f791035f1f23dba6c4d1e4f32bce14f97d07972512707cc1fe34951eb95300de80c268fe82571a6cf4d8573909f76e8a9901bde77bbd656be67e1068935df035abae1182405cf289df49691f044dad015dbc54e721bd956df142a58cb1113064ad31d2965179e3c88e9065b37ef9a5be266ed9e42582c4a3f6c69f73843e3e7ae94f2d0ac965d5a17b948a97cee9e9aa2eabe983f150eee716deaf9192ed0a01a6a255e79f5750c3bc35b1239606c0265248757108d95de532f16117059036265ce50c60c01773b4485db95a4462583ed78e8ff49a821e4d9c9878cf8ceb979652af99b60ae84def1a410790fd0668e7bf262be5e3fb77f7e1dbc0d6c0d747a8553027353f5670c7e8916f96bae8761f6ee345aebbf8a84ed1eb204b0098d7b7fa31d6ced89a7bc42b6b53de3b0687511b856fb2462ac4c2b618e6aff51a29c0785cc85671c138c46ab705739686addaba40611d3c50863e4d5e211dd327065aefbf7d18c0ff9ef28ddb3c15c751250ff643c2e9bb41dd21b6a648a8beb021f7f9fc5655e28c5c794bfdebe0c34d597d420c994c6c597dd198b9f7836075603613603d6893fab66776e774fc25b5f366748a2379b71d071676a467d9f541a68ed3b9d659999c828249838b11b4613ebe1ff33b9aa4f7df0de03e4e47ddce009eacf0197c1b114d309f8a0fcb3f69a4a6e2dd6fcedc9095e1ff5665309c2b77f60c5a7d4fa22dd3b415ecfce591fe326b8f973704b35d97b55b374259ede6b4428ab06cc580917e45e7e176a8e00c6cc2e9db4f321a8d98baabd10773e87ecdbbcfe27551986062b6ef6f3658199d81741249a2079aea5304d286d663bc96afa46cbe9f804018f64a1031524debe820836287e58f893cc19c2723faf568c730a6d15f424541d6aed1f90ee051a02c3bbbf8b7e3d11348f743f85c667f3eb482042c538fdaa95fe35d1b02d8fcd10d77bdf268475f252868a8a91b74250d5519a097462074f29be595a7dc57e5d39bffccfdad9dfcdb5d407849e8f7104ff2db280e4dfd040079985aa16bd51c30c7792e4a95730bcd0af8630f4e1ca1b84a6a4b4938c40f252d535216b17afc375c51c93e82cc8629ff1305a677040275c8258f509bf7f81b2612e013159287bb45258cd01aa407489fde1ade5fb1039378a2bf7283915a1b677cb2fcb361047950668ce2fbc8594c0f574391af45f62f6145d7a5397ee25e0bb23c95411c904b32b51d88b16c5b78e866c835317c53e5c3a01bb53856be2a0401ed077a0136fbf0184c2b4111886f059964eae0bed56cc9edb317c10e55924c0c61fafdcffd05eb8e3c448d71cb2a2f9d30bc3c1fac23d768677d7081075fc31bf584e5303b77336510e45a2fdcb6d0bc9c3cef841696f593f9c85303808838d78b7635c9ba5da86f1e34a799695e7e4a311499ef369291fd8d8f88fd060584716e4b834a4156abb0dfd56cb17c2c2d43caf67d8b703dddea248314db6622ab825c893288b863b48644828b369ceffb34f21e615c6f55bce4d17cea96bf1895d07ea5ed2af16c381f859ce1516debb1487c0961e3fe30f14672e7604a6a871fc46d308e94d7f562ccd46fdc3d323ff6c00d74d89b0a77007540cdf577ececf72e4eaaacd95d6051868af6046b704bc3bfadbe0fedeab4c8ace82ea192aae9d2bc88d42138d772ee3dfffcbac9a83fe651dee8d1608c93b490fbfbe30eb1e42079ae610e8a0a94445bcbee62000a44205f42187edb9903a8d9366f279f70b364a1b6aa1c412443d1b08cb0ac2417c8807ccfe8dcb4076edfac9b71c48142c841dc6533ec95c143094ff0f5d7e7222f6d2c1b89bfa95897704b4826f6e0a41712c3eaa64e635e0c3daae7d12110b7c46224cb458042d8aa3fdc94927f9036158856d65ef47d8d36cfeb2e67f0f564ca11f9dfccc28ee23bd78468be60f0779a3e045e2e845e1a5a81bb84f5b4e6736a9a256ae535910a9f1af11d7066d4595851d6d322065f56509d8c465a71fcbf8ccb110cad5baf6dd50311f80d885f87d7c875bb602013673a1a558fe3f6fadfb940154d371a1768", 0x1000}, {&(0x7f00000000c0)="e2397b9c28b4f122e6200462acbf48d219ac673f869a4be9afdfde626fcd3460100345202b0e450d67bd1ab4d7891bf4057881b00f764dc98c9669f1adee3085c84ebf01b663d4e277cdb8d9baf3fd1cf129e290ac71667198a25398b999ac71cd6076df46e64a63b001bafb218cfc8130a256d39774d4af00da2a65fa539f37733ad4a299f09bee9a010e3a9f801a5d113c2be9eeb560b96a6f4e2a0f1e335d7ab665f7fae83c8044621704e58debb759d56fdd1da4de09fbdcb9f49cf845a63e99d11b081f", 0xc6}, {&(0x7f0000000300)="9c6dedf4be255f74a9a702c4548d44f5357f75b513346f0930f13115545c49b7f9d74c1ca5f588adda5ff54b3920457f1d441e4358818d3def2d6081fe7eae46dbccf10dca068d35bf77addc1e74ff96bfbc0edaac34889f0e24542b7dc999935cb83bc2c153be57156fb56ceecef2cc76aa0469a0360323a70b2b99e132d59dadcf41649c2b3082821768419cb4b3ca482d446c6f84f817d5379474cdeb14d3a72c5d2dfef4775f306081246645", 0xae}, {&(0x7f00000001c0)}, {&(0x7f00000003c0)="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", 0xfe}, {&(0x7f0000000240)="5e057ba5518b8f6974ad4a96e4b4dd1abe6bac7207513dd3c4a321c30ec83dd951cc79a721164f3ffce3378f507008a69b1edeb2656adf17a12a6940f0bea91a8a3b84c931e46e71cbc659c4002dfc98d709d633234d88c8df67a3daaf3a6ba011", 0x61}, {&(0x7f00000004c0)="0243787a5adeb94a697fc6b291acf61cdc2993790615d3f214c22bdfe1791a3cf1203e38a6929e2e7d6d4773ab8332b6eae87b6f93395b2df71856be6b529e530cdec1b713d28601686195b686", 0x4d}, {&(0x7f00000025c0)="9e58259373ea7ea112d42694e643aad44220383d4047cf1e3b28cb074e80262cd5c030ad79e2a6970bce6ac01132b4157a23e864883d5cd9a8d20180a997cde0aafc5e9132555b90de8487383ee1acc9d33f3bf85849f7acedcc5e7f20b51aeb5abd795d5c4023f59a4d54141ee112b79ea13370a96250f00473646909d34e910f62b304f3c72c65d3bddf8c9eb3f41646d937cb2c74d1969e1dbc9d92ea6be54a564bb4fe47f53618fff762ccc86118faa9499f533a84be2a58056fcbf935c7396c5de5e531556e6012fef3686082b58a8e592440f46dd80182dc990434cbb8c418885490b096aa9e19c221a689d3e8cbdf19e23842839a45f8f2f9ebe4b248dcec4a056f4f0065460196307077240782b6a4d0f617d431adbe5924f7bd3dd02a3e47867856c057d8c31df564958df102664a6d2bede622f584947dc693248ab645400c4d1cb9c9b039fabea4a73261b1b02a53da54f179a33dfcc1b221f2b7adb436cbce9f3803d2ff9131cbec958fe2e7f1dde7b02dae07dad14ada05fbb4a2837b2bf0b61916277e8fc67773d06ed12b9572a0c896d640d772212a443208d47699ed662026db32ca7f1ba30d8fbc70dabfbf6149ddd9ebf619b5cd783a696a377d0d4274fd93866831573c45a056dd88ac5ac81dc1a5de68b89a124712e81f6aa6fa4ea9355d97aa9c67d488fefd9c3289541aea7496d89ab29a2b7dbcf63654a8f84adb1c33d5b198030f5331b48c5566a4e329996ae40cb427dd679401311630abe6ca09e8f4d89e3b9d12f92ef06977ed1917843ec42036c978974c78da7ed5dda7861bde3a4c4200d065e7316978fd53ded31d222b46ef80ef724cd0b9d6449e3e58f5034dc9d1e2045df635d8e6f177129dbe732c9e06dfb1f2186a5012956bc08d47387d719ae27d8e1a75d88be803684c90c2e929ff395d45537b6a2fbcc8c7fb58745bc70fb002d70d06480f6ff2375ecd14a791499fd1bdf9ea79ea381c00853e7727400a3896e030d90a9da7267093650206ebd13b2a8ad6afb9908da021f5839562bef5574d065d59c15636d26f203fd37a54482f51406d4853e8e7889b10218c96cffc7e628c95b6a07ff3fb32ce99478cdb2164fc441a6a21e93a4cd63898f97ce2001c88601c1f8f8a3b709f53a20a6ad071a26f69cabe4679bd089eafc223578742dd524c801758f3600d1f2b2160d62c462de482adc31db37d6da2df396323c17760f81379cf875ea73ab51289a2c2a6eec8a0412d20741f6d6acdd3f597364a936b753fe31bd09a80c159a6af3dbc11ef6176a119d1bb18973520221541fbe3e8a3e090a6052b9583961cb975fcb15788c2d1f48ebbba7edb3e916f619f1339c2158c664ddbd16bc81fcc2d334652f98be43d9294d35d85c998dd8aa98d8096b249aefbf8a7db4f022d68b8cbc36cd5df209b7f0f31d05b449df295fb729dfa70eb3de0fcde2213a748d278ea0c83af85c9f79df5ffee1d8d3570306120afbe325da99c9bf8f3ce44036a97dd7762347d13649b483c8a35848a19d4b03ab50737462a6d6767f1d0cdd8f213469abd0a216d5a0f42b66b00ecaae93c5ff6126f2f558115373919845860963b491d70d7e854c88d15aae5b7098d04befa7d7a60e28bda9a701e89eb0d86815211b9b86d130c02c1b8be99a67727487484ea8afe11bfc65dd28249b86b76093d444187ea64d7152c615fdb7033c1ef11bdc3c6823a8c1fc72a67a2acf5eddc4fe38e3d1a197407a4d19ded67d788ac1465b1b7eddb087358076c5e458932e56e4c92b680cf108e027663d79717ca29c12c278b7c85e1f7a8855741404d7cfbc0a9a303e79941a936cb76c95a30a8cd10f0114c8de81ca92876ff9d9644fdc9d532680b80f95ce8804c5589816e65f8ee2c4035588bca1ac2f50a93c008f4aa59a82b8ffe36898698b6bb4fd85968e8139fdc6ab98883f9efc6e2355ffc1f798283ebd233d42b9a9c80582353d12f992e35c60071f471b4e4aca4352027a9e0a7c9654eec0251f5a558b69747f4ac3643766940fa4a665883d910b2fab397536ad55b16d02cf5427421f036c7250d5642a16702fe4a5ceb8ffce8be83aae8d378b37f6ab44bdace4de89e870f17c3c0d1e61ad8d1858eb3ebc0a1386d28302f5c5122c2a74e52aa8d2ac384f67aa954faaf48769f24afa03507a2f85b2e33849ebdde7e133e57d6866440d61d7edeec5c5fbddcc6fd25a8f7119de2917afdd50156420ad87225ae3efbd384662e22877263b3febecaa758e02827a48caed61dc4b199151478274929f4c665d75dfa89a6cb4625ffea736a8376d9cff7212be1d21f228cf0838020efefb400c3946d50dba233a904907dc83594742667563bc777a597fb7d84590cfd2136dab9aa417e91e27f6c85332dbf5d0d4a87651fe6bf7cde33736167a4759a3944119ea59cd4b261e7cb4526ad0b79ae3b748e28bb499f5f123feb5312e9003ae1a0c810afa7cef62edf4c4026753e6c728a95959916d28a9f87ebdd88506caa5947af9570a4b446db21d36714af7d0f747bf06d84e6983b3632da7639dc0194e3122c1c1d4541618361b8a05e1f00ed06eccc0a5a2ecfea9dd8f53b05ca7994fe04b91a27113bb20e2fe6e0e57eb6ab5a180e991490d4051a33cdce58a9ce4400bfbb56d8984aeb3c169bf670cfce803606b25358bb3349cf2ebf4094a935fa3f34ff9fef3cd1e46cb0740c2da896ee8d4b44c05e438243aeb4a36178fe158a1df594cd4e29f4b7daf087479f1b0207b4f6e2ae559a26bd717ea30eb9c575185c23e0cd07f95f5949edfce561943b7d6fa30ebe1e1f589d331b9f71c14a8bd1d18e45bdc1ea7f666083345c08f795a56f02c871f1577033441be19e35cccef503b97e41cbdd8d3bcb99d151360b297d5c54fb47e8da7a0f5dac4ec9a988d16d463ba1fec3c687ff3e357d3761c9d8ea5366bd14f096f9c0cc37ad936fac079f75160390cb2c15eac26f5d83eff18a1bcc6c2ce94983625d75b67e388b72a879305193b7ed0f401c7bb9577d6e8eb1713c5beeefda765629695055f2ccf6340e575385913fb51af125962be5e88bbbd2dcd1aefd75f09314ef45229abb6ca46a73f47a6648d1a636416c7e4ab959263c2fa9a46beb12db8dcdef69ae91c810c86c8c53dd37fb656de2716817783d3c4fe854440bafda1982e539717c065083f07d32387b0ef9c28b4737ab1d3af7defff839e58185388f1661dd088d690519cc7f29ad09f0823af0a0c94e0e5d93d9187c69d8650048bbc0af2d0176c7d1456e8efbf9981b9b3b61daa3d2fcd423370ce2d5645d476226993f298890206104ba8b1b766dbcbf8c27a01878d408ad1879290aac9da79eb7b471ae4de6d45b9be4637c029c8efdca3e7f481d92e808821cf520be179e854a774f562f91597022948468780c341cd8da8a22f1b411cde43bfb235ddfc00f9fb8c91bd130af6220bad695ebd50eb0a3a244d62508187117fe83818d8ef71cd6c06a0e3ad7f4889e26fceb007c0436fd18a368e6d97e5f4946ce1ee0ac986b45359ba2b1fcc1ae377c83e8f3334780bf86325a469f249d3f113cc1f296bf913d713fea98241b4f82fbf48d0734ab79f06a07e825a7a96c0ccdc262d702a3173fab6e43d808d4d3ac363b5c37e05e5fa104aeab12620a024eb4129cb918b774396e7d7a1493465ff5099b27922547c6c8861d73869188b60673bd538d68c52df3d04382b6ada0d6a21c32a84b787a34da824e43ff83f2fdd8f7385ec4eb77080d27eacd12c71bba76c858971e81de258589accc8d915b325a76fa417d69a22ddca41237b56060196c5a52ffb3290cd6f96227279fc0213a7ded27027e3459700e1958c20eb07ac1eb475016387a9d37385279c28ba965a6f9da82eadadaf35a5f6769f95bb3d0b26ea09953b02061b35d6acbc6889a887c80134d31e56924db94aecb55f4010bc907b205b6283b6865c87eddbd35527e428bb1a599f9f3478606bd5a7096b670b934785916400ffe0984221cd75b51451022948a7f68e6ba78e1873e1f2719b38ef3cbe64b18c8117aff80a628974e8b245fee4280a9175ed7dd2a642601f096a182869d6b5d7debff1d939a919013417aef1f860b0d4cc036f589b04fbac654376c67f231f7e086b26ae8cbbdc9e6eb53c7589dbcf466e404bfc5b2355daef25fede59171af3a282f557dbc8a0cbe0d79929664fe9c5bc8c38a6b10740d731bbd1ee069299f0d3223af8e627655f7b9fddee0680e2ed600e8af88a9a954e519883a7e43faf60ff7cb34ea895aad6c80b5ee69c4f733702f006c26869cf737fca83656a93806f31ac87dd884f15d0d7222c88a34924520573f26328d18952ada1c68889ca515fd29449faa2640491516b9ff039739c2d97b433f1fc5ced41cff7c8ca57c7eb3b06679ff14e284be4cb6f2a02f8dd9e2d75a4feb3f6b3e4db39e0d20547b4ab454914f42e41289cdaa5ca26e45e9756e01942bab8cd7739a65e7edb02a7bbdeb6cab623aa335c3b1c5c9a2eb7e03ac49af54bf21e763df510f46e05c628030e23c2dad8add3839c6e664f9d3aa391eda75671c0098ff7337ac95b096c53fb077168fa246d8ae10f8ff70f4b5563f2e151615404b995b743d71b22fc63678868f0cfc86715b55363aaf1874fe35c0c163993cd47046223fba0e85ed0f4069782140462963944d255c19727a955d59286d5f6429e1d59b93a2d8ce5e6a18a16d0de35890919ff419c2fad0d4f7ea727780085889ac08a381f319c8845998574859248cd8ae0ae64d695c987f90dad762e7d78bfb28cb6ad785ca15bda5a5e6b6154a3d22cdc9fda090cbf52abec5ed753dfbdb970d9c54a93f3e64911bc85c29856c0a184dc86333c4df7509813aaae3a3a6e58dea79c25cdc6454bd6ed2c91c755b295440c70ffa2edc34a5ce9fe2294841130bd7ee0339295d88e7807016969bc57485b09a2a9087782684d01cd04cfc384c842cf62769d64c36dc5ba888360e9bc97f291656255a29c4798764f26ced7310bc4b2491b2e42d0e055a8fa76ffb8cc992512cd02efdc8871884733f05d3e903d19473095b9878d6905aff87f835a08313b7434cf08b5bd6ac3fd226d0440ecb07183b4948ffdb820a523be5698677d48c73366350ee74ceb6ee1d908bb98925f9fe34a7de856604cfd63912de55029f08d4adbdc7e4f8ecde48d9382cd66c8963555be192ca6be85eb25b6b027267407a4233dd9ebe56f76394b3011f0200b04a381397374fc45c02affeb95d940a20e4a2cdfd81a99257f4edfbacabf4d0aa1493ab065daecce954fa4ae9977dd99055efea77d1e48500f62d69e6849730f02011880ec4f56e66d7af4bdabcb9a89a872861bad92ea0ee225b5f54d1e5625beb668cf6a834a00920db0895d5a81a209b99845d58994927e2b093ae81e463a8c92b50a008da92791eddc324b61c638b4aaa4383015a096c8ce7992e9c0f4ae1cfad13b78a613d8b9ce3b759b6dd41953d636d7183f81750813f12fc4903c34b44d395751d5e7462ddf75796b1cbffb2888d4c5904f7f7e09a2d2f61803dba2b80de6f415fa0b35657f6ea46460f2ffd1b034a74a38d9b3fdf4824d2eb0bcaf0ec83e6b5d1b787da51fcebfb5b438fd95e541e600193e844ecdc8660a1351f0548b00ca4834bbf50fc99d3b1c1f631f278dd904c9729a3f6a71ae7bf279259719df24493b70f48161cbf89926bf0a2493ee975bbd3a46b78e7125a2f7d629e368500ebbe963e825d5cf5247b", 0x1000}], 0x8) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x101000, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = getuid() r4 = getegid() chown(&(0x7f00000000c0)='./file0\x00', r3, r4) r5 = dup3(r2, r0, 0x0) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000040)={0x8000, 0xa1, 0x3, 0xa91}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 11:54:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$smack_current(r0, &(0x7f0000000000)='cmdline\x00', 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") socket$inet(0x2, 0x1, 0x1) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x2, 0x3) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000500)={'filter\x00', 0x1000, "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"}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fchmod(r0, 0x48) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$KDGKBTYPE(r5, 0x4b33, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x18000000000, @dev}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000400)) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x3ff}, 0x10) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) unshare(0x60000000) sendmmsg(r3, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x3f) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x4000000000001db, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) getgroups(0x4, &(0x7f0000000000)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) getegid() r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) setresgid(r5, r4, r3) dup3(r2, r0, 0x0) 11:54:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x11, &(0x7f0000000080)='eth0cpuset-!proc\x00'}, 0x30) getpgid(r1) 11:54:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/checkreqprot\x00', 0x900, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000680)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000007c0)={&(0x7f0000000640), 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xffffffffffffffc1, r4, 0x610, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x95f72ca}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8000020000040}, 0x4000) dup3(r2, r0, 0x0) 11:54:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) lsetxattr$security_selinux(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:udev_rules_t:s0\x00', 0x22, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") sendmsg(r1, &(0x7f0000000500)={&(0x7f0000000100)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@null, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000300)="cc569c71a4c373e5e68ce751375d699acfd146fb96a7f27cce883a9ab5279621c1cee2c42b60ccbb766096291dbb8a55da3616564c92737f10a5911a2e8e5963df576423e637a346863dc96f8d76b4e46888d892fbfde66798b71a26ef65b6a3d428daf66dd3897b389d99d6d2ff882e7f9548d3bf2317021101a80285ea328fd3d3b4d1cfe2520d06acabcfc0a8956ca0ec815180ac0a97006d27e6cbb8c3878282d852fe6c672995764a58a2d0709ad7244a47b8d335f26dbd4022a955afb8a61215e2016ea20db6185e10394ac17a367afbe072", 0xd5}, {&(0x7f0000000400)="e7d9c7951569c9c889f00f19fbacdafb3cb441268841b69f93c33097dcac6db2bc46921b96abcd614a899764c04cb99fd8e8cd3ebf68665c7e9681ed11ac9e065e056aab75ed79cc26197c8a7f9702fbe95a70d4c85236e102907bf67cb5c10a4612444d83d398cbea189a83c7cf8b8bcf91e5a41777911caf232af998039518a8643520053e42b496f11624ecfff4de4833e54988", 0x95}, {&(0x7f0000000180)="ce55074a37cd743cd28f94841c180eb82c9a98924863b0b241f14acdd571f6fd7fc0569a86a19ad9e858a996cb1bec2446ff40a0b28240f2dbed4aae466dede38dcb33e4f781b8267a92101e0a64c6a28d4f02db9350fdd8e815d828e1d0e8082a44055a76b97eeb23d2d7e7a3a53b63c4", 0x71}, {&(0x7f0000000240)="9c46be410dcfeb21c593cc67fe0ff1fad792ea5d5899a966a2536ec5562f76a61e0130d6f99405514d74c28987421334224702dad0803b94680aaec045d7fad7ce382ea01da84018bc96dce2b4de5b4e36dae594e1b18ee0a4048a0fab0d76802e8e68e7c15a131a72c9fd86c9ca7a8e", 0x70}], 0x4, &(0x7f00000004c0)}, 0x800) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$selinux_create(r0, &(0x7f0000000080)=@access={'system_u:object_r:fixed_disk_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x2}, 0x4d) 11:54:50 executing program 4: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x80800) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/115, 0xfd02}], 0x1, 0x0, 0xa}}], 0x4000212, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x7ff, 0x9, 0x1, 0x9, 0x1f, 0x2, 0x6, 0x80, 0x2b9, 0x40, 0x24e, 0x4, 0x3, 0x38, 0x2, 0x7, 0x1ff, 0x2}, [{0x3, 0xffffffff, 0x1, 0x3800, 0x8000, 0x9, 0x3, 0x2d3d00b1}, {0x7, 0x6, 0x7ff, 0xc9, 0x2, 0x1, 0x80000001, 0x7ff}], "39a58f3adfa377764636", [[], [], [], [], [], [], []]}, 0x7ba) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x8}, @window={0x3, 0xd045, 0x8}, @sack_perm, @mss={0x2, 0x9}, @sack_perm, @window={0x3, 0x6, 0x1ff}], 0x6) r2 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) dup3(r3, r0, 0x0) 11:54:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss={0x2, 0x8}, @window={0x3, 0xd045, 0x8}, @sack_perm, @mss={0x2, 0x9}, @sack_perm, @window={0x3, 0x6, 0x1ff}], 0x6) r2 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) dup3(r3, r0, 0x0) 11:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xffffffffffffff91) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x4040) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)='cmdline\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000480)='net/snmp\x00!H\"\xd7\x17!Z\xa4\x1e\xd3\xdb\xa4S,\x9bA%-Tu\x8d\xc7\xc5\rH\x10a.:\xdb^\xbcYzv\xb8b4\x8dl\xcb\xf4\xf49\xa5{[\x11H\x81\x0f;+Z\xf7;\xff+\x02glD\xcf\xd9e\x1e\xd7W\x96\xec\xa7\x00\x93\xf5\xbb\xa7\x96\xe7n\x0e\xcf\xfc\xe1\xb6<\x85\xd8sW\x01\x89\xc6\xb8\xb3\xb0V\xb2Q>x#\xef\xedK\x84\xf9\x7f\xdd{@gB\x90\x85M\xd2\xcduP4\x96F\xc4C~<\x92w1\v\x8f?\x9b\xa9\xb6o\xdf') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 11:54:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) r1 = geteuid() fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpgid(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)={0x320, 0xd, 0xb, 0x300, 0x70bd28, 0x25dfdbfd, {0x3, 0x0, 0x5}, [@generic="c1340332be0b744f349997c586947cab22277e12ae58", @typed={0x8, 0x27, @uid=r1}, @typed={0x4, 0x70}, @typed={0x8, 0xf, @uid=r2}, @generic="098dff715b3a698c4ad6c8496f0bc41e673b8803ae13269142577de03967887af882e7879be2f787c6550802ca2806c192efe31ef44af3a251fc09", @nested={0x278, 0x50, [@generic="76b351757be573016dd5e8b70737a5e93aab1b2b0558537c333cfe033bc28a3eeedec83f38be84a39938a48376cb4d646099e4b83503dd49ddceffefa039ee5fcbdf3275413b0eb30306c11d93586b800d29fbadc8263d6532ad5ea69b8045aa46c9381b48217c052b96778f5158fef155f450b1004ca405d1ff38f396b8619da470a35d45768b8473fde5552bf1800f087378efdb74851e3f8b81dbd931101f742ce3126ec2d67af29e6898389097e4aa76df66a667dcecd4faa80b23b634ebd482e91909b6ea60432c19aa", @typed={0x8, 0x51, @pid=r3}, @generic="bf92d21322a5e9f9b6de3b0d2b74c4866c7c3d879d2c851a3b58d04ceae6999d6e70ca6426869d641a1dcc7c97940c494fc119f6b84ac30c2d9adf0d22dde38218e5d0d917fb5fec490a138524f7ce3afde19dd72e5bcb7a0a545d84a40a617d0c9ac47d513da94459ff9332aa0d0d974ca8d4df5931fc19edf2e8160eed9d91110f47099f253f6c74911f0fb61364ab53ffe44f3bc5fe2dd3eb21a7cc97f6324fe39bcc327d49c3f7bb2bdb3f1207659583b4e58f502fa0bd77151c4b2e365e6badc804adf9ca3482c3d143344abcc0bd862fb9cd00c68f46", @typed={0x14, 0x5, @ipv6=@remote}, @generic="01535367cd1a0deb441d1c3b74f5d49361b242fd40253670d62a332a238358105af0429a67640b0ff7e40aa0412dc42b8f4625f35785d398770e77a026be38fdefe4dd2d63407c0b632c5e49d96da81c3ed8d2fe999426896366c40fe2746822e2bc350374c57063b1137f83d9e5ccf19a2006ee550053e99fa156618d0cfa377c78eefe04cf09a339b4febcd76a4a55499a60a7d90efffa495a3fa5fe86c2dba01e469386cbbc2a730ef878bca0b08f234b"]}, @typed={0x8, 0x7d, @ipv4=@multicast2}, @typed={0x8, 0x49, @u32=0x7}, @typed={0x8, 0x4c, @ipv4=@remote}, @nested={0x14, 0x6, [@typed={0x8, 0x7d, @ipv4=@loopback}, @typed={0x8, 0x4c, @pid=r4}]}]}, 0x320}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 11:54:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") write$P9_RREADLINK(r0, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000040)={0x4d10ee51}, 0x8, 0x800) r1 = epoll_create1(0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x404000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000100)={{{@in=@broadcast, @in6=@mcast2}}, {{@in=@remote}}}, &(0x7f0000000200)=0xe8) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) signalfd4(r0, &(0x7f0000000280)={0x2}, 0x8, 0x800) ioctl$TIOCNXCL(r0, 0x540d) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000080)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000380)=[0xee01, 0xee00, 0x0]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) r9 = getegid() fstat(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000005c0)=[r5, r6, r7, r8, r9, r10]) dup3(r4, r0, 0x0) 11:54:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@multicast1, @broadcast, @loopback}, 0xc) write(r0, &(0x7f0000000040)="e718995c11a6970bb405728ab0488a94a8c0e8f3b9e98da4c20c4899af60b19fb848630ed9eb332252badb91ee2165a6e01a33cb2dc3c7d6bdd701fbb3fe1d76548cfbb9e108129b121937c366256ce348a91c9ac1c7759163b95e47293e7bdbefbf61951114919b0ec20697848556fc783ab720da1d0fe48d5bd13edb87cc26719de5dd462263128c6c74996ecabf5262d6f537c6eddea7aaf79a28f6b3941e4cd29866d0fd7d01c9ac6c9b95426f6de4c2c7b336b31b19b39b843609f67f537555f5249034ae8015f1f557661891aa7ab49234f8652788114d1005550f5b23e44dd68cd947204d34abc6b39e489b0d40acc1", 0xf3) getsockname$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) dup3(r2, r0, 0x0) 11:54:51 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x1f, 0x6, 0xfffffffffffffff9, 0x9, 0x8}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0', "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"}, 0x1004) 11:54:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x40b) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) rt_sigaction(0x32, &(0x7f0000000100)={&(0x7f0000000080)="40df3f0f38f112c4a37d39700963660f2e1af3420f5c6177c423d57c064764660f3a08791e77c442310c16c4628bf6c4c4417a2de7", {0xfab}, 0x48000004, &(0x7f00000000c0)="c4a185d3db7206c443bd6de900430fd94e0e36410f748c74c4e200006444d2f045952645030d0480000066a7c401fb2db2abf8fede"}, &(0x7f0000000240)={&(0x7f0000000140)="c481dd72d00f8fa9d09a900000802066440f383d19f04509986ef58a9fc4c399691a0e660f382067fed0e2c4812de827c4425da68a0a000000c421957ca700000000", {}, 0x0, &(0x7f00000001c0)="f3652ef0834178f8c4e2ddaedd660feb970700000047a7c4017a12463f64f3470f528d04000000f20f7074e1df0636660f6059a02667660f380b656764d15e0d"}, 0x8, &(0x7f0000000280)) sigaltstack(&(0x7f0000002000/0x2000)=nil, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000003c0)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000340)=""/13, 0xd}, {&(0x7f0000000380)=""/24, 0x18}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000400)=""/120, 0x78}, 0x5}, {{&(0x7f0000000480)=@un=@abs, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)=""/130, 0x82}, {&(0x7f00000005c0)=""/105, 0x69}], 0x2, &(0x7f0000000680)=""/100, 0x64}, 0x1}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/124, 0x7c}], 0x2, &(0x7f0000000840)=""/5, 0x5}, 0x8000}, {{&(0x7f0000000880)=@llc, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)=""/253, 0xfd}, {&(0x7f0000000a00)=""/27, 0x1b}], 0x2, &(0x7f0000000a80)=""/36, 0x24}, 0x48000000}, {{&(0x7f0000000ac0)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000b40)=""/106, 0x6a}, {&(0x7f0000000bc0)=""/3, 0x3}, {&(0x7f0000000c00)=""/211, 0xd3}, {&(0x7f0000000d00)=""/50, 0x32}, {&(0x7f0000000d40)}], 0x5, &(0x7f0000000e00)=""/252, 0xfc}, 0x4044}], 0x5, 0x1, &(0x7f0000001040)) 11:54:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) r3 = accept(r1, &(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x80) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x4, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'veth0_to_team\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}}, 0x800) r5 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000080)) dup3(r5, r0, 0x0) 11:54:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) gettid() r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='Zmdline\x84') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x0, 0x4, 0x1000}) epoll_create(0x5aae8f18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="70010000", @ANYRES16=r1, @ANYBLOB="2b0926bd7000fedbdf25040000001c00020008000200018000000800010000000080080002000500000024000200080001008009000008000100000000000800010001000000080001000700000038000500340002000800010016000000080003000101000008000200010000000800010020000000080001000300000008000300aa08000018000200080002006c44000004000400620002000200000008000200040004006c00010008000300e80200000c0002000800030000000080100001006574683a626373683000000044000400200001000a004e2100000040fe80000000000000000000000000002afbffffff200002000a004e2100000001000000000000000000000000000000014042f8600c0005000800010075647000100006000400020008000100ffff00003000020008000100040000000400040008000200ad7800000800010007000000080001003f00000008000100000400000c0005000800010075647000"], 0x170}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080), &(0x7f00000000c0)) 11:54:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = getpgrp(0xffffffffffffffff) fcntl$setown(r1, 0x8, r2) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 5: r0 = epoll_create(0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) dup3(r0, r1, 0x0) fgetxattr(r3, &(0x7f0000000000)=@random={'trusted.', 'eth0ppp1em0lolovmnet0eth0ppp0vmnet1em0\x00'}, &(0x7f00000000c0)=""/72, 0x48) 11:54:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) 11:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000000c0)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x44, 0x2e, 0x230, 0x70bd26, 0x25dfdbfc, {0x0, r1, {0xffff, 0xf}, {0x1, 0xfff1}, {0x8, 0xffff}}, [{0x8, 0xb, 0x501e}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x401}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x80) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 11:54:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x400) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") sync() preadv(r0, &(0x7f0000000080), 0x0, 0x0) 11:54:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x200000000000000, 0x4, 0x722c6d17, 0x55, 0x1, 0x7, 0x9, 0x1000, 0x25, 0x10000}) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = socket$unix(0x1, 0x7, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x4e22, @loopback}}) dup3(r2, r0, 0x0) 11:54:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/62, 0x3e}, {&(0x7f0000000080)=""/18, 0x12}], 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) syncfs(r0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000100)) 11:54:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0xa, &(0x7f0000000080)=[{0xfffffffffffffff8, 0x9, 0x7, 0x2}, {0x2000000000000000, 0x2000000, 0x9, 0x101}, {0x470, 0x1, 0x2, 0xd42}, {0x6, 0xff, 0x59db, 0x1}, {0x6, 0x3, 0x0, 0x20}, {0x79df, 0x9, 0x1, 0x8}, {0x7, 0x20, 0x1, 0x5}, {0x80000001, 0x660, 0x3f, 0x8}, {0xf51b, 0x40, 0xc91}, {0x7, 0x97, 0x311, 0x40}]}, 0x10) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) ioctl$KDSETLED(r0, 0x4b32, 0x8) 11:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:51 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) 11:54:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x400) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x10040) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x80000) 11:54:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3c2, 0x40) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4e, 0x50100) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000140)={r2, 0x0, 0x3ff, 0x101, 0x9}) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000180)={0x4, 0x9, 0x7, 0xecc, 0x5, 0x100, 0x100000001, 0x8, 0x5, 0x12, 0x0, 0x13, 0x9, 0x7c98d322, &(0x7f0000000300)=""/166, 0x9, 0x8, 0x1}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000000c0)={@remote, @broadcast}, &(0x7f0000000100)=0x8) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xaf51) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$TIOCCBRK(r0, 0x5428) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x888, 0x1) preadv(r0, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 11:54:52 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000000080)=""/14, 0xe}, {&(0x7f00000000c0)=""/241, 0xf1}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000000240)=""/35, 0x23}], 0x5, &(0x7f0000000300)=""/208, 0xd0}, 0x7}, {{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)=""/120, 0x78}], 0x1, &(0x7f0000001340)=""/4096, 0x1000}, 0x20}, {{&(0x7f0000000540)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/70, 0x46}], 0x1, &(0x7f0000000680)=""/2, 0x2}, 0x2}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000006c0)=""/162, 0xa2}, {&(0x7f0000000780)=""/235, 0xeb}, {&(0x7f0000000880)=""/17, 0x11}, {&(0x7f00000008c0)=""/100, 0x64}, {&(0x7f0000000940)=""/159, 0x9f}], 0x5}, 0x1}, {{&(0x7f0000000a80)=@nfc, 0x80, &(0x7f0000001080)=[{&(0x7f0000000b00)=""/77, 0x4d}, {&(0x7f0000000b80)=""/152, 0x98}, {&(0x7f0000000c40)=""/225, 0xe1}, {&(0x7f0000000d40)=""/255, 0xff}, {&(0x7f0000000e40)=""/222, 0xde}, {&(0x7f0000000f40)=""/244, 0xf4}, {&(0x7f0000001040)=""/28, 0x1c}], 0x7, &(0x7f0000001100)=""/36, 0x24}, 0x5}, {{&(0x7f0000001140)=@generic, 0x80, &(0x7f0000001200)=[{&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000011c0)}], 0x2, &(0x7f0000002340)=""/191, 0xbf}, 0x5}, {{&(0x7f0000001240)=@rc, 0x80, &(0x7f0000003780)=[{&(0x7f0000002400)=""/146, 0x92}, {&(0x7f00000024c0)=""/44, 0x2c}, {&(0x7f0000002500)=""/73, 0x49}, {&(0x7f00000035c0)=""/60, 0x3c}, {&(0x7f0000003600)=""/152, 0x98}, {&(0x7f00000036c0)=""/152, 0x98}], 0x6, &(0x7f0000003800)=""/167, 0xa7}, 0x3}], 0x7, 0x10021, &(0x7f0000003a80)={0x77359400}) getsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000003ac0), &(0x7f0000003b00)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000003b80)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) write$binfmt_script(r1, &(0x7f0000003bc0)={'#! ', './file0', [{0x20, 'eth0{\x00'}, {0x20, 'trusted.overlay.redirect\x00'}, {0x20, 'md5sumvmnet1]ppp0'}, {0x20, 'trusted.overlay.redirect\x00'}, {0x20, 'cmdline\x00'}, {0x20, 'trusted.overlay.redirect\x00'}, {0x20, '*mime_type%ppp0(]{posix_acl_accessvmnet1'}, {0x20, '/selinux/enforce\x00'}, {0x20, '$'}], 0xa, "7a5fad8179d5ee4a7d68f1060015bcd5f653c5ded0dfdc8d39c903cbfa705e7a325ca870e5bd0d020bd2992e77ceb8f1621af60c97ab89fd26a2624b5b3bbdcf530b2ff2d883a3135339336d20ba7988af7a7660cb9c078447c1cf0d84bf087d9d5609ea54e57b1b429c833e407562cfde5f655d2c723fec8a082a938c0336531470baffc889ba77a3cd71c05814b15a3a0e3feb5af7273e87d652ecd8a88a0c661befcb51aee8078a9ceda69a13639188c874679d2c56606235f774"}, 0x174) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f00000011c0)='trusted.overlay.redirect\x00', &(0x7f0000003b40)='./file0\x00', 0x8, 0x1) 11:54:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1e, 0x9, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000600000000000000040000006008fcff0100000018160000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000018190000", @ANYRES32=0xffffffffffffff9c, @ANYBLOB="00000000000000009540000057000000"], &(0x7f00000000c0)='syzkaller\x00', 0x401, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x7}, 0x8, 0x10, &(0x7f0000000140)={0x6, 0x1, 0x401, 0x8}, 0x10}, 0x70) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000340)={'veth1_to_bond\x00', 0xf87}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)=0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r4 = epoll_create1(0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) llistxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=""/17, 0x11) r5 = syz_open_pts(r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000002c0)) dup3(r5, r3, 0x80002) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000280)) 11:54:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000001040)=[{&(0x7f0000000b40)=""/136, 0x88}, {&(0x7f0000000cc0)=""/212, 0xd4}, {&(0x7f0000000dc0)=""/221, 0xdd}, {&(0x7f0000000ec0)=""/20, 0x14}, {&(0x7f0000000f00)=""/195, 0xc3}, {&(0x7f0000001000)}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x7, 0x1a) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008916, &(0x7f00000002c0)="0adc1f123c123f319bd070") open(&(0x7f0000001000)='./file0\x00', 0x62000, 0x40) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000080)='cmdline\x00', &(0x7f00000000c0)='cmdline\x00', &(0x7f0000000100)='}\x00', &(0x7f0000000140)='cmdline\x00', &(0x7f0000000180)='-mime_type\xbf\x00', &(0x7f00000001c0)='@trusted\x00'], &(0x7f0000000540)=[&(0x7f0000000280)='trusted$]systemvmnet0]\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='cmdline\x00', &(0x7f0000000380)='cmdline\x00', &(0x7f00000003c0)='user+eth1%\x00', &(0x7f0000000400)='cmdline\x00', &(0x7f0000000440)='vboxnet0-\x00', &(0x7f0000000480)='cmdline\x00', &(0x7f00000004c0)='cmdline\x00', &(0x7f0000000500)='cmdline\x00']) preadv(r0, &(0x7f0000000c00)=[{&(0x7f00000005c0)=""/187, 0xbb}, {&(0x7f0000000680)=""/106, 0x6a}, {&(0x7f0000000700)=""/45, 0x2d}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000840)=""/239, 0x43}, {&(0x7f0000000940)=""/176, 0xb0}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/139, 0x2ba}, {&(0x7f0000000ac0)=""/111, 0x6f}], 0x9, 0x0) 11:54:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0xeb9, 0x100000000, 0x81, 0x200}) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x400) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f0000000040)=0x9) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x2, 0x0, 0x3, 0x498}}) dup3(r2, r0, 0x0) socket$inet6(0xa, 0x800, 0xa0b) 11:54:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/142, 0x8e}, {&(0x7f0000000140)=""/122, 0x7a}], 0x2, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r1, 0x0, 0x4, &(0x7f0000000240)='*/.\x00'}, 0x30) syz_open_procfs(r2, &(0x7f00000002c0)='net/dev_mcast\x00') ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@generic={0x3, 0x6, 0x5}) 11:54:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000080)=0x14) fstatfs(r1, &(0x7f0000001340)=""/4096) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="22f6d19d4605d73a2227a4af116e9187a7db1a3003f76b7d127172a4c8301e49069d66692f697739e2d3090614c6e3a02eb5c961d84a31e3559334a239d1022068737205c2237951ab307d111174f2", 0x4f, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r3) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1, r2}, 0x14) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 5: r0 = epoll_create1(0x80000) pipe2(&(0x7f0000003380)={0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003200)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000003340)={&(0x7f00000031c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003300)={&(0x7f0000003240)={0x9c, r2, 0x9, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81000000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x415}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa72f}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000080}, 0x80) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x100) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000033c0)) vmsplice(r0, &(0x7f0000003140)=[{&(0x7f0000000000)="6fdf4520a015435afd96e1467cc8b7", 0xf}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="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", 0x1000}, {&(0x7f00000020c0)="ad6da0460505b3f62790395a258ab28d7167efa2aaebb15226c762210078c35b565b767c385b948a5423ff97ac10c6e44dcd64b1cba4abf963158efa0026c8b6c2eeff8108dbbd913a90e3d532252f02", 0x50}, {&(0x7f0000002140)="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", 0x1000}], 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:54:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/142, 0x8e}, {&(0x7f0000000140)=""/110, 0x6e}, {&(0x7f0000000240)=""/15, 0xf}], 0x3, 0x0) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x3, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0x9, 0x20, 0x200}) 11:54:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x10000008000000, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x4) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000080)={0x80000000, 0x2, 0x2, 0x80000000}) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x11}) dup3(r1, r0, 0x0) 11:54:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000)=0x5, 0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070fe9e1717ca18a6d1d020d023b8f176cd8bbc2c28231504f76f444cdd9bc9cd94c789d83f5e22832784fa3f3b") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz1\x00', {0x800, 0x5, 0x0, 0x1}, 0x20, [0xb22, 0xca6, 0xd6, 0x2, 0x0, 0x9a, 0x5, 0x7fff, 0x30000000000000, 0xfff, 0x7fff, 0xfffffffffffff7a9, 0x5, 0x3, 0x0, 0xaaa, 0x7fff, 0x7, 0x6, 0x2, 0x4, 0x4, 0xfffffffffffff164, 0x3ff, 0x80000000, 0xffff, 0x4, 0x5, 0x100, 0x1f17e3c8, 0x57b, 0xffffffffffffff7a, 0x1, 0x3, 0x6, 0x31, 0x7, 0x8001, 0x400, 0x5, 0x10001, 0x401, 0x5, 0x5e70, 0x20, 0x6, 0x1000, 0x5, 0x2, 0x2, 0x1f, 0xfffffffffffffffe, 0x53b, 0xcea, 0x0, 0x954, 0x18, 0x80, 0xffffffffffffffff, 0x8, 0x4, 0x7, 0x7f], [0x4, 0xaa63, 0x4, 0x100000000, 0x2, 0xb719, 0x800, 0xfe, 0xd0b, 0x400, 0xffffffff, 0xe44, 0x9, 0xb634, 0x0, 0x8, 0x1, 0x17, 0xffffffff, 0x1, 0x9, 0x100000000, 0xfffffffffffffffe, 0x7f, 0x1, 0xffffffffffffffff, 0x3, 0x2, 0x5, 0x7, 0x200, 0xffff, 0x8ee1, 0x7fff, 0xff, 0x8001, 0x4, 0xd934, 0x2, 0x1000, 0x8, 0x1ff, 0xd63, 0x8, 0x0, 0x9, 0x9, 0x7f, 0x3, 0x2b9, 0x9, 0x7, 0x4dd, 0x566, 0x7fffffff, 0x9ae7, 0x4, 0x2, 0x3, 0x5, 0xffff, 0x100000000, 0x2, 0xffff], [0x7dc5, 0x7, 0x9, 0x7, 0x6, 0x0, 0x4d8e, 0x2, 0x72, 0x8, 0x52f, 0x9a8, 0x6, 0x5, 0x2, 0x1, 0x200, 0x1f, 0x58e, 0x8, 0x4, 0x2, 0x80000000, 0x1, 0x7ff, 0xffffffffffffff01, 0x80, 0x3b3, 0x4, 0x753c, 0x2760, 0x3ff, 0x3, 0x1ff, 0xbb, 0x1d, 0x0, 0x800, 0x0, 0x93e, 0x81, 0x6, 0x1, 0xffffffffffff8001, 0x1, 0x5, 0xfff, 0x4, 0x10000, 0xf0, 0x7, 0xc156, 0xffffffffffffff53, 0x9, 0xffffffff, 0xffff, 0x1, 0xfffffffffffffeff, 0x3, 0x6, 0xfffffffffffffff9, 0x2, 0x1000, 0xfffffffffffffffd], [0x10000, 0xc621, 0x408a, 0x1, 0x2, 0x2, 0x2, 0xfffffffffffffff7, 0x3, 0xfffffffffffffff7, 0x9, 0x3, 0x4, 0x7f, 0x0, 0x864b, 0x0, 0x6d46b641, 0x4, 0x3, 0x8, 0x401, 0x8000, 0x9, 0x80000000, 0xb43, 0x80, 0x5, 0x1, 0x100, 0x2, 0x8001, 0x9, 0x72, 0x8001, 0x4, 0x3, 0x5, 0x0, 0x8000, 0x2, 0x40, 0x1802, 0x1, 0x1000, 0x96, 0x10000, 0x400, 0x4, 0xba, 0xffffffff80000000, 0x6, 0xce2, 0xfff, 0x9, 0x80, 0x3, 0x401, 0x3, 0x3, 0x101, 0x2, 0xb01d, 0x2]}, 0x45c) 11:54:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x7, 0x401, 0x2}, 0xa) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getgroups(0x2, &(0x7f0000000180)=[r3, r4]) dup3(r2, r0, 0x0) 11:54:52 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x80000001) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@mcast1, @in=@local}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000001600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001740)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000001840)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001880)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001980)=0xe8) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000002340)=""/192) r4 = getpgrp(0x0) dup(r1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002040)={{{@in=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000002140)=0xe8) fstat(r1, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001a00)) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f00000019c0)=""/56) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x956) sendmsg$netlink(r1, &(0x7f0000002300)={&(0x7f0000001280)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1000}, 0xc, &(0x7f0000001fc0)=[{&(0x7f00000025c0)={0x121c, 0x3e, 0x2, 0x70bd29, 0x25dfdbfc, "", [@generic="22f5c69dacda5a562491fa4503e1ddc5304a0feb3543529bbe6c385a645b1abfece3caf1c1f1a94af64c2a70c9d632db46051696bf065dadad7bf795c7f8511a4653bd23fde92578106d03e463c589bc9db02c2d1a", @generic="294505bf5a6aef50273f9d24f717369b0dc7f6639b0d341840727089d24e7510d84af52b55d809f4a83c2aeed27815e26792eeccadde1bcf259d718efe9c9a5b6b326772cfeb0abbd0c9a81955ab55535988117f183bb46975147c12460a66d60d930a86613f410d531fe482fd0ae1b3e4617d95b9cf1b342b83dcd99eeb31b25943f3972470eb0a1d648d4c30b761d9cd1f4023063455ae7fcfaa9b2ef1574b9516aa134ef5a0c4d7c6d84b4cb19f00d6a7666d2a9c9b4499e1d995397f942b37d33cf49b63217ac364e12a110bd4e62e", @typed={0xc, 0x6a, @u64=0xfff}, @typed={0xd8, 0x64, @binary="efe94ba2823372cf10f73094007612435c8a7bc8bd11c0c004ab1e48d2a49e5864c37d31807ae10428c3bc23a5ebebe5c702233210f7f71baf8c3450d3218eda6c1154a258e7dbafe00c1bc041763b21185326a3433ae6a71845902126bc556396322f69c67a798811f30a4a22c85eed466fc5341758b60fbac9ecb1be81b0496a5d7af9d962b59f1012a52907f557ae3ad9199843dd96665489d8c6568a11786605f7a768f8c3da837dbf2748273011e343745637a19a61c8005733c3bab91b47007756653fa5cbf8193fdb5231e4965528"}, @generic="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"]}, 0x121c}, {&(0x7f0000001480)={0x44, 0x31, 0x623, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0xc, @str='\x00'}, @generic="e931c62392261fe833a6445beed943ba20276f6a8f716f8be5c4445be65d449fdcbde5f7c395d29cb0f8f3"]}, 0xfe81}, {&(0x7f0000002400)={0x18, 0x3b, 0x120, 0x70bd27, 0x25dfdbfc, "", [@generic, @typed={0x8, 0x79, @pid=r4}]}, 0x18}, {&(0x7f0000001640)={0xd4, 0x38, 0x320, 0x70bd29, 0x25dfdbfb, "", [@generic="0a8c2e71c63bca3037c1d023e6f3a9cbd71e0b8c5d98dca8b766", @generic="d5a9d14e2154deae28251c8dadb16e05", @generic="25bd5deeebc07b2e0e07e31ac2df8d022cf2ea0cf73b1ad63a945ef2a8f0fdeb058a953492873c56d4400528417a9c79f6a045830dcce5b9de7a78795d30b8e4f61b886db3cf26dff81f986bb1aed4d78e6ad854734869a1fc73f8a75fbbb1", @generic="aa2790010769d734ce3c01b16f3cf67c53a5b5c506b66c7423ccf620bc7066066f356e905a9925e1e4b3bbf82c831a44f8eddc7bc65a239648a5"]}, 0xd4}, {&(0x7f0000004f40)={0x32c, 0x27, 0x404, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x19c, 0x5e, [@generic="09cba1541a412909b81e53a055dc1e1d038bd4968f5d3c1aa50922e88af5cf8b047a66ef2d499971f8475a5e5ebfeeb6d90a0f184094c2df02ed69f936bee4dff2c7393121701da8c9f103f706491d590451662959c71a7842e14d25e16387c6165fbd813660d32afd0879732211b8c55273df97a3bfb932cd98e9d24ac3", @typed={0x8, 0x13, @uid=r2}, @generic="ac47817630a8878d63d21e0c2521108166daa8e84d679ccd863b298f9d7eef8e", @typed={0xc, 0x21, @str='cgroup\x00'}, @typed={0xc, 0x45, @u64=0x2}, @generic="d389a8dff286a6bd8f68b8d37f0f68e1c61efd1218633c36f9c2d85275d59a2373ee1b0201c271895c94308eb2ae3b35735530cf1fbd6e38793d51df6fc2d8dabfae052defd942fec2e33ab7a96eb6240131ffe3948f56f418f42bff4b1e5c4dfb63447eddca5d8aa81594e2164c73626030fb10d8ccdecd66d7cf70c098af0855b7f1d7e61bbe31ec87c0b33483ce10beeb1d2eb8fed82fe16729099e021c1305d0baed617db99bf8a879688b80eeecc78172e943f72bb8c88ca923d395b402809195876cb409d3be204a5b436f5f01a0ed322464800e7f9e"]}, @generic="1cae11239765a5487bf550878f1c2284c75d3c130948f674575d6907f4878eee671670ebf2fa5ef0f627822362f5339f0d3d126b2d47d11281effa9f65ee236a77c2491209571f057cef980a73fa74488e6c52edc929b422b86d37945652b4ecfe18b4aa6ae2e68a68459f53ec34357d628a07", @nested={0x28, 0x28, [@typed={0xc, 0x10001, @u64=0x80000000}, @typed={0x8, 0x3b, @uid=r3}, @typed={0x8, 0x54, @ipv4=@loopback}, @typed={0x8, 0x3b, @str='-\x00'}]}, @nested={0x84, 0x95, [@generic="72c5bf70c76c8cd1dc8c6a586b79eae823866651dc0b305dda39a952edc498ab08c9afef8cbd1b332c863ac39d24bc84e30375f93bc43e90b5fec39d7024288545a81d6b9befd4e82a4fd555525f470e5dcd7060f25db7efd123fcfee50ba816c0fe3804f2e6cadf8f3035760c24d1076337d6178ca19c4221db", @typed={0x4, 0x5c, @binary}]}, @generic="2c0de0f46f0cb068a9003b58a61e410d3ff063b525b88a7a662da036cfde79dfd1d9c927d43930510caa777a43bfe1e29005dd53ccd437ec27d4aee34d8c82ed920af794bb15850d91e8ad006d25b8bcf3ee1e9f647b6e13e62e6f72b90f0e0d1ff3e45b0e897eae5ea1dd11b907947c5b7e844a78252ded0d2cec3abfaf752d4b52958e906ead2a0929b9efc502d656c6f0187a73feca7907524dda1c9140"]}, 0x32c}, {&(0x7f0000004900)={0x640, 0x3c, 0x20, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x3b4, 0x13, [@typed={0x8, 0x61, @ipv4=@remote}, @generic="c1a383cb15c067d747458d16f8ca07e9bf67fde5950a0f7a5a5dc09be00907c7b2207a11e8797dddf3d9fb570e0100953658b9c63f27db19cb3d595fe51e35da8ebd8e3ae01812f549fb022c6b9bdd56d1b7a34a8ab30cf9e48644431e314d9ecc5441c4f3dd5b099e73d933dc5112a0c19e2a24b6bd16b94f5a83810d687c4b403f6ab2c6a72635284575a08a1e81250abecad99fe8bd34b2d6961db6b422a7", @generic="72b977e4dc745e6a1b68adc9f9b167bc28788106be0602d55a8dfed712cffec3a13b1da904098e5cefa1433a9c9f5503bb99978161fd60d8f45099eefc02645e7459b7b378ec7cdff65b2f6af41bd6827335290da93a54beadfae02f2735c2d3867a981043ca61c70a1890908eff3fcd74905c437f829de2fd09801ad75698fc77efd91147610876e2ee2bb6969f631f613511b53721a3f2670fdc91", @generic="7816c33ef813d93f9c54258b3d07dd11a81eb9de09ad6ef6d3ae7e59ac816467c30e0f0496fa81bf1e1eba64", @typed={0x4c, 0x8b, @binary="81b1fc5af31656cce1b94fecfb65516f0a1ee59d214dae5ae77b47b3f78286023149ea340316f8261dd38137706827a9fa4d600d856f3fd522096fd8a1324d4d3fbf092eae3db4"}, @generic="aa7247e550ceea70a24412d1678e6e26b50d72be9399dedd4829ab085d048a5de1ce722b21e1215c5797f9a92b0f7e94604e20c132d27f618ce561a2e3790894b977e8a55e93fc3c23c51a64dd48cf5417a89a50f8ecf487e2", @generic="cef1df22e752b1146763e19834ff32e7d63cf3828332c61a7aa1e8ad3663e5311499731a5278cf4dfad30e8414cd8f3d2695684a5569869f2663d0a106d42bffaa60ddbedf21b651f2fb0ccb7885426ce9614c58181e7ff057415afe27c12b19d79333211c78837eb8e69e90b2fdf0296e109320e02a06c7a2aaceef3d1b77af0b3c95c79459a8407e892e9de4c78ad5ce9c70a8868e3054ef6bec187fadab51c3819a16e7", @typed={0xe0, 0x64, @binary="df65de16c12c963fd450f7d91e8f5310d24035cddb429a04093a68fbc94eb5c628de29469f022401b8ffd8117a3ffeedc781380c452b95209deee70f55de13099fa28015c036efa834ed893bfbd8ea63a0ea0a71c1ada3de54db95cb1cb4dcfad1ac79ba68b4af743f58313123fc344b35b04c3936aab396599744dda0570007960ca844602109a2b981086444f5c400f91ce3e266ac5101ee6ee93296622b3e78d56d1a23a138eed5f9164b935d9904e6d93c322a66e0f8ce24492add57cb7df7f46833d2afa522aa4ead6d44396a56e726565fd83ee0063ffef3"}, @typed={0xc, 0x80, @u64=0x2}, @typed={0x8, 0x2, @uid=r6}]}, @nested={0x0, 0x46, [@typed={0x0, 0x35, @u64}, @generic="78d1c6a018e47f403dbc3123bf762511e1852e8e482d94d591969bafc92bcc2743caca109b5af8dd8516bb24293e433b7a102ac5202c05809d9ef6a4ce7fa8", @typed={0x0, 0x46, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="089bd06d2e167e7a34d5f7685c6ef844e081e17c5aac0f0e6b64f11247e00320aa78302f637bfc826000bf317cbfe6786443d7e104c8a7"]}, @generic="e8d957a91469201eb4fcaec3ef4f8a9f49ff776f38bf482f90807cb7ffbc0318462b475519ae01293718945403bbfc99", @generic="eec13f3583d149d6ec2b1f38087d08fa9fb0517fc893aced22d02e2aa965605ddb514bf97b0a47fc07aaf215705eeb7426675afbfc24dac0296f95f62094be887bf1b925cd34952c4416f356441162d330e60f3b9d289da1ef08756a8f97ffd72cd639f530c05fa3886d659f41f8e60b4fb035652b326f802fcdca466ebf7b476b2000e680604795c80d8e2e", @generic="064fa6cd0e82629cf33fc3caf9420e9fa98ff0120ce4b7064f985f8efe32a735ff73acb57af8167e615b0479252e1c667cbdfbfa8f4e82698216e86b3ec6d09d83b9b480878addde5f7d2af0c4478318aa569d70f38850d06cd9947a0a430738e6ae1921534bac8fd8b1fee723293cba43af196cb7cd903be4f6205cfcffd037c0745ffbc5a51ed20282eb907ffef09b79acd7ab52ed11a40e950b6ac57ae2ed88db97d9764635697a54e56136b1ac84e1a80dd8c97da203b50b438e2b363e4f9720b09b6390b8d0621aa71095ec4f5c51daecd349a9"]}, 0x640}], 0x6, &(0x7f0000002200)=[@rights={0x38, 0x1, 0x1, [r0, r0, r0, r1, r1, r1, r0, r1, r1]}, @cred={0x0, 0x1, 0x2, r4, r2, r7}, @rights={0x18, 0x1, 0x1, [r1, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r7}, @cred={0x0, 0x1, 0x2, r4, r5, r7}], 0xc8, 0xfffffffffffffffe}, 0x40881) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/171, 0xab}, {&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/43, 0x2b}, {&(0x7f0000001340)=""/148, 0x94}], 0x5, 0x0) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 145.920470] input: syz0 as /devices/virtual/input/input66 11:54:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x2) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000200)) clone(0x0, &(0x7f0000000000)="83af13effaab02", &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)="902573aa96f273d1867699955017c354d8ae0b2a84f0fd4804a508c86714ec940cf1cff2cc3dde6b426a8ce29b2fc18e1f28576503eb2512d91aab49f6cad4a029d3c283514c68c073836e776c3f9072448ede8d6d67139474b63309cbe66a2b8c788b61d7a3b4473db34658d79f851bdb8d49adf2d5a4ac8f3e36aeae901e080602128f8fb42db26237e5ad1be8d2171ae5964a94757c1602909ba2d76c42fc349d40bda356d217f1a56d11f15f0945e11eff57a8cd342b4cf01b632aa8da5123fbfafedb697bda23cc8a78f5f8c86b4dc9") 11:54:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl(r0, 0x7ffffffd, &(0x7f00000002c0)="b2c0139b2ad294ddd00c5a694391d3011929c51cec050c05af18b8368ec0747e334d0f5113bce4120d03d325cfb4d184875d263e521db2e00825c7b4ab74616c2bd692657fe9a73d2f8a79ca00"/90) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$sock_ifreq(r1, 0x8934, &(0x7f0000000080)={'bond_slave_0\x00', @ifru_ivalue=0x6}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 146.006449] input: syz0 as /devices/virtual/input/input67 11:54:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x81100020}, 0xc) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x8) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000008380)=[{{&(0x7f0000000400)=@isdn={0x22, 0x6, 0x6, 0x1, 0x2}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)="60d0a2ac8c454bc6e8b46934bfa6fb1f87ef8538bc43e4730d94bc1750abfa60407c812bf4bed8f11f6da1e142f0a19fbd59aecc3413649483796bb7ae051618c263b9fcbca79f2d34099bc264d9f15975dcd1190745bb69d1bfcd5dab915a3d6f902bed2f026e147f6111b483bb5ff62da99e0a06adb92656b8187191ef3c3a1f590b5324171d1397", 0x89}, {&(0x7f00000001c0)="1200c6d5004300c18ee026386d2032af294300acdfa605672723", 0x1a}], 0x2, &(0x7f0000001340)=[{0xf0, 0x13b, 0x80000001, "0d150f09b72f4ff79cbc67dbffcff9b3dfd98361b66110016fa878749a94b03b96a29302065812d4166d5a8a17a2e153d7193d68c010a87ee98dfda74070991de5632b02f9804a9630f2e2e001d8ad8dac779daf9d6ba90dc27dabadf2e16bcffa339101b8b4456b4bf2cffcbf402e7f06fea5338c2f64a2c781009a5143cd81e2e272b2cd9f02ebfe5c69078199ed41fc3828f3143f1fc6bda5e2c74d2e238d3cb03662385cbc1c0d779f3763a1253540a5df1d56fdb80b4b5e161338a0cc4f9019ca378ae8aca445bb2e8a0def6f92d49306710630dcb0a99daec1ed"}, {0x1010, 0x111, 0xfffffffffffffffc, "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"}, {0x40, 0x102, 0x7, "3e6a05cf4ccbc4c8849b7653657b7c16335880847a4116497a8a245a22c6be4ad9fd2ba41e2d0fc2f2d52536130154"}, {0x58, 0x10b, 0x8, "b47cf17273ff58138038f386955819d39b6e10e0b3c99eaeb672474ad02beeb3de47e6bd7ab7778fedc88fab29e8b16a771c6c28f77206dd261553b3b78082e842a05d"}], 0x1198}, 0xffffffffffffffff}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)="3a6c8c222e991296ae918c3f8df2a9a1de219752dd7155db57e83cf783e6bcd507443e50292b330541314b0242799cb44c7e6b500b0f4802a0029b3e7537fbea8f4ca859f01e1c73691c5ea4df0ab5607dc7facef1af1f7c0252a997a16a9fa3f12da057993f8da1b86816d4afff89a5cbee101bb4572a1d36930583ef6e46e10ddf7b81a511ee375727fbdd9fca5036cd02a0408b", 0x95}, {&(0x7f0000000640)="c2137a4df85612421c771e0333104857faed4570abd36e0332faf6dac11d139d73986009f9f0ceaf60259cfdff4d45b4dd11db6fba4eb0f08019", 0x3a}, {&(0x7f0000000680)="382b18b08fedf663fc79e41f806ae209f173c6c31114c0bef7c384a761891db28529c5a348c5826f1ad20e814068a59b5a8fa50ae7b991baeea777770ac6ffd21bdc58282df36eb4745b90cffd51aad053054837c014cdc78420f79a35ccd52e7f796f9ea5630fb3255007c50523f05ee2640e9666c4b6e2c176163a6affc0a68d771b8afaca0bd4ec312f41929445964a63ff960b1034413aefbdedb36a06fec783730b788c33f62fdcb39dc88d1a3e83d6904b158a01188878507afed8e535dc85211d2656e472b184b4646f561207738aa1469074a73a1498", 0xda}, {&(0x7f0000000780)="839d0045c5129e907274d4ef699556930d3918fdba6789191ea9a859277a5042e6ab1c617d841fe3e0283a7e16348cf76cbc61564e5f71301467377945f36e44da8ca9c83b4cc3eeb533edceb9b659cc989c1f063402ef4132cdef37422f5136bc59170f59e8b98b20ad18", 0x6b}, {&(0x7f0000000800)="4b1378d6e086e57a07dea03bb8859f4943ae4537684a0a7dd72488a478f06cd261115139fd25f1804dc5bab6c26ba5d3ef07a6806afff28c4347f2433dec56b182c68d2d59b82426ad163957fe7d8e0f50d9e471b6eb25bbe8d302941afd10f7012b03933131ccc5a4567bcfad93e328310919982987867692e654ff381372089d2258c9035250ef3e7bcb36ef2712017b5e3e47c126ef8cf4ef281512dab789a638c31cdc8ee67e7bb56421745d94358466afc291431bf1fa8f9c0e18ef3a35", 0xc0}], 0x5, &(0x7f0000000940)=[{0xa0, 0x0, 0xd1, "b5e3372c37f88c04901072ec7e0dbe4abb616a8c470d9df11f363a095f61065cd2ebb050a759b932a3a89a504b2cbebee6a255ed33bca75dc337f995fadafbc840c7d9a1fa520e0c9e960af4d503373169bfc9ad914e29db10cd8eece5479b3c751333ea2f04bf27eb95c812472ad19579261357ad42dbfaa4fd74fdd9ac32e463cebb48c65f4935104c54"}, {0xc8, 0x109, 0x3ff, "c5bb345d7bfca0ca193af5aa2cce013212aba16b6a07652ef4fd9aa82d55fa787b8d951cdd579d36c0af29ac729ce2ff567b6ddae908879f222156549410a3d49224268698052469500197a53d103fc1e36001f1f707e95a50501032fe1181ed4667d366068591b5969040b43332b1fa68422cb6fb02003332773f19538d3e3e6b17a6d7a0e693b82156c454cdee2a48526304bec6ac7e335170f2287fbe89bf57739a2dc1b9faf485e63936e53b98501d24e1e3"}, {0x80, 0x11f, 0x1, "0fc61e5c0d7d7d25d703a33a3a176428d4bc441fd31554f2cfe0cb874e0af429dad7fbdf376113c4ca5cd0b1c45135e25e8894aaf1fb78a5aee1341fa6e52fb0172bf4dd3d736ca3510d52daecffcf380c8204a019bb850c56bb7e08fe57042cee3025be289999d089b0d4"}], 0x1e8}, 0x2}, {{&(0x7f0000000b40)=@ipx={0x4, 0xffffffff, 0x9, "a11bf1236086", 0x4}, 0x80, &(0x7f0000001180)=[{&(0x7f0000000bc0)="b7df0e5a9a993e6760f999d141a471f3b026a54872d796ed3379423c18aaaa75ccde664d5a84cac80998ddd78cfbb44cb8326b31c638ef5b4478ba7891d500655ba39ac7c8fca692d9e06a8d900a07d639e17f742acdf291e6a5768f2f801b03736495bc5ec712e3c01b9302a9c7555bb6f88dfeda5bb0c00ef634f8f63eea603a6ddefb452b1a5839df90644bb1d72c379a63dd1ba62630e740a21f87254080ae9cc42a22279ef548b619b8908c5822156cdcf3836fa6b93c407f50dc872db3", 0xc0}, {&(0x7f0000000c80)="0c01f7146edd2b6dff9ea103c8109dc7f9674c3b5530994041ea82c7254299f40077508fbe13c0e4e15d16b25f1c6a8ed63d7bcdbe86e41cf4395f1371c8c7f5bc75122ce02a0f3d4ab12d4715f4155b0afb64b3795c0a2667d273b61d951c90adaea1cb9388dca798379026380ae9bbbdea914579f2b60b79b98b522fba931b74b9665b11b1990dcb1c6667258be23b9feb324da82a7f1e7bcc52ee68d82ad8875d851e43a219a488101cc683d6da6b1a4d135ea223754fc5b3", 0xba}, {&(0x7f00000025c0)="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", 0x1000}, {&(0x7f0000000d40)="cb6ffd71202109f732d704d31300", 0xe}, {&(0x7f0000000d80)="85285d46cc9732ad7cdb1b3239319013d86093d890726de0d8896f13b2430c399da440cfa22c14d767b4ff7e15851767647127e059bf6caa0c68940a75cfe549d72ac38a7722b2b624a27c0817fc7a170ff86c0a52b8b0669803c1ecda0582b621ea25147f4f883e68367d9869b9b2daaabc2867594e309d526388b9992488f24a61dcb641d98c9b5f76a37015809a8455d9cfcbb08f65b6f02e5fff894ce018aaeef305eb00128520c6af7cdd3bd259499a8c04781a0204b698a59c956cc587a6290cb324b0d7ef3d9d3eefdf83ceb15b1da5d658b27287261c5781beaeff2b6e18f58890022b", 0xe7}, {&(0x7f0000000e80)="7c9ac9f625d6e0900073305f04791799b93aa6343ce7f6f9a2cb63e00645222a5dc1cceaf806a73b9f61b22b7dca361da505d85058238e72b15f362a15d12618dee3d09648028c1fbdbf3629407502ee032fc3d1de954dd087e0169e8b67be73dcf317002bd8a9c26b1b18f1cd25ea25679bf63167b1b446311e19bd9b7abc2ef75117cc1bf41415032744805c1f590ebc86349ff1bb3850ba68a0afe3525a6be073f959adf0265e5c40f3df844b89f4ce3bda6aeb6fc75d382f3807e374dbe133f48525e15b53ff95e5ade6cd", 0xcd}, {&(0x7f0000000f80)="b8737320e20f14fa5c460556be8d7c2a3f7fcc93d46f216335776f79e6c5568e5cdbf3f73a664a21a3d6d41b944b74f3f9417a342dfbeec756a35df3af72519202872631ab0654e3143b61e92557a96828e4d8882b3f687840a239b3f2fe8fe4a0b0b6cac1aafe4885860ee0fbe8e859dc968c6c710df8373b07548273a5b0842f4a554707704cc2571c3b66d28f70872410bdd29c4d92bff0a9e90dd0626c9186dc7c72e8b000070838b24b9e4a000557a0cc86444012471fc291879d74042b41aa942305b89855e5a6535857c3d3588cd20b4c07562c603113280c59f0baee755543dea2851ae9e8d463a595a8ed05fce5375481fa6733", 0xf8}, {&(0x7f0000001080)="e96d7b779dce0df908dc034679141534352536a22490212c25fa8ccc3c62b69536f410f104e3d8a355861ed0fd1a7651fb15463bfafe725b8d7b90401aec546639d1857ad4f2838e5a4cd8e9e1cd42a46f78cf39000fdfc2f98af5a1e0e78c5664eedcf04f04be519d10d268742c645210a32f9bced37f33857c1cc7a31ede38806722043fda9b458b98df26eec0cc09805ee4722d1ff8417a1ee8004c36887c3fe0ea2829c2ca44fab99346358b5489f053f38dca5253c775798feca069ba643015d567a60b30f125aad2b2c3a755eca659c48ce20e1240dd2692d856151ccf94ce5ab2d78850a3", 0xe8}], 0x8, &(0x7f0000001200)=[{0x78, 0x3a, 0x0, "97e28d566eb64c47860501c531ca80ce55a1f3169f06354199518148836329aa6feee5da14fcf11849a0589591547e445faac5c11ee132dd87a5026579894e7cd178dc325145ac7d2d3e0d55d5479e3a0935d8dc46fd42ed784a255b4aaead66adc878"}], 0x78}, 0x4}, {{0x0, 0x0, &(0x7f00000056c0)=[{&(0x7f0000002500)="db1fc8f1748300a5089ef0fd27ede315f26a062fced152260c31369eec9bde39d5f9bef7aac7766debc73d6b7af3faccccdb15fd8055cf738787a77d911dbfb8f3af7775b44629ec8172cc14889871a1978a52510d9a537039220b87d7c4077ceee3d72d7a091e891f77d77226779a5f18", 0x71}, {&(0x7f00000035c0)="3c979d6233a30aeecbfcd7604c0a49bc2c645a484d72552f725082a1243ee2d7e7452240377314175d29558217e1a9ea745fff3e1eb65350beb74c637bcb8626f56e7a5b", 0x44}, {&(0x7f0000003640)="615be308e6f76854eb198209e0cd9546feeff4b1ed5527d7d131b611c8740d920e9acd0fbf69433df226bbbad5d660966501a2b3eb7e35a437ee6d2d5d4164755404320ec9c6254a34bbc1808573fd19ec94fcb04ea77d435813a0a9fa32d5db52b3bc24d726e36eea087227d844dd2f50143d97f38011f3bd690655f2", 0x7d}, {&(0x7f00000036c0)="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", 0x1000}, {&(0x7f00000046c0)="40ed7e2b7d88fa4b930408b4f9898e008ddd8c3101e1b1ea1ef06a7fab2be9dda3f691104809c0949e1fb94f94bf31e28b3c4dc5abba17208178142903187dfed193c74b10cdd662afe7e8c1d206e451fe9b12f118eebdb3e9963c2ea1df57eb01bef12f567b234647fcd0735540a1026d0c383a3150901aa1f9cf6f056f725970a128b7adc37ff9c580ec90b347cd63cb2c251a2b55815cd8c9fdf936b316d5ed9274481424be8ba8e029c43f0a39d170b0fcf425f0b451c503f8528807e0fd1c70440a7947e2092bedbcee6b96d30c9b8127fb86f1c435e8245d91d9777d66369baed5f8284b86e79ca174fa36729c3714996b1bccccba4776633ccc79642884c9c879c8b526e21517618e0a9eef663bbf6ec9f95ae8ae8251188c40c66a4df3934b0e587b85e2fb8934556c325d35c2b99f596cc77634a4d5bc516eb0f44872d1e9064d8b99b6825b223e58ea01ae90be7fc342fde8a3c7a64dd8145a598d22619226bad77921e0e8dce8cbc21724a9ae1a339667a9f413296e0a726bbeae032cd6017e45e3be84e7540bddbfbd17f569c5132637cf87df967b4e0931f2439ee445f7d4515a5a058eee9a51f32aeb4ea120788cddaaeade141b373df4ba2ced2104369bcd3261e3ab8e61440624e703119f12fd6da74487260e63c14fab554dc324397aa6836cfcbb20906aae7227e568c13b09e36afba57f757ed072c3bb7c288f56d2802dc1132a08b520957382924522ad77d939ba848373661b1604dcec2c9bdc6c5f33321b2dc2bb567b2dcfc5ebdd518417f2f13dacb227f7c98b9df6021d2a7298a273d0fcc8607858b52556782fd44420212479725ff2f99e30429b0fe9fd4b3c487ca8d05b4662a25ae76aae9394076cc298124b688714b49fba1a3bbe633d57fb4813cd7902c9a34d4aeb51f281bc95656437991157235abe8faabcb5d5e1fc997f6fc7584e54ed82f1dfb0d65ee5910543f141bd8f7aa8de2ba93fd176f3b024f1e7ae887078dff62738265b35862ce8d35ab31a94d1b76094892bc84dd57d676cc473b7c2aa8eb2778172dd508efb035b36fab4564481835fba5ab1d660c76e13dbcf44b4880943336c791db44787d2f2c50c7c91bc00928ff3d7509cf55ae265a74171defcee22a05d132722cd30951b5678be9c32d3e1646b74c1d57acf9dda8edf21ad5e6a66c3b18f6d39f73f53eae9333994d9dc803aef1ef1f8896a03373bda016a91e8046b0109d8e35834ebcbcdc05d9b0cccf04e7bb5bceb0f8c4ebe2147a0d4ba71ea6174ba942b2bb38c9f1dcf1ee7b2beecc01bd4573f0d554ce7bf5ad8694125094f4d2a7ff7d3caa06126bca06da8ae7aa45272d691355eb3e62bcd29885191cc88dac47368dd9ca4371b55b8fadc368dfa540f27da7a6aeb6cbbaebef8548fcf55fe4e3fef84a504470340c1c0f39cd2505bc769b2a1e85608ea2495054a6e6cd101dad23db30ab14d27f70781a84336315471b0b98279e8b59d546ec198e1e796a092e94d099d9e6a8cb5a4332da8446f64824ca2c9519c92d77609294ba5fbc7cc2cafcab9e5ca4359035df21f2126e2ec40e640b924006615f2e95a2a4c5f127f12cc69d1c32587baaf411c8095c5f1989de644438b6606f8907bb3163a9cb53959074102027e8c6bd36f989d460fe06392e406c3ce265c9ce530973f68e443384ba89c5f2f7ac55a1f4cd1087267a45e3728cb331c474832810302100395e552e506ddfdf8f7c53193553d3df14ce7c39928b0c0d9e4b7059457829e2980784b4690e46fe0ce2206cc06e253131e7a12b32421ec1d25730e5c8f15ae768db10032254e43a62b474aa7b40fae299a1611d351c6edd7fc98fbaf677f609f6b6f57b0a637e56a4d4369b8e93f79f87571c169dfbfcb710a63dd43784fc2e01fc6e142d2da9dccacd28d8bcd4eaace04b5217e030f9128f8a6129eb7e6fc6355925b09f52dc78b16c5729183a55abcdb52eacfaec2c4b428cdc82c8e3e0ba3362304bfbfb375d8a7bc7fb62cae87f89e0729fa2e8110a0dd0c6b8c81cd020309c06fd1cbdb4516b81090d67a0974bfa3d3612a4432076366b5a05c89deba0cde69ae361a80ff1fe714098f1d10cf0051119b0fd1166a4cb6180cd16710af2752c1a257c453634c780287247b0a418aea9c4ca3859e39bcc88e7dde3647075c626ca592aaf7ec8c7f4b30afc937c4291ae023d7c35badf78c5715732f06a07ab175db843b2e62920f17eeb4aa43b5ee99bf7e7f8a21a1d0d708f127b13dce484e74bf01586364cfb80da39e046bec94307b8d4bf474c3f4d596f7229118bc17a00590f4bbb61a4375209d191f602a3294aa030cc277a7af41b41ae0531c8742527ce4d31db85f621eb5836c5fbce74f129aa551618804126b7e3388e0775383bf6b34d9c5e867dbe4370fc97ea1ef29e5f50156118400467dcd027930a455d3d222e62e9416f52cea2165e2780a737ffd7606947b5d0c6526dfa48443344a6bb68b6aa250d419e8d821ec7b6a0556be07b653865e88218aa915e7b8bbba7325ce23e8f53fe5cdb38223adc9af3eb96e01c0a3cd5dde1333d5b1cc34b1d93a5a0f6dc52ab5c053a4bcbeeb6bb16cf7ed62750f0335fc07474a14ab4536486d3666e4050f63fa0270f3ddd5f80a0551edc36027e42245818943c76932b4b3e17a4531adb399381aef3b203eac313f41572eb2d8e1baa98e16dc70d0059880ff95a1eb5aaa43a7e1f5f3aa6c0320cc14fcb314e6c392e82a69c5fcf8fbbb229c0615f4dc782cff55b1e5f90a00d68b465838e1e937e857105f82f7d5c7b07a0444bc41fef684d810160cef5f861f8a613125bcf195f158ca1ef9b24df32083ada9a20236c648f036b422a596d133ca2ce872df8699246174f6f444ae6d496d085f7e76881f62a39fda9a3aeb62c12f7a16f92f4d2c2746483369227f37a86a4b98d8b0f7be4e5dfefb47de41e94480da8c6baa7d96401f0d0abcc990537b60934aae04cdd45799488049d239275077d358d3b3888aad9db6cafe70bb0b3f1162b35968f2d2db0fd101d57476336a78dcfc5a6908700e472fa74651936db2d2baf3cd0a3614101d3b9e2ecb247a494e6e98551f6be5cce478b8fee4d21e41ef15627173153f27f7b8e377699afc67a8b6cc82a23fd0eceff32a48dc1c9b1993a3e75dc9d5a5ed029b85802010f427daac98eec04dc16d2b8851cb26d0b2a2a6ccb4ae0a900f4e50bae9d37d1fadb008d2c0444853974e4d02a233552d7748864eec53a6b94b818c3d592d030e2d0f3996ee557fcd99a363e91da89cb31b0717024c38df5ee2421c733254cf05f7411bea490ede45731c5bc324dbec62841d8feb9017d54dcd6b5a07e62ca845fa58d21e9a01018b2b5d7823f295318af4e1c39ca17bbba8c76f7b5138edac3a6b4af9806374fd3650b1ef42a6b2a1a8280ca5d2eb6a2093bd3162ebec6532bd45daa9bf1c68dc0d6c10186486b3d9115bc2b785d57d5a2ecee0ce546b96d3dddc2392dcd8c398573884a980fcaae19b4faf4822fcfd3055d90907de2f4a86884ddb5aebd19936aa904e7c1978f65026a97527704e84496a91684f217bfb3729f07fb7a380c995ce23f778ba80e5cb78dbcf4c0fe8b421c17f97a3fee79b3e5604028fde86cd3ddda1a291ebbf5002cbbea7137d522f53765172b379f50c0723d3a6694928092a744f3a0d3b6de4a2c3267befc58d4b44a48d63520fe5c971bd954f4a775e709d6f722fdf50fb2ada168e6760319d118920eecefc53bd2c80944b235cda96d1c9e7cf0eb7aeba5b6de3e2d5959158146cbb85adafeb8a84f38beda8e6313e96e7b7d4dc3e6ca8b5f58538a66ef46d2135b164055998ae58ec0161d2960f588805e5dc6b979953db51df1cee85453641b56b334756aa5670211405c88c457c6506a1642038af2481def43b20954eb8dccf4bbaae8a1b47431bca6ff8e3bfc56def2f3676e1081f60ce566adf951a14f3dfd4f51aaf5b32e980c8df838519918bf4f1ad6f8bce46c4b7d96f98a5763c4fa3e2cba43d176be061f7f29954ac6c127d14e37dfb05451cddbac67a721ef7329939c3a0f5f60eea044f732e4eaf0ad59fdcf3da66f5433bf7e9061c9d36cb0429e8f0fe6c397dff390725c8fd4e861ddf23c451b71afb5adf9c9b6326a813752fab2aec81ea038a616525febfdfa03759dfd7e071d4c676e778a97c94774814e3b5222ee3249951fbf0dd0ac409f56fac610edd284b2edfe2e0e3256f378a1331cd5557bcd087ff15bc29166fe9b93378051c2289fc5cf7194921aa9b78af9cf9c3d3c60c2415573e24cfe5e0b2b795e93c5cd21210ce2154768d267db83d1f9cbd0f05cb4c9ef23daa79fcbc6eddad4b17599e9bab061385d07828a58217c1e1cefbb54dba19cd4c05b5ca83770f73fa343048beb50dbc060b6c1909a330b67d0e7d339e77007d45cd3a7d1ef3e78d00bc313b5b75dcda62df1fc03d36642b961f7397d94d908191fceb95fa240408e2cb8b82ea2b8980caf7af3946507eda93309578cbad27037eb34205ac4eb13dea7fe53727eecfa64d87e015c44c2ae4dce6422af0569e38337dc7f4f3f3e7e68355e4027fdf4f73678a573e3c621b7f909b2f0b30e677af732e043f00050854fb01db0d06772cf4e3f792bfa8c7fd25effdb3cc0e1481508306f207dcda0e9753cda01133b5da0adc76ca3dd94ed3ed464e41b56bc068ba22b6492435d64143057829a69e1e28efd25a99fe42f2af92187e5faf48f11c27288b98056e21e71d6345ee3364723bf8c187254a183c53dfbfb4e2bb6305f8288775034fd9ce101fe5b4855e3bbdd8ced3afadcf9733e7c662f6d7e0968d5f5ca34262a5d9cec1581d448efe652012485b0094910b3774a7eaae6fc899550bea77bd9004e5b262fcef76ad917d10c904be442eb523a4814b77ad20db2e36d9d3f6c1b52fc4ce22cac1d0c1a81f349195213999652abff810ce7354503bfdde887b8d52558dc37ffaa254ece7252b41574b0f912be7137b38ff25ed5df70a028d5908f5519e48ff5605c7de24a1d48a68c92d82877e24eef24c75fc8336cc06d5faba818e46cfbd804e552b6a0199a04b9b05dbb85bc0e972105acfe677251e3dacfc7108e8fb25289835a1e9aca5e935704936347d1ebee0e0360cfb5879c97a1c916c05fcd0d13d1b1b87f5cb31274d9e159c810817eeadddf4b950abd9b016794cac693d75e032debb94728c9da1e42c1c6b0727f090a22618fadbb97eed5e4d10cb17091aaa6edc1bf62d7ea61211f5e4d69aa71569e00b6da94c087e8d0fd2f8c24ca80b318107a9e97b510a113cb21581f26629f9b9ea35679af6b0b523920dcf94892ec8dadb59f63e7bc47da9802bc698a50b9e122a38cdb8954c2fbf0b8e143e7a995165b8e55c154cc7b04f143a1dba9ec92ddc3d47f1ce7a3f0cbee59021767a660a714830777b6386406e5f52f8bef1614e4e1b7d605c5079491379a044dbbe6414e473ec68d65ea31901353ebb19d0e52115254b02affd2df66c3b6351120e8cb512ae80483fb03384a5f0e6ce4653d0bd188c5cd1f2b534ec4903e739d257495af325069b576ed3c88270124bee5ced08f9b03d6bdd64a8c4c970c521d9290f0df4e8154c5f4ef576afe6735be3545dfa6923bed6593377cf9987f933b068b8354e9490cce50ae04d60be7fc75a8090d19477df898008b066b57e14bb5ac1278217fe7834ccbb08f81023269edacbfdd6b2884b228f9487aff5661130ab4b08088e89", 0x1000}], 0x5, &(0x7f0000005740)=[{0xf8, 0x107, 0x5, "fbe4c813d8c08a4c259aa611c969e288c194eeacfef010020cd52ef87ff64b357276d9e59c80b378420fbbfbb1a78582705bf0a20865868892d094220acb2cef399d140961495fe0603073092b905a62cf3c26dc036fa3838795bf9abeead037fc7f0187ab047e0cb7097f5f7275151511500b6eb7c7d38c557f884fdfa0959241bb6b4ef5ed127d8c11757fe21a34ea8215a02f512617834dde3513a6f99ff7e7f0ee2af411a5d9176f9340537958b4269a1585aab3a28a5ac46eae237a3cc7566512434de077bebbf7c6ad6be905cf61c2b04f0c51161daa9593d1ea1ce34b52ca"}, {0x1010, 0x10b, 0xfffffffffffffff7, "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"}, {0x48, 0x10b, 0x80000001, "282ecffb5dbf8ba0ad2e8b6a6c11a08459e58061015f4f03ef477bb447debd76547adcca4e36fb5f018ed8ed7de98d776301cba383f26836"}], 0x1150}, 0x8}, {{&(0x7f00000068c0)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f0000006d80)=[{&(0x7f0000006940)="65f0e4e118d4f41b9a63b78ec0d5d797a36401b5e4aa76ad3657f1746b148bd0ccb8d1373828c06cb78699123ff69b008a47b31ce292f93a877f7b1a8cb2a17a8e0dbfd1ef710e9904829c8524df", 0x4e}, {&(0x7f00000069c0)="f1339d7cb0c6f6c295c1651854a342b94ac3bb69c3aa9e6968d51f7df63ec928c1e5d1d38ba6274f70206aeb63bfca4b925bf52fb820d9744e9ddc6f8f5ad60d01", 0x41}, {&(0x7f0000006a40)="1bf7b88250e9bd72894a2d588d6598149b221f4fad3a3d5530dc07344a03d6c33fb2a1cdbe422dc333f56e4276ce1a3399b1b095a6510f37968090f2b8f0b38912fa4c68b93e7fa49d1e437fab5a9b233f1800b7641eba5659310f1448a08790e9b57bbe8d0b0382825d9013c00da82eff9dadfce19e6874e493787837c547dcf7b2922b6d78d1bcc1b4deea5ed6387d0fda74d418eca995858b4762ddcd8a1aaee417836d3cd330e2a8eb67fd78b2520d808d0717dbcd87514c219e2f659a93267ad1921ef3ca7e927dc94186ae66366b", 0xd1}, {&(0x7f0000001280)}, {&(0x7f0000006b40)="ae68c374ea962611f64a1ddc9b014b90b9168d91b0aff6956c562632e367f6c82333fab56815d6a10c2dfea9723f053e21b182b5735b6113be3837cdd21fd38196d3b4f014cc328be6cd492f8d47842eb482d85e915968df39a5b5fa366183fb8b82077abbdb4813bc141b1ef03003548da857a59d", 0x75}, {&(0x7f0000006bc0)="ad8466d785466d98ed6ddcb4a7d7704398b4a673d359682f9f9aae9409114585dac811e44abaebca8f222f8c1b7d2c1e49b358822d5ee2feb777d3daf32c7ea305524c2c6ef6bbafcd1bc242b7d8dbbfc5f573dc40779bdf12ccac9ef84dcbb588cb683a48dd41bd6d82da3ac24251d3a1b6efb44246a16159759fb21283117d6f8842143449acb3a0552a212d423c9211ac1867b5bf79958939398f2dbccd5e39b6b6d46234138a86551618d964ccd9286590adb15e81827bc4ad88c228e7c5121bc6032b0fc42a1dec64c4a7a7f9", 0xcf}, {&(0x7f0000006cc0)="2ffa629384ecd53a156d3bd7889c4e916cb39762660124f24c011f772b3b6bdfcd046a56cc6e5f4a4c530d17d078ccdded906d8d0d72e3e77e64a620d23aeba53de9276e04e021379a34420d6f84debad3f5210e96bd607ba2e2de0ce809c48c6adfa38de8affe85917202ea9760b8fa63ee297f6d19953708c593e3e008b5ff9fb5e6ac", 0x84}], 0x7, &(0x7f0000006e00)=[{0x40, 0x105, 0x6000000000, "415e32f13843dbc0e698d45b9e3e4627c754e1c43fcb13eefbcfeb80d23f63ec95e1ae1645eced17e9d7"}, {0x30, 0x102, 0x6, "69755434147f037abaa2ec21ec7fa1680f1a15809c6dfa46e80c1e"}], 0x70}, 0xd6}, {{&(0x7f0000006e80)=@in6={0xa, 0x4e23, 0x1ff, @dev={0xfe, 0x80, [], 0x17}, 0x100000001}, 0x80, &(0x7f0000007200)=[{&(0x7f0000006f00)="2f4af4e2fcfe8c09335498ae00", 0xd}, {&(0x7f0000006f40)="7ee66b6d07b4e2f22018b284fcb1160c98929111b06b601fefa159ffb469e4b9dda5ca8760cf72cb2f23669df2c00833907322720f09fbef9bb3d628af017598565227e9603da53c4a4039d9343c46ec21ae7986a0402688743105ff4d4d4afe5474d418531e2dd3fbc2ecdda556fcb38e8d1cd724fc534563cd28a007195f550cb3a652c983a98ed18be6d7e5d22c1dae24b02291e1b31e70e66f572f6b28ee34342ac2914a78df668d19c7e144687ad040c14f89643d5ce8853797ebec5bc340af15c862641a817adbc6b378e938afcfb375591716835d75c7486903c06824b8d6d65c35de67ee", 0xe8}, {&(0x7f0000007040)="7af8cfc9a433032ea121a2cfd27a98e6bce3e887e81fdc625b97bb7821936c8e28dcbcd1c022359c40d03cc86d79752ecb5d617eef34fe223fc30fede39bb44fe2c2dd50aaccf86ccdb36f949ce91b882a459ab9e7f715a21cd4a38ee7c5d5c94363878911e6e7bfdb81c3a4a7613d8d3af9ab", 0x73}, {&(0x7f00000070c0)="007b7ef1f70d95e7bf7d580d651ec3ca31626485e12ca0b6e3415184c528369e33cb06fe920033669a675de21489e333c7869c73d71a67ee4d2ec9b6f1bb35e23b8f90c51ec9621df578e25a190388a62f9718ec10b892", 0x57}, {&(0x7f0000007140)="df5bc5257130cfdf773536d99da9d4e57986fd6059c31fa44009c1960bb9bdb7879a11be944e0dfa9c216bf8479c41da3664d3abe9f7f83ac2f2168c7d34736c8b64cf9ab719551e9c22cebe3847cecdfa3be763428a0bfe4fda3924883ba8ec2a95d602b9cc4103d6836f440cdba8b6ace1af779dd6ddf1ba05503cf7b8639a9b9ae9a0cb9659e5c5f0d24ad75885d02e759ba7e9", 0x95}], 0x5, &(0x7f0000007280)=[{0xd8, 0x107, 0x9, "7008f75254c68f64b5c4bf14c189ec0fb80014e9122ce95217fc3741bf32c1f21ffb6995b8c234f8ad5bc31c8033128df8b9a9c1a6da0ff9829ce73cc3175e58addf365bb0e6d9191464a728276205fddedde45cc130d0eca73e9422f5c62fa41757fd7a48eb3719e4b454617b3b355778b3ff4da60373887b3c6ad274ec93e5536d0c69716ec4b34f6897a0959c5ac62f6cb9fe2f8b7ed48a682e0c9809a28cc1e01d21bacb0d6bf6f30b4e3b4dd0cd496bf7dba4a7005f2aa7be7f66b8e796aaa4f1a0d3"}, {0x1010, 0x113, 0x1, "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"}], 0x10e8}, 0xde8d}], 0x6, 0x20000000) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r1, 0x6}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha3-256-ce\x00'}}, &(0x7f0000000240)="ff43e03e42f06f6060532a4ee9ea58b18229e25c693f9cb1a91f5169c4535f8220a1e4634b6eca1bfa491d86bf49629bb5f700ebe4b0f2ddf3186b988a6509643b7c7acc1119b3ad18b411d33a1657f92aea258ba04f06db4d882d8231e2556ae678342db48c510adfbbf54775502e1302ef38315d395acb282927a82124a777803aedc341c462ee17879cea694782688553007bb5", &(0x7f0000000300)=""/195) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0xb) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r5 = getpgrp(r4) getpgid(r5) syz_open_pts(r0, 0x0) ioctl(r3, 0x3ff, &(0x7f0000000300)="be8e208036324615c0e0f356ed4bebecfbc72b59675996abca9b34812878a7ea02116c474e385f6528e6726419bd3a65716488700298a583ce2bef5b1d13026cdbb633a8a5c2b9a95b63029372deba7294d0b25c83227e819281a1bcbfe67a5bc2948d278302f62b43caac0bbfece140ad8af3b37bc290a40caaad36e1994355492000ddcd85cc5e35e80067d7072f4c96b9b9e19e622ce8") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000001c0)={0x80000018}) splice(r0, &(0x7f0000000000), r1, &(0x7f0000000040), 0x4, 0x6) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000280)=0x3) dup3(r1, r0, 0x80000) 11:54:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1b0, r1, 0x28, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6dd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x47}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcde}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfbd}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}]}, @TIPC_NLA_LINK={0xb8, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc88a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x484}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xccec}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa1d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdd8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x814}, 0x20000000) socket$nl_route(0x10, 0x3, 0x0) [ 146.132533] input: syz0 as /devices/virtual/input/input68 11:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x5}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = open(&(0x7f0000000000)='./file0\x00', 0x480000, 0xb0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) dup3(r2, r0, 0x0) 11:54:53 executing program 0: setreuid(0x0, 0xee00) r0 = eventfd(0x0) fcntl$setlease(r0, 0x400, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") fcntl$getflags(r1, 0x40b) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000080)) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'veth0\x00', {0x2, 0x4e21, @broadcast}}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="fddb1f123c123f319bd070") mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/102) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}, 0x3}], 0x1, 0x0, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10, 0x80800) ioctl$int_out(r0, 0x5467, &(0x7f0000000280)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r2 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x5, 0x2, 0x2, 0x2, 0x4, 0x2}, &(0x7f00000000c0)=0x20) fcntl$lock(r1, 0x27, &(0x7f0000000040)={0x0, 0x0, 0x80000000, 0x1, r2}) 11:54:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x8, 0x1, 0x4, 0x0, 0x0, [{r0, 0x0, 0x2}, {r0, 0x0, 0x6}, {r0, 0x0, 0x20}, {r0, 0x0, 0x8}]}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) [ 146.348982] input: syz0 as /devices/virtual/input/input70 11:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x8) 11:54:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendto$inet6(r0, &(0x7f0000000080)="f7fbbc089544b2e92699b36f96611bb2db26f6883f82d4a64c051c5ec2e915a0971620233b973205cb6db80f682edbd29f5d4fb4ec0244068d3bbdbe3568dc9141c6d2", 0x43, 0x50, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @ipv4={[], [], @multicast2}, 0x7}, 0x1c) 11:54:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) pipe(&(0x7f0000000000)) 11:54:53 executing program 3: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@can, &(0x7f0000000100)=0x80, 0x800) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = creat(&(0x7f0000000280)='./file0\x00', 0x4) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000200)={0xdcc, 0x7, 0x1}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000180)=""/53) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc08}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x231, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}}, 0x800) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)={0xac, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0x4, 0x4, @thr={&(0x7f0000000240)="76b89269d8caa2bc639405704237bc12d35a472045ca8a69586b408c520e9e255acb22b1b4206cf6f31da71aa84a9155cd722d4b66954f071f638b84d4962d124ddf6e14cb1fc6f8eb829fe109b1bc5331c3779a1be1b090c0577890f15cf61a76612d37ba8c2e42ecc6d5534e8411d8f4168930d042d58a8fabdb0ba5812d4c8a402d15345e6cf071ec97128ff80051ffef1ea71e074d78d5fbe2ac01a55d98e57aa24b5307b7637f70a9f1dc6b", &(0x7f0000000300)="58c78b6867892f11e8d81074714a30d363b7923ff2a4803821727b68b8330ddd1291df92dd7d95ccf0eb300df5f95c2d98d62e889efaf09a817bd0ae4399296526429e76ada3ccd5ae238a70c7d217fa5d3096c9712734056313586f15fcfe685a403d92cda4d36b5c33da70ebc215b7446cc06a78ea146635e51ba26deff44e7754fd0041d30932bfee4b659a1079060945563c40ba3cc78e8917cc069092f986fed9de4e90318effe73661119696f780e38a0b0d566708c3a710f4fbc7f1291db19951cc6d37e518ee4f167ad91bd461a4dfadc6629bd47306fdb424f3d77705e8ea051e48860fca8dd66f55c28cce2f66a160"}}, &(0x7f0000000180)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) prctl$PR_GET_DUMPABLE(0x3) r3 = syz_open_procfs(r2, &(0x7f0000000040)='cmdline\x00') getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000480)={'broute\x00', 0x0, 0x4, 0x18, [], 0x8, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/24}, &(0x7f0000000500)=0x78) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000006c0)={0x0, 'team0\x00', 0x4}, 0x18) r1 = add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="42f60976f21ceb8936127eefbfa53e84305a793c58aa4d5eb29e1c17fda90656a306c41377760805b398015588a7ed284438fd248673e745adf01a2108e7a9d388868cecffa4e55e8e65e7ae03a6c6fb108f9000023ffff198cf88e39cf52861656c19d32ef48dfd1fc474722fb7a5e6f78ff19ba9843eea3835967c9073627e37d498509f81e84daa70b1c60e4ab499ecd59db20737c48795c83ad6bd46af41dfb2343164bbbe79587f897b0e83705dacaa1daf4fae74d726a0532458468daca9d18dd038c235ae01292fe01e7979a9a7b63116e2b0e4d265c2cef3d2a3ffbaebe7ef", 0xe3, 0xfffffffffffffff9) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb6707d30b2e55feffffffffffffff9426ddfde88b4bf5eb7db8f3542d8b667d17efc0fb768776d8aff0eabf31cf9f0833f52bad590f7d248ef08a9ed7bd259830ae6844499d0a5d19d112c30cfb291d17f548540926e819bf02d333"], 0x67, 0x2) add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="65d0b29fac397f9e161eb668e7e383042c87f9f3014d9e3c0480c20516935c6d58019a31c3ac8cfbb6895a26910070ad34626f15e1be452426fb68267a476da2ee5591ef142476514ca29c5afe28bc2ef2e21d343d", 0x55, r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendto(r0, &(0x7f0000000140)="0449c4f19109ed103e0be6ef789b93507f", 0x11, 0x1, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x1000, 0x80fa}]}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r2, 0x108, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x30}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x4000004) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/226) 11:54:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x1) [ 146.535072] input: syz0 as /devices/virtual/input/input72 11:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) [ 146.613225] input: syz0 as /devices/virtual/input/input73 11:54:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='cgroup\x00') fcntl$lock(r1, 0x25, &(0x7f00000000c0)={0x2, 0x3, 0x7, 0x3, r0}) prctl$PR_GET_CHILD_SUBREAPER(0x25) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) 11:54:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x130, r2, 0x511, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10fb}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xdda}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x101}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x101}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x22}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x40000}, 0x20040000) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) 11:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) 11:54:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1cf) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) dup3(r2, r0, 0x0) 11:54:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}, 0x1}], 0x1, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x8000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, 0x0, 0x0, 0x0) [ 146.804709] input: syz0 as /devices/virtual/input/input74 11:54:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36}], 0xfd9887ce6644af5, 0x0) 11:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_buf(r2, 0x0, 0x37, &(0x7f0000000c00)="c37d90f3eea74bd79ad8f8fe80e51cebefb671fa7777399fd00c06aac84bc96218b00bb02e409d5e0b19c0ee635d00504184a1b748656993ee11ee0cbf2ffe2a4832ecf866bc82d84c8451b5f20f055ab8932fd4c3ca756bb7443f4c18161fb8900158ac587e038e9b6d72674293da05fdaa31c620079a2e6c0e4e0b0afb288e32f2f730adc01cc8c654e04ff1740b3d43cfff25e60ecae9291b36bad92b868cf33fd6b46b58740969eeba58970bba0b7dd34d7f2ff47b0d5f651a847874b8183d5156efe1e4d055c74309da33a1", 0xce) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) signalfd4(r1, &(0x7f0000000000)={0x9}, 0x8, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/219, 0xdb) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000002c0)=""/83) getpeername$unix(r2, &(0x7f00000001c0), &(0x7f0000000280)=0x6e) 11:54:53 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000080)='cgroup\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) read(r1, &(0x7f0000000000)=""/56, 0x38) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r3 = syz_open_procfs(r2, &(0x7f0000000040)='cgroup\x00') ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000000240)) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:53 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000006c0)={0x0, 'team0\x00', 0x4}, 0x18) r1 = add_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)="42f60976f21ceb8936127eefbfa53e84305a793c58aa4d5eb29e1c17fda90656a306c41377760805b398015588a7ed284438fd248673e745adf01a2108e7a9d388868cecffa4e55e8e65e7ae03a6c6fb108f9000023ffff198cf88e39cf52861656c19d32ef48dfd1fc474722fb7a5e6f78ff19ba9843eea3835967c9073627e37d498509f81e84daa70b1c60e4ab499ecd59db20737c48795c83ad6bd46af41dfb2343164bbbe79587f897b0e83705dacaa1daf4fae74d726a0532458468daca9d18dd038c235ae01292fe01e7979a9a7b63116e2b0e4d265c2cef3d2a3ffbaebe7ef", 0xe3, 0xfffffffffffffff9) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb6707d30b2e55feffffffffffffff9426ddfde88b4bf5eb7db8f3542d8b667d17efc0fb768776d8aff0eabf31cf9f0833f52bad590f7d248ef08a9ed7bd259830ae6844499d0a5d19d112c30cfb291d17f548540926e819bf02d333"], 0x67, 0x2) add_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="65d0b29fac397f9e161eb668e7e383042c87f9f3014d9e3c0480c20516935c6d58019a31c3ac8cfbb6895a26910070ad34626f15e1be452426fb68267a476da2ee5591ef142476514ca29c5afe28bc2ef2e21d343d", 0x55, r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendto(r0, &(0x7f0000000140)="0449c4f19109ed103e0be6ef789b93507f", 0x11, 0x1, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x1000, 0x80fa}]}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r2, 0x108, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x30}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x4000004) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/226) 11:54:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") eventfd2(0x8, 0x80801) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 146.951343] input: syz0 as /devices/virtual/input/input75 11:54:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4002, 0x20) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xdbf, 0x5700000000000000, 0x2, 0x0, 0x0, 0x0, 0x21021, 0x2, 0x358e, 0x8, 0x5, 0x840, 0x5, 0x0, 0xffffffff, 0xfffffffffffffffa, 0x1f, 0x1ff, 0x401, 0x1, 0xffc0000000000000, 0xeaa8, 0x6, 0xeca3, 0xfff, 0x80000000, 0x2, 0x89, 0xffffffffffff0001, 0x84a, 0x4, 0x1d, 0xf94, 0xfffffffffffffffe, 0x240, 0x4, 0x0, 0x5, 0x6, @perf_bp={&(0x7f00000000c0), 0x6}, 0x20800, 0x0, 0xfb, 0x0, 0x4, 0x3}, 0x0, 0x1, r2, 0x1) 11:54:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = getpgid(0x0) prlimit64(r3, 0xf, 0x0, &(0x7f0000000000)) dup3(r2, r0, 0x0) 11:54:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e20, @remote}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ifb0\x00', {0x2, 0x4e21, @remote}}) 11:54:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 11:54:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/202, 0xca}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f0000000500)=""/208, 0xd0}], 0x5, 0x0) 11:54:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 147.102402] audit: type=1400 audit(1556106893.947:16): avc: denied { getrlimit } for pid=5561 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 [ 147.139596] input: syz0 as /devices/virtual/input/input76 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) r3 = dup(r1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x500000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000da0eb4a1a9890700000000000000a100b2527a3c1723efe5d9662089ea927ba1270903792dbb6edbd8f27ce8ec2f", @ANYRES16=r4, @ANYBLOB="180625bd7000fedbdf250b0000000800060007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:54 executing program 2: msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$KDDISABIO(r0, 0x4b37) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x1e7, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x208, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sync_file_range(r0, 0x9, 0x9, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0e00000008000000fffe8c00df45c7afafe16d52986e9f6295532e00832000436c78f1eb90e26dd690fa4889be49dc5553dc964a9e27966ea9f78ee8389d0a64b0d52b6b0b5d2d4d01d5affba22d6941d10f0000e0c5414e8973f4da4ad9d60c91932888d75752848f5b735737e1f5ddadc6d4e15ab13897c565f800f52cf7b6fc3a0000181e367ce9e035e13deb08a26e848337a1bdb263aafe00000000000000"], 0x98) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='coOoup\x00\v%\xe6X \xd8\xacbd-\xb6\xda\x15\x84I!\t\x8c\x00\x9e\xff\x18\x1f\xda\xd7\xe5\x9f\xb5\xdd_\x0fp\xf7F\r\xc7\xf2\xbc\'j\x9b\f\xdd\x7f\xbba\xb7\xf6F\x1dk7\x18\xc1\xba\x89e\xf2\xdc>~\xaa<\xd4\x1a\xfb\xc7h\xec\xf8\x000\x81\x9d\xe6H\x8e\x94\xdd~\x11Fz\x880\xc2LFL32\xa1\xa22\xff:\xcat\x8d\xe0\xee\xda') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 147.212796] input: syz0 as /devices/virtual/input/input77 11:54:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) r4 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r4, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r5, r2, 0x0) 11:54:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="2605283e617005b0f05b42bd7000fedbdf2501000000080001004e2300db6969e59600080001004e200000080002000a000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4000014) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) 11:54:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x20, 0x1, 0x2}, 0x5}}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000140)={0x7, 0x4d, 0x1}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='*\x00', 0x2, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0xffffffca, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0xfffffffffffffcb1}], 0x1}, 0x27}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x8000000011, r0, 0x0) ftruncate(r0, 0x81fb) keyctl$join(0x1, &(0x7f0000000080)={'syz'}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/context\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)) r3 = syz_open_procfs(r2, &(0x7f0000000040)='\x00l-\x91\xb1 \xbe\xd3\xf1F\x95\xacV\xf4\x8fG\xbb\xba\x03d\xa7\x1f.') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x4) 11:54:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x10) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0x2}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) [ 147.373778] input: syz0 as /devices/virtual/input/input78 [ 147.432520] audit: type=1400 audit(1556106894.267:17): avc: denied { create } for pid=5627 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x28}, {r0, 0x40}, {r1, 0x10}, {r0, 0x10}, {}], 0x5, &(0x7f00000000c0)={r2, r3+10000000}, &(0x7f0000000100)={0xffff}, 0x8) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) dup3(r4, r0, 0x0) 11:54:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000000)=0x80, 0x80800) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="9b656e3995a4f10f5e3d88d10118e9da", 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0xffffffffffffffb0}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') creat(&(0x7f0000000040)='./file0\x00', 0x40) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 147.479869] input: syz0 as /devices/virtual/input/input79 11:54:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 11:54:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8f, 0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000080)={0x2, {{0xa, 0x4e21, 0x7, @ipv4={[], [], @multicast2}, 0x2}}, {{0xa, 0x4e21, 0x7fff, @mcast2, 0x5}}}, 0x108) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x6c4801, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x2e}, 0x28, 0x2) 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="7fb4bc369ca83619f2e50c8fa0ff9ca6", 0x10) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) dup3(r3, r0, 0x0) 11:54:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000080)=""/52) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x100, 0xfff, 0x0, 0x8}, 0x10) syz_open_procfs(r2, &(0x7f00000000c0)='cmdline\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000000240)=""/175, 0xaf}], 0x2, 0x3a) 11:54:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x705) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x802, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) [ 147.589864] input: syz0 as /devices/virtual/input/input80 11:54:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') signalfd4(r0, &(0x7f0000000080)={0x6000}, 0x8, 0x80800) sync_file_range(r2, 0x2, 0x6, 0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) fchdir(r1) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) [ 147.674888] input: syz0 as /devices/virtual/input/input81 11:54:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) syz_open_procfs(r0, &(0x7f0000000140)='net/xfrm_stat\x00') 11:54:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) open(&(0x7f0000000240)='./file0\x00', 0x101400, 0x80) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x78}, 0x1, 0x0, 0x0, 0x4000080}, 0x20040010) 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000080)={0x14}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x2400, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_TSC(0x1a, 0x3) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000000c0)=""/196) dup3(r2, r0, 0x0) ioctl$int_out(r2, 0x2, &(0x7f0000000200)) 11:54:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f0000000080)="8e94092df1664f9522844f279982f292d169a88e9f4266c9919207b7a7b3", &(0x7f00000000c0)=""/64}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$selinux_context(r1, &(0x7f0000000040)='system_u:object_r:userio_device_t:s0\x00', 0x25) tkill(r0, 0x1d) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x28880, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r2 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_create(0xfffffffffffffffc) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) dup3(r3, r0, 0x0) 11:54:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000080)={0x26, 0x37, 0x1, {0x3, 0xffff, 0xfc79, r1, 0x8, 'cmdline\x00'}}, 0x26) [ 147.831003] input: syz0 as /devices/virtual/input/input82 11:54:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) flistxattr(r0, &(0x7f0000000040)=""/224, 0xe0) 11:54:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = getpid() syz_open_procfs(r2, &(0x7f0000000000)='net/ip6_flowlabel\x00') 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) r1 = epoll_create1(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101441, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000080)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000100)=""/140, 0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000040)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:54 executing program 0: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ip6gre0\x00'}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8, &(0x7f00000002c0)="ffff9b60") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000000)={0x9a11, 0x2}) 11:54:54 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='cgrO\xab\xf3\x98\x0f\xe6\xe4#\xe9up\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 148.036682] input: syz0 as /devices/virtual/input/input83 11:54:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2a4100, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000040)=""/115, 0x73}], 0x0, 0x0, 0x1d}}], 0x1, 0x42, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x125000, 0x1) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xbe, 0x2, 0x0, "3abcbd1ab819c48c855566db001e9a00", "4ee52629312504e77576cf859c51ec3377086aa64c542ac80c01054757e55c4aec786fb63c4a3b7c5b945d794c4c89bc96df899e4b03d035658c4b659f069693801b2ed54cdb46485a29cf9adaf6890546b972e7e4adaf03eab05155333a932339d445eef95dc1a27f82a1cd6f9a22fa3ccaa0fd2c6af2d9d674a328b4ee1952c32a712cf379eae253cd2df2323fdb8ae29638cceda8b9ac896388182cc083e18a31c29c1b506ffebf"}, 0xbe, 0x2) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') mkdirat(r1, &(0x7f0000000180)='./file1\x00', 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') sched_yield() preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c1f076], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x6]}, 0x45c) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$UI_DEV_CREATE(r1, 0x5501) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x2) ioctl$TIOCNOTTY(r5, 0x5422) mkdirat(r3, &(0x7f00000002c0)='./file0\x00', 0x40) r6 = socket(0x10, 0x7, 0x8001) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1d, &(0x7f00000000c0)="32a5b404952d6b60355b49b2bdcc765da05459fed4ecfbb0980c87e47f51e9f25ff769df9ce05c96ec7ee1513120590bdd256222d66bbb58bba8cb9330f0d8892760fa62e5d3b782646576af5fc4d6b6e47eb48d957d6004d3f833b56ffd352af1ecc23e4da0ef256707b2bb6ffd3a8ca0ed61890d33b810901c25b7dc6e11bb7f16cad860847c153190a559a00e237b229d491c7912472b0610cf90b7ae80e60d6a309501d236d93880770093c3e421eda9388b772c0f", 0xb7) ioctl$UI_DEV_CREATE(r1, 0x5501) mknodat(r2, &(0x7f0000000240)='./file0\x00', 0x8000, 0x7) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) unlink(&(0x7f0000000280)='./file0\x00') 11:54:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000080)=""/83, 0x11a}, {&(0x7f0000001480)=""/177, 0xb1}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/15, 0xf}, {&(0x7f0000001540)=""/133, 0x85}, {&(0x7f0000001240)=""/126, 0x7e}], 0x6, 0x0) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000000)=0x3, 0x4) 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = dup2(r2, r2) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x36, "737d235a91a52dfd80c1ead6e811bcbd6118cb1f502c68c610595ae2aa1326c48fd896080d4d7c750a31074ba8496aae6cdb5b05a4d3"}, &(0x7f00000000c0)=0x5a) dup3(r2, r0, 0x0) 11:54:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000000c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f3]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {0x8, 0x2, 0x9, 0x7ff}, 0x12, [0x9, 0x1000000, 0xfffffffffffffffd, 0x20, 0xb66000000, 0x6, 0x6, 0xfffffffffffffff7, 0x1000, 0x6, 0x1, 0x8000, 0x8001, 0x3, 0x10000, 0x9, 0x3f, 0x1ff, 0x200, 0x6, 0x80000001, 0x0, 0x9, 0x7f, 0x3, 0x7fff, 0xffff, 0x1000, 0x0, 0x20, 0x3, 0x8, 0x20, 0x9, 0x0, 0x78e6, 0x7, 0x3, 0x1, 0xffffffffffffff81, 0x6, 0x1f, 0x4, 0x0, 0x3, 0x10001, 0x1fb, 0x7, 0xe93, 0x7f, 0x39, 0x53, 0x5, 0x1f, 0x1, 0x48, 0xffff, 0x3, 0x1, 0x10000, 0x684, 0x9, 0x0, 0x2], [0x5, 0x8000, 0x4, 0x6, 0x1000000000000, 0x5, 0x0, 0x3f, 0x3ad, 0x6, 0xfffffffffffffffc, 0x5, 0x8, 0x3, 0x4, 0x5, 0x9, 0xeb, 0x1, 0x9, 0x800000000000000, 0x1, 0x4, 0x2, 0x8d25, 0x2794, 0x6, 0x9, 0x290ee465, 0x1c, 0x80, 0x1, 0x4, 0x0, 0x1, 0xa21e, 0x2, 0x9cca, 0x8001, 0xffffffffffffffe0, 0x9, 0xff, 0x4b, 0x4, 0x5, 0x8289, 0x0, 0x6, 0x2, 0x6, 0x1000, 0x0, 0x3, 0x5, 0x3, 0x6, 0x2008000, 0x1, 0x3, 0x7, 0x3, 0x1000, 0x1f, 0x80000001], [0x7fff, 0x0, 0x3a, 0x8, 0x1000, 0x3ff, 0x1, 0x4, 0x3, 0x5, 0x9, 0x5, 0x7f, 0xffff, 0x1309, 0x2, 0x2, 0x6, 0x6, 0x5, 0x8001, 0x9, 0x6061a1fd, 0x0, 0x400, 0x4, 0x10001, 0x8000, 0x8, 0x1, 0x9, 0x4, 0x3a6e, 0x7fffffff, 0x1, 0xf96, 0x3, 0x80000000, 0x3, 0xffffffff, 0x7, 0x5, 0x5, 0x4, 0x8001, 0x6bd50724, 0x6, 0x2, 0x40, 0x0, 0x3, 0x0, 0x2, 0xff, 0x100000000, 0x6, 0x4, 0x3f, 0x0, 0x1, 0xffffffff, 0x5, 0x1f, 0xfffffffffffffffd], [0x7fff, 0x2, 0xffffffff, 0x80000001, 0x40, 0x8000, 0x8000, 0x7, 0xa9, 0x7f, 0x2, 0x8000, 0x101, 0x5, 0x101, 0x8140, 0x81, 0x3, 0x5, 0x5, 0x8001, 0xcfe7, 0x6, 0xffffffffffffff01, 0x2, 0x7ff, 0x5, 0x421, 0x100000000, 0x8, 0xff, 0x6, 0x80000000, 0x10000, 0x81, 0x3, 0x6e26, 0x9, 0x6, 0x7, 0x2, 0x3, 0x8001, 0x200, 0x7, 0x5, 0x454, 0x401, 0xfffffffffffffbff, 0xb709, 0x9, 0x6, 0x100000001, 0x0, 0x2, 0x4, 0x8, 0x0, 0x4, 0x0, 0x1, 0x2478, 0x6, 0xaac]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) getpid() fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)=0x0) r2 = socket$inet(0x2, 0x800, 0xdfa) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000080)={@broadcast, @rand_addr=0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r3 = syz_open_procfs(r1, &(0x7f00000002c0)='net/snmp6\x00t\x12\x17\xff\x81?\xe5Xw|\x8cfS\xb2\x90\xb2;;\xaa\xcd\x87\xad\xc4Z?\xb4\x8cL\x84;3\xab\xcf\x82\xde\xbc\xa8\x830\x84_\xa98\x10\xde \xfde\x14\xe2j') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r3 = syz_open_pts(r0, 0x4021ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000027c0)='memory.events\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002d40)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000002e40)=0xe8) getgroups(0x2, &(0x7f0000002e80)=[0x0, 0xee01]) sendmsg$unix(r4, &(0x7f0000002f00)={&(0x7f0000002800)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002880)="111e4662ae1413f18d536d50b7fe32013c8d7cfc1b699eca54a5717b88c44338d9a6e2d145eaed22bd8e8549a07822be9d09f96bd263a56b8414d783cf5857992934524fea8cc28217c902ddb33f3809f9d7af84cf88348af14f457f895d4d195a8490f5c7d7d5c1c1d8d0a838ef460d789359efa014d4d73a54780d6b2031df0273679fa978aba5d959565c9f693349975e616cfdb2e93ef663867c4eef8aee06d54325d7ded84937688275014c46b748c3b4ca7bfbde7ee9a9e96c2f95f0b5d82522c7ae9e439b85d7711d", 0xcc}, {&(0x7f0000002980)="f0663fe5f0d766f2b0b96e4e8b44b878f1bc68be9b4007ee5a4a68d126e3b4f57d9f9e4314717b61391f5931bd96beb1545aec816594df199e4e019656eaf0ef5ca058ebe8a85a3ed162dbbe7ac5a2701b7ef323aea91991aae9b9804cfe6dfab7b6fc00737772e86ee3a7656d5b5d3584d6692849973b2ab5c5def78297f61ce771bf3d609c6602ccb41f15ab271eeea5e454dc5457dbab38460ff1dee3e57602b35cef6a7249439ade4a0b88e453a085e6d6c86abafe902eb061456a2c14cd4ad13471118b14d456d5b35f6793cd0092b423bd4aa51307e374f0ba378bd9fe5ac40ae09bdf59ed5aa5ea035243dd4586e56b80", 0xf4}, {&(0x7f0000002a80)="7ba682222e04f41e6bd8e2e8efb213cbb40893cfbd1d4e05cb5960915009172d290e5f1c20cf91012a339c2a535c638ee99db96cdf1a7f039cda413dc8e0550798ba2e27b13115a4968ce47951f7e09875a5bde9e94b34bf0deba1fff2d04427029ee62c4e8f7b6c20bc6709bf921b0dfda012a84632658fbd8f76cf1b8974fbcb7fa909ae0000573565c6daed57e3a68e4434e35c191520c22d06b821eb", 0x9e}, {&(0x7f0000002b40)="8f20226fcda9591f2b326150f7bdf5a600deb78b79a2261e4fa8952d34555f6b01286494ac0007113d8edf429acd5f6a154387e514c284adf67f24835b9d4d97ec20d89112a7ccd6f96964a88cd3da9ef833b9704394d9f3", 0x58}, {&(0x7f0000002bc0)="00a873b41aaf3275923b4189eabe193f5a21addc75b5fbfa309a2526fe6e4b4a87982bbe708d62e92c5d87814e62b7c2fd4ebb016c1f71e6996ebe1cf03108e0502b3a3cd720063be1e067c6bae49ef60743dc33", 0x54}, {&(0x7f0000002c40)="1793e0c6065a6fb20741ff962433fb7c2f06c2ad29b0732a87f0c93737d7bc0d34b79347f35edd2526a5009909684809e4ce2ae75b0c5c2dbae48c04d635ebd8dbc644bfb1ab8f51483f8236fd45dd45ca3a460a057d6386f2a0ca45b382bb6bdf9c3470", 0x64}], 0x6, &(0x7f0000002ec0)=[@rights={0x20, 0x1, 0x1, [r1, r0, r3]}, @cred={0x20, 0x1, 0x2, r2, r5, r6}], 0x40, 0x1}, 0x0) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f00000000c0)={0x104}) dup3(r0, r0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) 11:54:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='\t\xf7\x87|\xb8\x00') io_setup(0xb61, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f00000000c0)="94519ed734f848735e518238923b20af85d29605ab87cf5801f635597387892231627bc5017f8462cd0c1fc0e20cd6c78dfc815b82a9b0043910d7d3a024feef33ec1922f15efc816cc19779e1abb9220e61026ea78110fc6883bd851dab106bfe6a4187e065845ef29ac100be4296c9cc7b2a2bc1f2b49389b2b50886a69f6e71cbd9d806ab46b9e200d70881846a282f4ecfb693b8559624022623b1acd3588465715a67d282826c44e89b7adbcf58fbde914c0bf64bcd682dad76b3ef99ef3c0f54693c87376abf2884a1da3b0931ccffc29e312558f0413e5b37b83cfdb71a5ea7eb6b236755787fae2521934145ec2c", 0xf2, 0x2, 0x0, 0x1, r0}, &(0x7f0000000240)) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/ip_vs\x00') ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000080)) dup3(r4, r0, 0x0) getpeername$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000100)=r5) [ 148.301930] input: syz1 as /devices/virtual/input/input86 11:54:55 executing program 0: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/access\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = accept(r1, &(0x7f0000000080)=@ax25={{0x3, @netrom}, [@bcast, @default, @rose, @netrom, @bcast, @netrom, @rose, @default]}, &(0x7f0000000000)=0x80) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0cdc2f0c00000400000070") r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000640)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000680)=r5) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x280000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xa8, r4, 0xe0c, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xca}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0xa8}}, 0x20000000) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="00fb090302d59e4a38883edf84775686b674501ce68ecf47ea9cdf70c57d3511556944dede063edd98015d0a2bac5cce4f08ed46db94885aca4e5b0c3f5e03404245bcbd27be2b44c26324473d7a9d998af24c33633c710a1c284cfe69c7b9732f0383c062dfe08e1ec67c5e99cdd9ee1fa56be70da6830b74fbbf1302a0a67800020ddb272342281979a3c2b6d57ea910aa14f285ef28e6341ee73d82b98f0a0f2f4c44c3feffb115bc9b7dbf1b2802877e2adfda6b2e22656e1a37274beb849ef3130344f60097dc75f8c250a0a96d298a226422c563d402a4b287bda38b32311405182653e0cfd0f618bb0b620f9fc542d0f64e8f3bb5a3f1d227df5c5341c3cbf8637951c58272be7fb7cc93c41009bb6fcf29724131d2f00da65fdd39351675bbe173518c2c4e5a53d34196de0d47ce0c36cc2b5e5aec2214401b73"], 0x109, 0x3) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) connect(r1, &(0x7f0000000140)=@ax25={{0x3, @default, 0x5}, [@bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x80) r6 = socket$inet6(0xa, 0x3, 0x82) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000300)) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000240)=0x4) 11:54:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$notify(r0, 0x402, 0x80000000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 148.382406] input: syz1 as /devices/virtual/input/input87 11:54:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000680)=""/134, 0x86}, {&(0x7f0000000740)=""/3, 0x3}, {&(0x7f0000000580)=""/196, 0xc4}, {&(0x7f0000000780)=""/242, 0xffffffffffffff42}, {&(0x7f0000000440)=""/188, 0xbc}], 0x100000000000035c, 0x2) 11:54:55 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) tgkill(r0, r1, 0x28) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) dup3(r4, r2, 0x0) 11:54:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x3, {0x9, 0x10000, 0xffffffffffff8000, 0x4, 0x800, 0x6}}) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) dup3(r1, r1, 0x80000) 11:54:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x113, &(0x7f00000001c0)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x1, 0x0) r0 = getpgid(0x0) r1 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x9, 0x9, 0xfff, 0x9, 0x0, 0x8, 0x80, 0xc, 0x4, 0x1, 0xb9, 0x8, 0x0, 0x7, 0xc1, 0x8, 0x4, 0xf800000000000, 0x8, 0x1, 0x6, 0x6, 0x2, 0x100000000, 0x9, 0x6, 0xfffffffffffffffc, 0x0, 0x5, 0xe88, 0x5, 0x9, 0x5, 0x5, 0x80000000, 0x5, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x0, 0x3f, 0x8, 0xd, 0x7, 0x6, 0xf2f}, 0xffffffffffffff9c, 0x2, 0xffffffffffffff9c, 0x1) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0x9, 0x7, &(0x7f0000000880)=[{&(0x7f00000004c0)="8700c90e01044817e03722782d9e138363035fdcbbb541647066e32a4fc434c7630f0722c9f9ec8c09a288a1a81e31a55b60b82d0ae30995ad198975c67fca5f735fb94114879361ea8b125c49ea4ba839711778c0186784fa67f1c73605a98741c6db4fb34869f108775dcdbc2df673cedb2e86fa", 0x75, 0x7}, {&(0x7f0000000540)="22adee74f5ae2e92948814e72630979ac8764bec33", 0x15, 0xffffffff}, {&(0x7f0000000580)="77f404c655d9d8d016e2c9273466e70befc81e46bb04409b5473395ea3e070701d117ee9920a3f96ddda30a1a8e8ef15496b8669ffe862c1a03350c31bc688bc7326306b576280fd35cf3478553a160373980a26ff4b4a2453adc498240728fdd22bc83f88beb6309bf30d2ee22e5cbc6542ec8b", 0x74, 0xffffffff}, {&(0x7f0000000600)="b066b4532f68598c0d69191695c0e23d44714d6ba7d3a00a6d56a91c4cf564b22cf4903482a7bf41a680dd17091537fba7e41bc699ca9a81de", 0x39, 0x3}, {&(0x7f0000000640)="77a598d8ec257843b0c0f423d7824a0cd070dc40f596acc0d9a386158ac35ceb277d357103beda54c8766e17badc8060796648c70b1531eba153d18530809f0843bb1f6b133765925da7cd5c54f6234c47691470adb2dde02c262a36a4494c9cf668e3cb", 0x64, 0x40000000000}, {&(0x7f00000006c0)="845f9db8cdb9f84d002e1905121c4dc3f91e31870cc74b1d538b2475767f5af5cf906e7bf5dbc4507d90e3ac9760ee3927fee60d87ee146d1bfb4d6d215a1e4776e81357adc820f3f91d6773b5699570f07207840359e2c702de7bfaafa4dadcf65c23c105c3be75da88eecb01dfe66471dc555c966eec57196aeba0f4802622c2ae3f819ec8451afc49b40b0cc3b0969ccec4d63f4ff8a309920f09de54c8ccef0dcd44aec711068b39fca7b420d1df8dc4af7c3753078fbaca7423e9aba9df83b0e8f4c906d71921ef80af292e9c229ee5150e93", 0xd5, 0x1c74}, {&(0x7f00000007c0)="b81301f3cfcd7cb5fe830ecbcfbe451d6d5da747ae5adca7b35c6421f30179e9ecb23ea46dc6b188e65880aab73e267cae832e7dff4fcf1bfbefa30fb341aee14b0e0557b7a36213939e7857d159c634a2124ed5ef6cd0c816d36abb7cae43b8615b64ce1876b732b4d6ff8d0976ce58a51ac884c8cbd99fdd8c28a60a9244c511985af7994dc4693101c7debc50d72b9f1222ab7e79eaefe1", 0x99, 0xee0b}], 0x400, &(0x7f0000000940)={[{@fat=@nocase='nocase'}, {@shortname_lower='shortname=lower'}, {@numtail='nonumtail=0'}, {@nonumtail='nnonumtail=1'}, {@uni_xlate='uni_xlate=1'}, {@shortname_win95='shortname=win95'}, {@uni_xlate='uni_xlate=1'}, {@numtail='nonumtail=0'}, {@nonumtail='nnonumtail=1'}], [{@smackfsroot={'smackfsroot', 0x3d, ')'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@measure='measure'}, {@smackfshat={'smackfshat'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x2, 0x5625, 0xb622, 0x7, 0x0, 0x0, 0x10000, 0x0, 0xff, 0x5, 0x4, 0xff, 0x5, 0x78, 0x20, 0x2, 0x8000, 0x1ff, 0x100, 0x4, 0x3, 0xbb9e, 0x7f, 0x6, 0x3add, 0x3, 0xbc, 0x81, 0xfffffffffffffa21, 0x80, 0x7ff, 0x10000, 0x90d0, 0x9, 0x607, 0x7, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x805, 0x6, 0x4, 0x3, 0x76dd6526, 0x2, 0x3}, 0x0, 0x4, r1, 0x1) r3 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_mr_cache\x00') socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000400)) ioctl(r1, 0x4, &(0x7f0000000380)='\x00\x00\x00\x00\x00') preadv(r3, &(0x7f0000000480), 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000300), 0x4) 11:54:55 executing program 1: r0 = eventfd(0x2) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0xffff, 0x4, 0xfffffffffffffffd}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl(r2, 0x2, &(0x7f0000000080)="3c5912bd87ad8d7eab017b43ee2f787374d4138a3e2c025d77bc0b90aaa1af076ebbf210a6e17fa48104e52e44a1c926501f2bec6410001580dfbd68dea097dac114adc463bef07c4bae8dc747adcb378d602d25622a1efba8916a764c27b8e0") 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x20000001}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) fcntl$dupfd(r0, 0x406, r1) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) dup3(r3, r0, 0x0) 11:54:55 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x80000000, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) flock(r0, 0x9) io_setup(0x1, &(0x7f0000000000)=0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x93, r0, &(0x7f0000000100)="f73ad2fce757444a6dcc60a81c32c6b6ef2c07260ba6fd222f73409951ce3525feeb88ad09e98d929553cde80804fdc7f4e0dba8b80193a6151a835d55307303c03a1832e04743a97966eed355d88f13fa166bc73d24e00f5450d43c4aee2aae016ea5540759fe6001fd5100a1d61f5a5b7457de2527c15ac1ede0e81b4d54e12aa9a782ae9aef409f7f1f8e2d64d47a46c4c1b302e3e42e9e4f536b4fd6733f1563f46df642e7033b", 0xa9, 0x0, 0x0, 0x1, r2}]) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000040)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) [ 148.539881] input: syz0 as /devices/virtual/input/input88 11:54:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write(r0, &(0x7f00000000c0)="fe897ed96396018d4038b259998dfa29598a88280dbd1c18cbf7d74f1c8aa68ca8b9a12d4233cec0f296c867792e1824ef507253733608a8098c3d45d8d9bbdadec96f623b21f719cef902fc0efc95c6c75be44de691f6e039722f815452c07723b79a7925fc1f252eaebc58ef5ab7ea601983a5f7ff91e6b3538d04fe51cdb1e430193f8f", 0x85) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)={0x394, 0xffffffffffffff80}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) [ 148.622466] input: syz0 as /devices/virtual/input/input89 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000280), 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f00000002c0)=@builtin='builtin_trusted\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) prctl$PR_SET_ENDIAN(0x14, 0x1) dup3(r2, r0, 0x0) 11:54:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000580)=[{&(0x7f0000000080)="95a91ba488eeb78209369ba5b31d865b0f5fd9739fbdd1bf4290ea50902c1f69a6145113c889140b45a2f61455143f0352d5a34d4063178b61c34d8d815b79bdfbfdfc3d74a200c0819c44f0947f49b2ad480504fa4adbf355813accca4f2d9acf3486d52dd8ee9a64085f24d4ae50468a7dd530c9443d0db34a8cfb24239f07721ec6", 0x83}, {&(0x7f0000000140)="cb878c13fceabeec587fc4821567b3874e7bea9865400bbfb8607b95d95ad09441d1ccfddfd25659d70134ef208178e83420cf1897e6e2b4575aca41947d811add807312cd0f57d6bdc1b2af146264f845593a7c7fa1", 0x56}, {&(0x7f00000001c0)="d4e117e6c1eccbb95a401a41e6add9bf7b0a08c43fd5cc2f32050944959479bbefe394428d92b7350046a1d9d01b02a88b0d97d9b66da3fc992fedc8684f4042cec0936ca0cd52bf5475f7d441107ada3e9c878e1aac11e922af6d752c6d6fb4eee699ce5994a2cad07d91a1bbcad6ab73f630515f249973ba4f4adc64e4b7937fc6b34c133766b1105c1638f4e3ceca2ed19dffbfc931953d2ab9c764ab39d2c00a7c", 0xa3}, {&(0x7f0000000280)="59e8b19edad0a2ce85f984e56d7889ca1960a93ad652226c2e7a7a643f78feadb10800cb706bfd0231882aa0a6e5657dab40f63a9319042befe43b30dad6de069197c47898d574f9d50d8c30058cb5fee99d0d4b6bdd991ec99ac7475a958100e352f5c4659e9e65a390f6f2d398af7b69dc172fc0c2d2a4325d99fd15", 0x7d}, {&(0x7f0000000300)="dc095364d261866d46f1cd78d578cb6c4bda8efc0153c89199144bb55d5adb489e2328bfabecfde001e1133233574efe2ed3a412ab361fdedc66fdf5b5de5a7357b33be05fbe0a953dc9a655a735bcbdc221f7b76307e0556959411c12d5da4edc1b7cf0ebef8f816a12a2dfa027ecd0", 0x70}, {&(0x7f0000000380)="a14667c9200237704323b0c749dd3cdadf20cd1c78ea3d2596aecab58495e54a75eb6752fe4743f482e1abec2bcbdae2467ec6e7a2b5e028c26a43734989a45d82063d354c30cc575f267b123e6b46a5fe99b8edb27b366fb8060aa022449e4b0e0594f99798dc80aaf7e2550bc970292047559b8577495e495dc148084e5f3d8e29a5a95d1d040b8ccc2e6844bc3aa9140e93182b7b3391891d96a77ea5fdd96cfcb8433ac5a0bc0f0c52f9e549cb4ea1ca11ab9f4e5ac6facabfbed38df85da43f4caedd84d5c32b18f4431ab88813be5391e4f89e577006b9f5b327a28ab84424f55284512dac3a9735c873f2c36898903323", 0xf4}, {&(0x7f0000000480)="67d8f6c8437d4a754b6ab9533fd0c439d2364b40f43f8f5d9beb75877743fb41d4f8d13e5dd83200ec48554c3b8b2cd923bf64075f574f6662dc16a63128aabb3925d341cf859f85292c22e3ab9e3535a7dc0f7e7ad9fa990174bbfb2004165e9ef45ee64443d3a8705ec5fd6327853b40eb2c2788f90bf53c25dfa7627f901cc2ee2280ad6e6c72aaff736ac2ca00f1ae9dc25b6ffa104e2badf927a8dbe548a5b17131ac1385b2743d2e13be0810b6636c5ffc9d39166975724170b1184851d0c19cc151e2835716b97e6330743916a1208f4cc0a12583bdc243ddb1526d7bc896c3c86fadf7cfb7d48125351656375585355065", 0xf5}, {0xffffffffffffffff}], 0x8, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000680)='/dev/full\x00', 0x800, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000006c0)={0x4000000000000000, 0xa9, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000600)='trusted.overlay.nlink\x00', &(0x7f0000000640)={'L-', 0x7}, 0x28, 0x400003) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00\xce\x1e\xc7^\x0e\xf4\xf9/\xa8\x9b8\xb4\xa6-z\x9e2\x02\x9a\xf6h\xc6n\x82\x12\x136\xee\xdef\x1e~d\xe6/4<\x19\x84chy\xd4\x02\xbe\xcfd\xb5\xbd\f\x1f\xf1:w\xe1Ws0U\xc7Yk\xe82\x01bj\x8d\x8b\xe9\xcd\xe7\xef\x80W\x1e\x8f\xd9w\xe85\xe9\xa8\xb4%\xc98\x0e\f\xb2\x9c%\xb1SiG\x99g') preadv(r0, &(0x7f0000000480), 0x10000000000002ef, 0x0) 11:54:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@ipv4={[], [], @empty}, 0x7a, r2}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/bnep\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = dup3(r2, r0, 0x0) setsockopt(r3, 0x3, 0x4, &(0x7f0000000000)="15d2", 0x2) 11:54:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80000, 0x0) [ 148.769138] input: syz0 as /devices/virtual/input/input90 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r5 = getegid() getgroups(0x1, &(0x7f0000000380)=[0xee01]) getgroups(0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getgroups(0x1, &(0x7f0000000480)=[0xee00]) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000001c40)=ANY=[@ANYBLOB="020000000100040000000002000500", @ANYRES32=r2, @ANYBLOB="040002004ebffef9690000b2", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="0800bca54195c2540a901181413a497b6e08709036f0e3f2a376491d6ad4e8d1c3b634084938f4621edccab244df777750bdb074429bb24bb47b788b20da78b1e8cbe4e5b19aac5efcbe6c6f70eed0352f18ebecde11a22ea55a5d09df39a3ffaaa5181d2f9ddb1bb7ab9f40a219abca8d1cf0ada38cddd1ebf0f67f8d38864fc70cb2dec297bc5e266ed05a7466b83d560d47fb3e29053523a9e5976a0daca4086a458e5eca79f9497b3fdfb1a67efd0ede7288129de0c73389f8ac0b49cac092c76a878cd1c4a7d0ba696dd759f2f7c41aadea69ae18c262a73049a281de75f7a09f3b", @ANYRES32=r7, @ANYBLOB="d15c908a90945e85f0683873e94f5756d401067ae91c4da15953a13bdc865a7f794551829b565a91728119e5d2a7514fb4a314238508acd2b43a7c5848796e460303c58475e2c4fdbc86b083d34eccb8", @ANYRES32=r8, @ANYBLOB="04008719", @ANYRES32=r9, @ANYBLOB="10000300000000002000010000000000"], 0x64, 0x0) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000500)='./file0\x00', 0x8, 0x3) ioctl$sock_inet_SIOCDARP(r10, 0x8953, &(0x7f0000000600)={{0x2, 0x4e21, @loopback}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x8, {0x2, 0x4e20, @loopback}, 'teql0\x00'}) r11 = syz_open_pts(r0, 0x0) preadv(r11, &(0x7f0000001a00)=[{&(0x7f0000001680)=""/221, 0xdd}, {&(0x7f0000001780)=""/105, 0x69}, {&(0x7f0000001800)=""/140, 0x8c}, {&(0x7f0000000340)=""/4, 0x4}, {&(0x7f00000018c0)=""/116, 0x74}, {&(0x7f0000001940)=""/191, 0xbf}], 0x6, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000680)="bccfc2222f6b5e92e5c23c31d498bdd9e3cc22c9af83a53397d206f015d4b0bb78004888c0617af67b24176832dc331ecc44e7e4f3e7e628821a4f01b8c25ce91a62afe0a62c0fee4490e43b96e57edc3adf19568929e6dbe2aeb7ebba87136087b8f2d4b01acd4823c388962f6a05c1811d91539f6d206f1472597e23b93c1ac69097375c3a5a6100dd8c9fe8e22832fa767486566d05db920ce2955358fcfa749951a9c287d3e53871205ffc86a3c183d890da2030f1acc809b02abc9b75143a940c265d9335fdbabd54882250031d6497bee357a05eb748d639e10a342704adc00e5ec3291c111706b89300c432d15c4b5962e632b6aad4ce96dcd5162e12bf5478537017f6cab7fe726dd09e554ea4d86eff99247ade838255da6b4fdf185d1faf24de81e15eabf460efef9375cf5828d7c4ff35eccc4428206c9014391d0ec06a00de542bd25da1ed23fa45c3dd668291b2c0252cca07de1153ed94219530441cab456ec7bea4d54cfdba67307ec6656333109c70da1e2798b6d7de67a6eb09fdcb39b2a8f9fec469f153f9d0175499936183669eda191e4f28614e68cb63d5cf19449cd3a989f0a2abfc664064cdb93b8a1f30a2f2dab2188b32dfca69b21c2332b0647d98ccf9d8a2ee5450002fe0e75020795c3a5c575ca13e2d50721968e49d658b10b7b0dfdc635acf59275fbc49029417fe7ba76a2655e184b701bff74c6fa8f0f7f92be81c2b3af9315fa624cd1b401d69cc65d10821e01726442e9f05064f60ba1916d423715e43a7fabf896438ce32228ebfb023dee3259efe94ac0288176dc0a613ccde99cd9662b5bdba38b1db78d0bcc9c7447928874480ac29a4c01e1fb7128d4310e5ecaa6e0461530dcc2eeba15f91aac661d26b23a87e0fee23948b92ecfe3590cb920bfc34ead2edf1b31fda2a144ec621b3afe3ea7a04793a8d9355e36bfd59e60ee02aa2ab7c2c58422b77b55841db5c330fc7c71dc08eeba4ed78c5b6624848f637a04b87446fc29fd1d3920b2578fb5c2a6e1691c617448b7ada5c17e9f6458466604be88eee3b0a6b67a2c4937430bb56c9cdc1b0650c8968fc37edc8c923db85463ad94fd16d9f999dc003dc13d9c7b00d6bf3b24a2aae761b248ab95a2a72e4348bdbec835ca6ae1702f050b52da5854754bacee82862eb433a95774423a315f7fa49ee0fe9bbce189475a9a9b4b0fca92109350da9c8d14287ba3c3514187dd6e8581a293ee599fd3b95e31d7b34cbc3cb241177eb4d0f494d53f19ab6f5483a7bd155d4ed598057d6141fa220dfcb280bf455d2cb45def237cb0172c067778d4a6d0bb6395fba5e5cc17c51467a2f755be6c82872c60aea1b8aa53e96c4638d8d2d80f39f8815c896ed4f1820265dde8b548510a97548cad2567516ccf52c42c2af24279baa2a55f47b67125894ec32c321b7a833d8dd14f092663f7096fcbb9787fc3a853c2c5ad7ea0654fb03a5eff857fc8181d11d3269badb7f022d17b13c4cdb036ba30bb1777be75b9858c3564ef3c089e8e8b765c8e1cdb30ffcffaca61003d07d406166eba4bccd25a75a16b6f2955eb7d9b2c7437d92d5e3ade25b4f46d7514ec6329ea759c35e162b3ec105885e21789e9fb2140fb8547bbedcc68355894a451e709e08fd77cf7ddb9346cf28d4deeb5b1a276ba3f3b970b74181e6c52c06ae43169bbcff0f7b9a48abf73a7312ccd55817cdeba0d1623df1e934d7aef494565d68697bc651071101e70c0b9d1ba4882a1a01c7cc7d1aab2b2391c95e4176c3c94f72de201d97ca7cd816bcc6295fb52eff0dc0f2d44d2039be8edd404d10ea5e4f926d326ec3727f5ec3d95715e8df72b4f11039334f4a33a3f1763dc6be2152a5af3e8f32d6db2c9b2e4203631f8ee57e68c961722cdffeb80e3fdde2fc9453505a295b56fd6f65c6cd6e57760f59e53d9854b46ddfa8abee95ef05c302fd517773ca20916b9c93bb4e4e029101ffc5e1562860b3edd0fa60ca9df10bbac826b6a2a364c4e6f901063080513db1ac3061aa3380429a7392d28e8fbe37bd99b973af9d144ca76a6c60638b1bd2d5ce7f859d55f8352493181f9450559c50b16e555262cebd4d9609b4b458e826e0e266a7b5bd6c6007fd593c63de617109fd0882f115e66f9dfa77542e851e300cbba2bb873ee092ddfe41092284c77d62be6f8c5bcf3d431bc850ae1a75a668c0d6f5486b1d12710587d60decf1594bb470f43b4bdf5f525375a8112f45fc4d7033691d7706b3a6fecb076e5ede672bffc9b83a73e33073cac1cb317c2ff68515d4716841ec909ac7946b215d546a92fb4c864014835b0968e34e9ae6eceb8745d41a84e12da59f9398b444f89a2905fca50b7659d20fbc4b459351aebe5e7bf4a37f8c7f837017d4e3f9aead418421baf10d974d4eef4d6842cda98980251cef974c80b72c2fea2f554cc7b0a9626d209b001e2cf618574b4fd2da241dae7615ef502169621b22390c73cf3709e1326cfe5204afb3353cdde2919f0c8bb2405c641830ed9509a0df543cf83af3b225de50d13d78874e5c2c25a9384396969353bbd53c78fba19f810cb18486c86a3abf1d3f5fc3316f1a82076ee218890cfed3de8bf502185c7afe7f9839db8d8772103983dcfc97234a707aa41e2b2507c6e02dc9c5fb65b77d94047f5a0ebd7c0770742404d6735b530d47f22ffab56952716d0177514eb6aa549b873f1123b3aaa89779cac270607c7ac034e287fbfe4894e124733fba443c9b4afea2908ba05a0f48f3d9b5dbda6d8739aac61c04b8947ba02ea5ec01bbcff6133063998e442819400fbf4ad7be9a86c3109a16b23b636de57d57468daa062745af9d771628683e3ba6f3c4ce27021c3b12a450894793de9d60fc372ff5cfaf70b51f2fcac36fd915d7c7cd02e1b10a4cb59f8356c687f45ed66f9370bc72f045453e889832e744c111289f46b9ee368ac165dd6eef4a1c25c4f41d30917617dc43d1c07afa15fcdc607d0be988fa7475d3c7bffabe942eb2f50b1adc290148b184c7a2f2a36a854fb9249538a8d246e4b299d0b4263ddd65bd8f22e9e460dae354de2054011ec365a94d57b1a00a1ffcadb6850d7023de12b4f0d075175f48822f93c0ee26fd124c1c97566f2e0ffd667b7ad18710b62e81b034c64576a101f35b081a8696b3e101e04229470a24b345ae174f841689fc34c5f0edf07752333a08083540b83709785cd629564af54cbb975e5bd5921d0cbec7267734e6fbe615e9c0e5d5aa0185eb35ad4b277d5d127d193ea054e6b20726968ef3fcec110656146549e5c3e723f57c0366abc707c1c31f695b360f47d695e27b8aba69f3fba959f96fbfa05b486f2974a7526d6f59a87b4f5d73ba5679140c4e121489684fb06d0dbb71209de400f06d9369395627f2eac75d3986f6255a8c322036d829dff76939623aefe55a1cc581c19103666749c66d672d52d4fd4e5bab65b32b9e89b83689440c80815d62eeb087f4bf87daeca05ab8c8b5062bdb1218fc0eedc3137dc18a384e8e802b528586a7219983e9f32355be84d90721e2793291dff15ec03a84c03b032fbf2175ff87614d6cf112681d8f0333894c192deb9b916e93e5404a5d27e9fb30a165ff977d0151a26d3590db05c49d6926a2b39121ae07f7737143e0b2cde57c00f316e6e066b29773d417f12a18844930cda04cc39010b2ef4d7160977f849f4d837d89a749b2bd862e0e4daa82b6527ff9a86c61a49d221ddf0ec8aa1920e3946c51dbd950f3c694b40450f06482f914fcba6f83de4fdb299b6c3072609020cbb836832b78da250eb4a05d47a752840c0b1f11e2b153071a42aa1b86e862434eb05ecb6695edaea0145c7ff68303a0ae34536d098db1f508395eb3434d5c323a56e500a750a5e133a7c617913f5e8b6ce6e8e2a76f8b8274673ed243a9bfa29c6dca2fd0e331e9115a6df009cdac270dd2d565cffd78acb57341fbdd7e2a319b9936c5420bc07d914cbcc52faefab25e2316335ec277f3a3619098f68c5b514a2783f6ba69b82baab91f5b3037e46e7834b807d3d1dd04caaedd1f266ad0bc52a82977761ada06feabe4cfbb6d11a1ab0b4ba300db2fada39c17ce337f2db8d76b2e55b78921fa359af94c69ffffd3eaba02e0cfd53d04cdeac86a9ad527691d0a78bdd62ea6579decbbd58ba86fd8f7619ab10ee6e2cd20b80e99cc0648aecd7b3493b9341fc260c3befa79faa2b9bd63bdacdd7b1f56fd51816a3b67a3a084ae24c10172c6071dfa2326117cd3525895e21721dd29cfc12b11ff7acb2e44e589ab69a43873f2e9bd2dab3971fc94a0eac87695840ed072ca91f635154d2d856fc086edc4bc0086a1149cb4a633315c77ab4ec251f983910e0d46fd7d3c7bddb1a89ddb7f5cfbdc9784e6567a6563722da1b5879a5b17ebe43ddf963467a38fee334068203ecf1733cb6d235af31cd68094c509e5adc04748090cb9b69db307aaa3c8a5517e9de233771d93d1e9535b8bfc5004be80956b787bac1a4f7bffc601a0e346816cb1d9e4dcf3821f1f5837be573c4ee6e196a50e4c52550f48bd5b74ea42fbc0a368fc2e05b81c8358c7a776e8963856573ca26f8c691499dd36250e3e96fdd142b30a02a171cfbd61b89c3f1ea7a0504df0a3892a9587a19c9f0a8f180e8ffb023783618858a6cc4f3a4f059a8e1af7408e3594d9b4939cb44b44feb62f0b8332afe4cf49877a38b6fc62d8ddc9149ebac53ae55557e910d86e874178529f67332d2b57269f865c08a962c594500d6601d0631a69c88f151d01d03d5c7198b9836c7259d547ad425b74756554033de1cdf342592ea9ec4e8b8fb60c46d7d1c9633e0c030e38bbb369fcd61dde018b1c4521fe73cc6ea9ee22347bde82b7b9bdea2b4e8bd4ace4febdf4347f0874b42386375fb704025e52db71006035cd5629eddf428ade07c067b1f3c9a718ea1e2a6d470413fd3937493b3032d5cb9f2059508cd69bbbf568136cc7f127ee0e6b3bd60f9ed36c3b47f6267ec215fcf4d646a8ebdc5e5eb63ef6799400a54126f472c923ef92fb545fef7a1db6849953c339baa151f38e52ae365571ae01ab94aa2ad92f00653a85ef1ed93aaa8699de3bdba6d7bf5d0b66d3bc6331036a589930c837f4583c57a06ab4a0ee320d2e39898059eb8e90c6a3398ca9beec99b3f2f5a78af63603500a5dfb70e0e436ec41c8fae2549457f5e350207fe707615a0829ca4cf44d1a4a0bb5f72f46ae7fbab981e71821b8825923e80e5295611c930a5114d4d5108c6a6ae04ba24de368c07095f2f29d6b2b24285d526fb1f295263eb203e934274b9697be5e1ab89e6d6fbd3c9cc7507b7c30900a209d96bc2f25d05ea1efbc055247d644e41333c9920b3490d8ecaff37ac7ef5b664e5e3c19524bdab7dd4efa28b1b4c586b4d509eae73ce798dbc552f54a18d7b8b621939e1ad1aa1a765d10de5da2ec8b6c7a7fed98a965ecdde432a1d7094250d67679c82e392f89cb4960eaf39208705b6dc01b78e8953300ba56e095fe6cbaefeff3cc9c4931c90e8e7f67445a3fedd7eebca3c8be7528566ec6808bca4313f7d2b9c2ff00e082bf1c39eaaedef3288e07287fb4fa705cf7774c74b9d068bea0910c43cfc72082b87b3c224be938061023d2be8e2cc4d581472ee5d318ad3cc018b3376cfe5262e635f799d51176e8e225be396cf7081642f6373584514b275af1d57c6efbda81bdc6c347ebd97f2d5418743fe6df8d48cc3e47d9fe2cd402d9", 0x1000, r10}, 0x68) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r11, &(0x7f0000000080)) dup3(r11, r0, 0x0) 11:54:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)="31f1203b27bd3ff607ccf45cfd362fc4c2471f16eb9ed0c34c8e7ac75c6619df77b0bd651eceb42802bc04eabfb6a4e3e2") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='/dev/uinput\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000100)) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000000000000000, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = dup3(r2, r0, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f00000001c0)) sendto$inet(r3, &(0x7f0000000200)="15fcf8141acc20958dffc983c98ac52046414713a568ffd25bb14c6e8df7d95d43ea28d6cc0bb29a591e3e278c0da9394f797a099f61dbf653d71cf057c30d70b2affa653d9068b51b6b2dbf9a07998db78afc6843ed99d0d1c2e9d8f92e75038192933f50335091ac4a2908897de11037ca35b6bd66c6a851707a8220d55943097ffa19eed7b2a4bdacb4c899a0d1e1e17ae35e187b869ff5b01c2546095cd92ef4ccb2cfdd1039dcdea46e516bc8b5140d989273ce8d92445fc046e69f0dba7f66b5362a0a3784339895cc4acaac37d63e860c1ccb3029ae4c282e37f11f048524b1c9", 0xe4, 0x4000, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) 11:54:55 executing program 4: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10, 0x80000) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580), 0x1}}], 0x40000000000016d, 0x60, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') pwrite64(r1, &(0x7f0000000080)="904d6b655a2b800f2e766f693f6ce8a406ef889d76b666de5e223c2598cf10207c36bd0a6214833c86051623149509fdeef25bc009652c895bb3cde611546e5ac09c60be57eff8a68bb98d37579aed8fed7a6ebfc65655b7be03dc5f6136b96fbaa81c8ebae551bed470d8f1564ff19a2cc8a220425177d87689925fa4db7e83b6eb5d3b842cea148aa312bcd8640faff2836d36aa51ad53f70afb265280453eb4e0f6884862f77358c2600e521bddf3ae6d0c1c56ee559ff9bc6c372780a95902306bc9d080910f4a46c6bbb475162dc1681219ff2d1c01ce44db5017464120c260086531", 0xe5, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x90000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = dup3(r2, r0, 0x0) ioctl$TCSETX(r3, 0x5433, &(0x7f0000000000)={0x9, 0x3, [0x1000, 0xfffffffffffffeff, 0xff, 0x1, 0x2], 0x3}) 11:54:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/150, 0x4e}], 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x400000800401) [ 148.970838] input: syz0 as /devices/virtual/input/input92 11:54:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x2, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xd0, [], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/208}, &(0x7f0000000000)=0x78) 11:54:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x6}) dup3(r2, r0, 0x0) 11:54:55 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000000c0)=""/115, 0x73}], 0x1, 0x0, 0xfffffffffffffe21}}], 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x81fb) add_key$user(0x0, 0x0, &(0x7f00000001c0)="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", 0xe41, 0xfffffffffffffffb) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4004, 0x0) pread64(r2, &(0x7f0000005000)=""/4096, 0x1000, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001040)={0x7, 0x70, 0x1f4, 0xff, 0x7, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x2, 0x6, 0x284, 0x401, 0xff, 0x7, 0x80000000, 0x100, 0x7, 0x6b8, 0x1, 0x4, 0xdbd7, 0xfff, 0x4, 0x8, 0x9, 0xfffffffffd4790e3, 0x5, 0x8000, 0x3, 0x8, 0x100000001, 0x200, 0x2, 0x6a0, 0x3c8, 0x6, 0x80000001, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x6, 0x9}, 0x8ec2, 0x1000, 0x7332, 0x7, 0x8, 0x8, 0x10001}, 0x0, 0x10, r2, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}, 0x4}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x1, 0x3bf, 0xffffffff, 0x3f, 0x200}, 0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x4000000000000154, &(0x7f0000000000)=[{0x6, 0x98b}, {0x1000000000000000, 0x3}, {0x3, 0x8}, {0x4, 0xb37c}, {0x8001, 0xfff}, {0x7f, 0x4}, {0x800, 0x7ff}, {0x401, 0x4}, {0x7fffffff, 0x9}]}) write(r1, &(0x7f00000000c0)="e4f3b5e157f4a61169e24591eb1f3384778c2e913b1521e9b02d7e074104af828dfc1356334091972d4cd5440c17f2acb7775e48d8bc167d531ce29a7957e063baab6aa368288625e680cf285037bc5f9a00b9629d4e89038d515ddbc211cdc00cd8248e4a844ee7c381405b205116862a7df48b0f1b9faf495ba8d870b5f841a6d571c2d94ee32d3f230453d2caac57f5eddac0ed11587805921a3960423a20da885f1f32f3b439e8fa719999835649f41c1cc5ff0e9488c3df4ce293e294a1d02294b4912df6fcbe597bdc6d2884d33b0f01d03385d3e3c875f855b1634d8f", 0xe0) setsockopt$inet_int(r1, 0x0, 0xd, &(0x7f0000000240), 0x4) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x6, 0x5406}, {0x1, 0x6}], r2}, 0x18, 0x1) [ 149.053328] input: syz0 as /devices/virtual/input/input93 11:54:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$unix(r2, &(0x7f0000000380)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)="a8bd9860fee2d8550e006312e668ec3acf57790795c52c0c2ce7a0e4c6679951b049e7c1731bddcf0a8d0a62eb42e9e62739322eb2d5ab48ebdf9c228a7b97f71316bd447585f0a59edafe1874420594b816750384fad1b4f7ab26f2c2d7078e05ab19fff07e8a54543f43b2054158e434a6020dc600bd95b7e5e1dfadfa07dafa90eac4ce143e2bda21ed8630685a83294f820e6187f83bdde19adab0d052c71664107f730002fd63236df6dedd676da328876a37f61639fa83413281cfbe595065fcab72e568944cff727adb0c71f842ad5305c4965b0e9e92a0e28c2c0b338a36473105b371c843", 0xe9}, {&(0x7f0000000240)="760c59434b757f6b9c90fffa2ad71486572268bb9865b7b61e495160398cfeacebc9d1e5ea996b35225952d3665d2b100b0d10c81f17fc2b78c6714091df5cdd13da25a26267ad53206fb816e573037ca45bf3012e790af4ca74268ecb42f656a1eeab0c3129b8ded4c24592cb2298c05b51f4580233de0bc74c6a7eabc763fa73e70c1de43d009e35", 0x89}, {&(0x7f0000000300)="854b2fcd58b0a4f15a534c84bf29a1d0e339a54acc06bfc3d144", 0x1a}], 0x3, 0x0, 0x0, 0x4004000}, 0x40) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x0, 0xfffffffffffffffb, 0x100000000, 0x9, 0x200, 0x81}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getresuid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000000540)=0xe8) getresuid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) ioctl$RTC_AIE_OFF(r0, 0x7002) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000880)=0xe8) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) connect(r0, &(0x7f0000000b80)=@llc={0x1a, 0x18, 0x7c4, 0x5, 0x81, 0xfffffffffffffffe, @broadcast}, 0x80) fstat(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010004000000000002000200", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="02000600", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="e0ffefb348728df49e470700", @ANYRES32=r7, @ANYBLOB="040007000000000008000000", @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r10, @ANYBLOB="08000500", @ANYRES32=r11, @ANYBLOB="10000700000000002000020000000000"], 0x7c, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x4, 0x8, 0x4, 0x9, 0x0, 0x5, 0x40, 0x0, 0x5, 0x6, 0x6, 0x8}) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f00003b9fdc)) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/null\x00', 0x111000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r14, 0x40044900, 0x6) r15 = syz_open_pts(r12, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000d00)='security.capability\x00', &(0x7f0000000d40)=@v3={0x3000000, [{0x8, 0x20}, {0x7919, 0x9}], r1}, 0x18, 0x1) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r15, &(0x7f0000000080)) sync_file_range(r12, 0xe8, 0x1, 0x3) dup3(r15, r12, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 149.163508] input: syz0 as /devices/virtual/input/input94 11:54:56 executing program 4: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ip6_tables_targets\x00') setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'ip_vti0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vcan0\x00', r3}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r1, &(0x7f0000000180)="ab", &(0x7f0000000340)=""/155}, 0x18) 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/115, 0x73}], 0x1, 0x0, 0x53}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@remote, @empty, @multicast1}, 0xc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x3d, 0x0) r1 = epoll_create1(0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0xfffffffffffffffe) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) r3 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x6, 0x9, 0x8, 0x0, 0x101, 0xac86d39382849cda, 0xf, 0xffffffffffffffff, 0x5, 0x1f, 0x2, 0x0, 0x8, 0x761, 0x8, 0x401, 0xffffffffffffff9a, 0x6, 0x1, 0xffffffffffff804e, 0x400, 0x7fff, 0x4, 0x800, 0x4, 0x1, 0x4, 0x3, 0x4, 0x4, 0x101, 0xfffffffffffffff9, 0x4e3, 0x35ad, 0x7ff, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000200), 0x2}, 0x2, 0x88, 0x8, 0x3, 0x100000000000000, 0x9737, 0x7}, r3, 0x10, 0xffffffffffffffff, 0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12010}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x10, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) dup3(r2, r0, 0x0) 11:54:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x15, 0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 149.268771] input: syz0 as /devices/virtual/input/input95 11:54:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x2}, 0x28, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="91d2238c17f6666c2b7f0a3dc89620b351e80fee2ecca3c2b1f8eb5fe3eb4a26b5f197e8121d8f868455e6c4de459103f3d32a428247218ef3d8b51d88f0cbde6a4b1b1a00360912c607cce00a19f3925f9c3f3f42a2bf93636c1771c03a6a4f5308fad7e6c1d1e50cdc14ca7105467c7239a14bea9ad70b21f9fdb66dad4897244be8b909e37c84580ae13aea815a311370d2317d92ec1412a72cf9f1588f4e5f3c36bf9c53052e0a3f417a546802501796293f8bc39d4e3ede9d958b88086b831f738a8056693de1a85903eebcad7ef3c10cee848488a896ac782efb51297579dee39f02eb37ec9ad97209d0f7aa", 0xef) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)=""/111, &(0x7f0000000000)=0x6f) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) r3 = fcntl$getown(r2, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x2, r3}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r0, r0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0xb2d8, 0x9, 0x9, 0x800, 0x16, 0xff, 0x7, 0x0, 0xbe7c}) 11:54:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/67, 0x43}, {&(0x7f0000000100)=""/94, 0x5e}, {&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000000)=""/15, 0xf}, {&(0x7f0000000180)}, {&(0x7f0000000340)=""/100, 0x64}, {&(0x7f00000003c0)=""/213, 0xd5}, {&(0x7f00000004c0)=""/199, 0xc7}, {&(0x7f00000005c0)=""/212, 0xd4}], 0x9, 0x0) 11:54:56 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) getpgid(r0) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) fcntl$setstatus(r1, 0x4, 0x40000) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) tkill(r0, 0x8) [ 149.425555] input: syz0 as /devices/virtual/input/input96 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x2007fffe) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10200, 0x0) write$uinput_user_dev(r2, &(0x7f00000000c0)={'syz0\x00', {0x0, 0x8, 0xff, 0x6}, 0xd, [0xfa3, 0x8100, 0x8, 0x495, 0x8, 0xfffffffffffffffa, 0x0, 0x705c, 0xb, 0x3, 0x1, 0x7, 0x10000, 0x8, 0x2, 0x9, 0x80, 0x7, 0x1, 0x10000, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x9, 0x0, 0xffffffffffff97c3, 0x1ff, 0x0, 0x100, 0x6, 0x12bbc467, 0x3, 0x6, 0x400, 0x101, 0x9, 0x3, 0x1, 0x9, 0x2, 0x1ff, 0xffffffff7fffffff, 0xc9, 0x5, 0x7, 0xbf0, 0x9, 0x5, 0x81, 0x40, 0xfffffffffffffad2, 0x200, 0xf9b, 0x100, 0x8, 0x2, 0x5, 0x374, 0x5, 0xfffffffffffff000, 0x9, 0xfff, 0xb7], [0x5, 0xff, 0x3f, 0xcfd3, 0x80, 0x7fffffff, 0xffffffff, 0x1, 0xffffffff, 0xb8, 0xfffffffffffff000, 0x8f, 0x7, 0xdf7, 0x2, 0xae, 0x4, 0x400, 0x3, 0x3, 0x716, 0x6, 0x4, 0x5e, 0x4, 0x40, 0x9, 0x7ff, 0x0, 0x80, 0x70, 0x47dd491d, 0x1bd1, 0x10000, 0xe6, 0x3, 0x0, 0x7, 0xf5c, 0x6, 0x8293, 0x2, 0x9, 0x1f, 0x8001, 0x400, 0x500000000000000, 0x0, 0x4, 0x1, 0x401, 0x5, 0x20, 0x0, 0x4, 0x1, 0x8000, 0xfffffffffffffffa, 0x1, 0x800080000000, 0x3f, 0x1000, 0x7, 0x7], [0x5, 0x0, 0xabc, 0x1ff, 0x9, 0x83, 0x81, 0x101, 0x10000, 0x4, 0x252, 0x6, 0x2b74, 0xffffffffffffff45, 0x5, 0xffffffffffffffff, 0x1, 0x8, 0xfffffffffffffff9, 0x7f, 0x8, 0x8, 0xd3fe, 0x70000000, 0x4, 0x9, 0x400, 0x6, 0x1f, 0x100000000, 0x5, 0x2, 0xa56c, 0x1, 0x9, 0x5a, 0x1000, 0x6, 0x3, 0x1, 0x101, 0x6, 0xffffffffffffff1a, 0x37, 0x3, 0x886, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x369, 0x8, 0x401, 0x5, 0x0, 0xce11, 0x270, 0x100, 0x1000, 0xb6f2010, 0x8], [0x9, 0x6, 0x6, 0x3, 0x4f3, 0x8, 0xce8, 0xff, 0x6, 0x9, 0x101, 0x4, 0x1ff, 0x7, 0x535b, 0x2, 0xc9, 0x0, 0x5, 0x5, 0x9, 0x9, 0x81, 0x7, 0x1, 0x80000000, 0xffff, 0x1, 0x2d, 0x3, 0xff, 0xffffffffffffffc0, 0x8000, 0x200000000, 0x1, 0x400, 0x9, 0x1, 0x8, 0x1, 0x40, 0x0, 0x7, 0x8, 0xd820, 0x9, 0x9, 0x5, 0xff, 0x4b79, 0x4, 0x80, 0x6, 0x7, 0x7ff, 0x5, 0x2, 0x2, 0x0, 0x4, 0x7fffffff, 0xfff, 0x8, 0x9]}, 0x45c) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000080)) dup3(r3, r0, 0x0) 11:54:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1a3001, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x20, 0x4, 0x8}}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) 11:54:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200040, 0x25) getpeername$packet(r0, &(0x7f0000000140), &(0x7f0000000180)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x15}, r1}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x1}) r1 = syz_open_pts(r0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x10}) dup3(r1, r0, 0x0) [ 149.525117] input: syz0 as /devices/virtual/input/input97 11:54:56 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xcb6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000040)='eth0/eth1\x12\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x4) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000004c0)=""/111) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/26, 0x1a}, {&(0x7f0000000140)=""/133, 0x85}, {&(0x7f0000000240)=""/104, 0x68}, {&(0x7f00000002c0)=""/152, 0x98}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f00000003c0)=""/62, 0x3e}], 0x7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000000)=0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0xfffffffffffffffe) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x68e2, &(0x7f00000000c0)=""/248) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 1: io_setup(0x3, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket(0x1f, 0x5, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') fcntl$setflags(r0, 0x2, 0x1) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/111, 0x383}, {&(0x7f0000000100)=""/112}], 0x76, 0x0) 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200000, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) [ 149.672723] input: syz0 as /devices/virtual/input/input98 11:54:56 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x3, 0x7b60, 0x4, 0x30000000000, 0x2, [{0x3f67, 0xa0, 0xa55e, 0x0, 0x0, 0xa}, {0x80000001, 0x2d, 0x9, 0x0, 0x0, 0x2}]}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) write$uinput_user_dev(r1, &(0x7f0000000f40)={'syz1\x00', {}, 0x0, [], [], [0xffffffffffffff4a]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000]}, 0x45c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L+', 0x8}, 0x28, 0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 149.756068] input: syz0 as /devices/virtual/input/input99 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) getpid() r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='cmdline\x00') r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000006, 0x80110, r3, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) r1 = epoll_create1(0x80003) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x800, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x3}) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x10000) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x9) dup3(r2, r0, 0x0) 11:54:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2cf9]}, 0x45c) clone(0xa008000, &(0x7f0000000080)="2e6f12d809d72be39448f1495cb55783a8a8f6476e227e3c1cd981423d1388c8127e1d045b4f2df5cba88745277245d64991134e841657fe4b72d42e5dfb3a81e9715cbfc858fc36", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="d32fa05fe1e2d717cb208e99ee46ec7d83e0633cf7f674d298bc4240e178ba5565bcd853cac989b7c1ad1753932e347e29488bc3af7b3a73d1f35996654cac2a610d39bd67cbfe74ba1210eea88fad1b0f4196cb2b8d81fe5a6b718cb0805b2fc563fdd2da8f88b134e7") ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) tkill(r2, 0x3a) r3 = dup2(r0, r1) write$apparmor_exec(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="737461636b2073b97e30001ced721d93214e021e52c6eac600"], 0xb) [ 149.815551] input: syz1 as /devices/virtual/input/input100 11:54:56 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='/selinux/checkreqprot\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000080)=""/191, &(0x7f0000000140)=0xbf) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20400, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000240)="a35fab3689aa949b2b365442d4cddc9dac454032b90ee6acb97238c686ebf86f77f824b7995ef6005dbeaf9ee8f1601750f387cc9f3bf65c7e460008a34aac517c5004f492d72dd650d64be9b95d8af3050231e3ba02afaa82b75929b93dffed72d9de7baa3f667d4ca5bb0bd21115e3c7ca3e4e9bf1d3bcaadb487d08ea6fd1e5a734c3d1a9a765374695356187bad892ad4fd9947a769f1759") r1 = epoll_create1(0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_access(r3, &(0x7f0000000300)={'system_u:object_r:iptables_initrc_exec_t:s0', 0x20, 'unconfined', 0x20, 0x4}, 0x4c) dup3(r2, r0, 0x0) 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f00000011c0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/239, 0xef}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/222, 0xde}, {&(0x7f0000000500)=""/185, 0xb9}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000000)=""/12, 0xc}], 0x6, &(0x7f0000000680)=""/178, 0xb2}, 0x20}, {{&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000000c80)=[{&(0x7f00000007c0)=""/87, 0x57}, {&(0x7f0000000840)=""/119, 0x77}, {&(0x7f00000008c0)=""/203, 0xcb}, {&(0x7f00000009c0)=""/161, 0xa1}, {&(0x7f0000000a80)=""/104, 0x68}, {&(0x7f0000000b00)=""/202, 0xca}, {&(0x7f0000000c00)=""/71, 0x47}], 0x7, &(0x7f0000000d00)=""/25, 0x19}, 0x5}, {{&(0x7f0000000d40)=@alg, 0x80, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/4, 0x4}, {&(0x7f0000000e00)=""/202, 0xca}, {&(0x7f0000000f00)=""/222, 0xde}, {&(0x7f0000001000)=""/100, 0x64}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x5, &(0x7f0000001100)=""/187, 0xbb}, 0x3f}], 0x3, 0x40000140, &(0x7f0000001280)) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 149.897145] input: syz1 as /devices/virtual/input/input101 11:54:56 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='moun\xff\x7f\x00\b\x00s\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) syz_extract_tcp_res(&(0x7f0000000000), 0xff, 0xfffffffffffffbff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) pipe(&(0x7f0000000040)) 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='@\xffj\xdaS\x18co') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=ANY=[], 0x0) [ 149.999804] input: syz0 as /devices/virtual/input/input102 11:54:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) exit_group(0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x200000084000, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) 11:54:56 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@rc, &(0x7f00000001c0)=0x80, 0x80000) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x2b, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000480)=[{&(0x7f0000000040)=""/176, 0xb0}, {&(0x7f0000000100)=""/173, 0xad}, {&(0x7f0000000240)=""/217, 0xd9}, {&(0x7f0000000340)=""/171, 0xab}, {&(0x7f0000000400)=""/79, 0x4f}, {&(0x7f00000001c0)}], 0x6, 0x0) 11:54:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_pwait(r1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x0, &(0x7f00000000c0)={0x6}, 0x8) r2 = syz_open_pts(r0, 0x2000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) write(r0, &(0x7f0000000100)="8b5d4d54b9c54baefaa8b2a58de5c556cd67162351669e9777fad11340fd824f03385827ded802eba39c34db59e5c4f13584d9ca1b919958d533dec162e10c28c51c50991c33128cdd6dcbd22d7c704a90ee7fb9eb04c40ea4c37758e1e2f6c847e0f68ddf73463007743cf77332951effbbfd00a218a1c017acbf60b08d0786ea4f122d44a20b539a7ea9955435", 0x8e) 11:54:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000000c0)) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000240)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000280)) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000080)=0x6) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000480)=""/158, 0x9e}, {&(0x7f0000000140)=""/165, 0xffffffffffffffac}, {&(0x7f0000000540)=""/177, 0xb1}, {&(0x7f00000003c0)=""/137, 0x89}], 0x4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x6, 0x1, 0x4}}) r2 = gettid() fcntl$setown(r1, 0x8, r2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) 11:54:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c74657200009ec1b675207786adbfed0d3e5200000000000000000000000000000000000000000000000034000000a2e52af896decdb7f5d09d86cac4bd68d8f2708c9492abd641c0709ed0541bdd57c756c0416dc97059deb1f87ad533b541232855"], &(0x7f0000000100)=0x58) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x1, 0x2, 0x5}}, 0x1bc) preadv(r0, &(0x7f0000000080), 0x0, 0x0) 11:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0000001400020008000400a16cf822bfa302ffffff08003283fcefb1780b000a0000000800"/48], 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0xc080) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000040)='cmdline\x00') r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r7 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c000200000011000500fe8000001000c78b80f12214e9030b9d566885b16732009b110ab1df13000000fb0000001500000000", 0x55}], 0x1}, 0x0) preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 150.164171] input: syz0 as /devices/virtual/input/input103 11:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) dup3(r1, r0, 0x80000) 11:54:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') fcntl$notify(r0, 0x402, 0x4) preadv(r0, &(0x7f0000000040), 0x0, 0x0) [ 150.266141] input: syz0 as /devices/virtual/input/input104 11:54:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$P9_RLERROR(r0, &(0x7f0000000000)={0x11, 0x7, 0x2, {0x8, 'cmdline\x00'}}, 0x11) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/current\x00') sendfile(r0, r1, &(0x7f00000000c0), 0x209c0000000000) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/5) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl(r3, 0x9, &(0x7f0000000140)="f2ced9f201f8a753f33b586811698151c3567e02c4a37636c595f4f9cb571c4429998d46212d6d003f49cb535ea43d3db3585538eac438df2217d657ffe03604f4d4ad9691d3b0576e10a99347f15d54a3f6c32501525dffd5016faaff18e05ff1bb710b01") preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) write(r1, &(0x7f0000000300)="6720c6f8bf8654adac46453ef01a6407d1025539a9460df8fc0b8af798cbde4e826cf2fd8343d0ad2d7cb6e02d17bd6707ca20d047bcf817827fdf1ed457a4747bc3f08c2563310e6ae9579d7cd73541b5a59b73d4f28d89cab7ddaa633bb37a172204002f6fe72ab09494d0a0ed6616cc3281c917b6f6a0bec9cb84ea914ac87d2caaf0da6db4d1f5c4188bc5872e32efa5400d18031a2a68b3e21617368535283fd2c6", 0xa4) close(r3) 11:54:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x9, 0x82}) 11:54:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20480, 0x2) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff], [], [0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000]}, 0x45c) 11:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) prctl$PR_GET_THP_DISABLE(0x2a) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_hsr\x00', 0x2}, 0x18) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb4a0400ce05000000c454731263babf74e6c897b0ae73285e6d883e4496190d2ca0f1b17df0c2385c517786406557a2300b70cefcf7a638b1e3c84abd57c05ed8dca4dca14b99a650"], 0x4a, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x1a8, r1, 0x508, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffce1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x18}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4820}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x708a7466}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x96}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff1c7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x170}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6d}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0x800}, 0x800) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000440)={{0x11, @dev={0xac, 0x14, 0x14, 0x15}, 0x4e21, 0x4, 'lc\x00', 0x18, 0x810b, 0x4c}, {@broadcast, 0x4e22, 0x2000, 0xbd89, 0x1, 0x7f}}, 0x44) 11:54:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000080), 0x84000) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x42) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x4f, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) mount$bpf(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='bpf\x00', 0x800000, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) readahead(r0, 0x7, 0xff) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000100)) [ 150.419254] input: syz0 as /devices/virtual/input/input105 11:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x100) connect$netlink(r2, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000001c0)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x224, r3, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x164, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffffffffff80}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xfffffffffffff801, @mcast1, 0x200}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @mcast1, 0xfc24}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @mcast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @rand_addr="6effe87f8d186f1c8d3f69fed4c5f91e", 0x2}}}}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6e5c}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x4004040}, 0x20048045) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000080)) dup3(r4, r0, 0x0) [ 150.498335] input: syz0 as /devices/virtual/input/input106 11:54:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008917, &(0x7f0000001280)="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") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3e6]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='cmdline\x00') ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000000)=0x2) ioctl$FICLONE(r1, 0x40049409, r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 11:54:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) write$apparmor_exec(r0, &(0x7f00000000c0)={'stack ', '\x00'}, 0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cgY\xc5L\xbb%A\xa3\bVi\xdc\xf4\xac\xc11\x94>\a\t\x00\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000000)) 11:54:57 executing program 0: alarm(0xffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') flistxattr(r0, &(0x7f0000000080)=""/115, 0x73) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) preadv(r0, &(0x7f0000000240), 0x4, 0x0) 11:54:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000040)='cmdline\x00') getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000000)=""/63, &(0x7f0000000080)=0x3f) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x10) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="43253dd0c3f085dbb36a", 0xa}, {&(0x7f0000000100)="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", 0xfb}, {&(0x7f0000000240)="8386091238b4119accfe55e3e7bacb712137aec12dd47699e98d3f908fa35787d28d04e0e045dea6fe9b3796d35d831bf5ff36ea96fa36a202f6b716e9db5c3a951f32b8bf7add0ee1be3877ae5aca93cf94ca21c477b2cec971c7c18fa4ea5fadf4dd9ef5e4256c951f4867c39b9d", 0x6f}, {&(0x7f00000002c0)="1c55534c5478702b509d9b2ee710f83fb2ed8cc04dc3b6a46e8c401c269ae662c69ec5803474378cb2b6673052aac5b41efb9d00911ff8a075b389075ddad1e6e1d53c29ddcb54d5970ae14d0f3fd950e62790e2d31985981a8b7bde81069689a8dc17ba0a8bcbb6ec2fe1d3e6fd39d6ebaadfdc72819de569fc51012d6a81873d1fa3177ab3c17c99aa870963aaad7ea3409dc88638799a102fc6a63791e67f2b3f0e505951aaf5b03e1f3db5003dc99cf5046b3f1a74a22c0ec6794d03a2bfa7296bb15d", 0xc5}, {&(0x7f00000003c0)="7b337c9e0fd48439300f2aebe71ea188224a77029530c1e4273dfce5b7add2d143142a18d2ac8fd6481340663a84d2c5e8e302b11b8b37fec265b0f55a092c1864019c4780f03f06d1a09d4d7981eab470bb71903197d2ed20e2dd172032af9a1e6b94b7a680b104819da7a0a8d3b1b9bbd93696890bd28c17acbcc7ee36f8df876745d4957243e4b5a09af7a157ede0bb21211bb71baeea9248ae80ea0731d8268acbec7481c81bb00b3da7695f8c3120a72ad7a4b35c47a1b5c4b77c27c9d533ef9c7f5ab9b1408057475abc9beef9ca79a7848dd2dee573270df085c201afbb54ded040a2c7e8167a1f3214f63ebd375d66c3", 0xf4}], 0x5) ioctl$TCSBRK(r2, 0x5409, 0x40) 11:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000000c0)) 11:54:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0), 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80000, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x420000, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) fcntl$notify(r1, 0x402, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x2, 0x18}, 0xc) pwrite64(r0, &(0x7f0000000080)="c1af43be11cee3096a2e7a5f55cf39297f1f86745639595ae4581c6c0f09a58045f7c3dc58977ef464d9d08872673354275350f703cfd588c1d2240580028108045e44ff576295cef3387cecdacd54354cda9f43bcbd6ad87970292a", 0x5c, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCGPTLCK(r3, 0x80045439, &(0x7f0000000100)) 11:54:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup3(r1, r1, 0x80000) chroot(&(0x7f0000000000)='./file0\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x5) 11:54:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 150.675161] input: syz0 as /devices/virtual/input/input107 11:54:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x800) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000240)={@remote, r2}, 0x14) syz_open_procfs(r1, &(0x7f0000000080)='oom_adj\x00') 11:54:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x1}, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) syncfs(r2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x2010}) dup3(r2, r0, 0x0) [ 150.774982] input: syz0 as /devices/virtual/input/input108 11:54:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) socket$inet6(0xa, 0x805, 0x1fc) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_create1(0x80000) dup3(r2, r0, 0x0) fcntl$notify(r0, 0x402, 0x80000000) 11:54:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x80000001, 0x82}, {0x2, 0x8000}]}, 0x14, 0x0) 11:54:57 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') accept$unix(r0, &(0x7f0000000080), &(0x7f0000000000)=0x6e) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/110, 0x6e}, {&(0x7f0000000180)=""/14, 0xe}, {&(0x7f0000000300)=""/137, 0x89}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/75, 0x4b}, {&(0x7f0000000480)=""/108, 0x6c}], 0x8, 0x0) 11:54:57 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x6, 0x25, 0xffff, 0x7fff, 0x19, 0x100000000, 0x3, 0x101, 0x1ff, 0xfffffffffffffff7}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000001c0)=r3) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:57 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000001c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f00000002c0)=0xc) sched_rr_get_interval(r4, &(0x7f0000000300)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000280)='rose0\x00') r5 = syz_open_pts(r1, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000000c0)) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='yam0\x00'}) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000080)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) [ 150.959895] input: syz0 as /devices/virtual/input/input109 11:54:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0x20001, 0x101) getsockname(r0, &(0x7f0000000600)=@isdn, &(0x7f0000000680)=0x80) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000540)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x124) getsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000001c0), &(0x7f00000004c0)=0x4) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/76, 0x4c}, {&(0x7f0000000100)=""/184, 0xb8}, {&(0x7f0000000240)=""/90, 0x5a}, {&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000006c0)={{0x5, 0x3, 0x200, 0x4}, 'syz1\x00', 0x2c}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 151.041470] input: syz0 as /devices/virtual/input/input110 11:54:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = dup3(r3, r2, 0x0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f00000000c0)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000000100)=0x14) accept$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000002c0)={0x0, @initdev, @dev}, &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000640)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000780)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000880)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000980)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000a80)=0xe8) getpeername$packet(r2, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b00)=0x14) getsockname$packet(r4, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b80)=0x14) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000f40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000000f00)={&(0x7f0000000bc0)={0x320, r5, 0x0, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xd4}}}]}}, {{0x8, 0x1, r9}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x56}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r10}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r12}, {0x14c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r15}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7, 0x1}, {0x8, 0x80000000, 0x0, 0x5}, {0x5, 0x1000, 0x0, 0x1}, {0x9fab, 0xf7e3, 0x80000000}]}}}]}}]}, 0x320}, 0x1, 0x0, 0x0, 0x40}, 0x800) 11:54:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000001280)="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", 0x1000, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={r2, 0x4}, 0x0, &(0x7f0000000140)="4fbc9ef1a38bf4c74d6193d52c10bf930d4814fc9f16cea495d62452842e2a29aed5e84ceba03a952262bd9e3822f1336c5d3816d0f70f49a796ab9aa8559221960e12910267e15b952f6f42b682111501e71c8379d2bee5e91b8765bd48e10955591bbb8032a46e2cc27400bf69e5c02687a05ab353a38440200dd76df2b28d0f6d645d29d5f9bbdcaaae13446d39db959e91d5db18c297bed4b6f6b405af801bfe76063c8ec089fdf09297d7857e8f3189665b31d9ea145c713960706d38637b83", &(0x7f0000002280)="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") write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x1de, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r0, 0xffffffffffffff63) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x6, @local}, 0xa, {0x2, 0x4e20, @multicast2}, 'ip6_vti0\x00'}) 11:54:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x20) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580), 0x4) ppoll(&(0x7f00000005c0)=[{r0, 0x100}, {r1, 0xa010}, {r2, 0x100}], 0x3, &(0x7f0000000600), &(0x7f0000000640)={0xfffffffffffffffc}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r3, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/155, 0x9b}, {&(0x7f0000000100)=""/176, 0x78}, {&(0x7f0000000240)=""/197, 0xc5}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/44, 0x2c}, {&(0x7f0000000340)=""/152, 0x98}, {&(0x7f0000000400)=""/148, 0x94}], 0x7, 0x0) 11:54:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e04, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0xfffffffffffffffc) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/115, 0xffffffffffffffb6}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ptrace$setopts(0x4206, r1, 0xe6, 0x100040) 11:54:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@generic={0x1, 0x5a, 0xe6d}) ioctl$TIOCNOTTY(r0, 0x5422) r2 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) dup3(r3, r0, 0x0) [ 151.199600] input: syz0 as /devices/virtual/input/input111 11:54:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") accept4(r1, &(0x7f0000000080)=@ethernet={0x0, @link_local}, &(0x7f0000000000)=0x80, 0x80800) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 11:54:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='cmdline\x00', 0xfffffffffffffff9) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000240)="768c711ba1ec3fe888d87d8269677a433eb656d774c73f88bdf6f9592b9f9215bd81242511718604abc6b7c46623c50c0309e0090a5a1c3b363360d7d62c70c52d342abddfad2bed18314cc178ededd4157596940a9630e058aacfc84e818eed94b860bc123a4b938effd00327b068ed8bf47c132e94894be54623515898e20a05af4a5f2a795c66d46885f6c7bd80329ce127d074c63e211cf0d45ddbadc1654a5408b6c44d20972bd76ef5e7ae20851b5382f191059aed42", 0xb9, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r3}, &(0x7f0000000340)=""/79, 0x4f, &(0x7f0000000400)={&(0x7f00000003c0)={'md4\x00'}}) 11:54:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x410081, 0x0) 11:54:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000c80)=ANY=[@ANYBLOB="640000001100000428bd7000ffdbdf2507000000341a44275ef5c6ed69277939cc86cd2b8440ebe012559b1d1e3637f9685443529e4ae04f1786874feba3a33e06d54cfaeea692ac56226a68d1d624ec35e5c15ea88360b3676e7ae1653e42a2cd792e25e79dabac1b246b4822cd6d650cbb02aee21c859035e14e9c95f90947a7d91b668999930a4cb8d7aaa61d2c59a4", @ANYRES32=r1, @ANYBLOB="020000000080000008002c00070000002000220045465d96a92dd9c0f884bbd31cdc0646ab7dbb1f3ce754ff100000000400140008001b000800000008002c000900000008001d0000020000"], 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x100000000}, 0xb) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000c40)='cmdline\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) recvmsg(r0, &(0x7f0000000c00)={&(0x7f00000004c0)=@can, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000540)=""/38, 0x26}, {&(0x7f0000000580)=""/29, 0x1d}, {&(0x7f00000005c0)=""/37, 0x25}, {&(0x7f0000000600)=""/173, 0xad}, {&(0x7f00000006c0)=""/124, 0x7c}, {&(0x7f0000000740)=""/132, 0x84}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/73, 0x49}, {&(0x7f0000000980)=""/199, 0xc7}, {&(0x7f0000000a80)}], 0xa, &(0x7f0000000b80)=""/70, 0x46}, 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x40) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') bind$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(r4, &(0x7f0000000a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xa0002000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@bridge_newneigh={0x1c, 0x1c, 0x20, 0x70bd2d, 0x25dfdbfc, {0xf, 0x0, 0x0, r1, 0x20, 0x35, 0x3}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) [ 151.291940] input: syz0 as /devices/virtual/input/input112 11:54:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x400000) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x200) 11:54:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x3e, 0x2, 0x3, "3d836e57c5b2ba5c3baf3d461af12439", "c383bff5284749cd289b3d2146c421c1f134ec8b6aa44e219047667c6c8dd1f77b969e00b3666918b5"}, 0x3e, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r1, &(0x7f00000000c0)="a0e2f5968c5c37bd9233f8df7362dd01e1402aaeec87", &(0x7f0000000240)=""/114}, 0x18) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) dup(r0) socket$key(0xf, 0x3, 0x2) open(&(0x7f0000000100)='./file0\x00', 0x40000, 0x8) ftruncate(r0, 0x4) 11:54:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/validatetrans\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000180)='cmdline\x00') ioctl$BLKPG(r2, 0x1269, &(0x7f0000000040)={0x6, 0xdd8, 0x72, &(0x7f0000000080)="385f642c61163445cd5aa7191e1e618854f67f27ff06a48ccf544ea6ce918b6c9d105433b0b4227c13f22ca726c77ed27350b50dba84f4e83be381a60623a7e19ff2dd7b02d59e8a4a11ced318efd5001dc08ea399cdf1bd5ddfc91f7cd80488798e01e634ef75fcab0b05c53a138ca3e20c"}) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) fcntl$addseals(r0, 0x409, 0x4) 11:54:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000002c0)={@local, r2}, 0x14) r3 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000080)) ioctl$KDSETMODE(r4, 0x4b3a, 0x5) r5 = dup3(r4, r4, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x800}) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r3, &(0x7f0000000000)={0x10000001}) 11:54:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000029, 0x0) [ 151.481448] input: syz0 as /devices/virtual/input/input113 11:54:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3f) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 11:54:58 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDADDIO(r0, 0x4b34, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x200000, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000280)={0x7fffffff, 0x3f2c, 0x317, 0x4, 0x4, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f0000000340)={0x8, 0x35, 0x1, 0x3}, 0x8) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000300)={r4, @broadcast, @loopback}, 0xc) getegid() ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000080)) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000140)="dd1072db88b7cef79dca47264164d9b0cb53b60d60e5c6737e19b658a4fcc13874c3ecece973e973e4e1bdf982e021a09f4c4dac8187f6c900eed7b9d09fadc4626b0a34d6a6a86d4720a6ca0a4ab9e819117a299cef5a07ddab4987f555e7d60a2feab8342402d273716710fb13c2eccf0cca4069497b906d11d56aee24549ed970a38a5d4d363847bba19a5fbfa1fa984790c22f5900cf87cc3ad1f9dbc9ced943f2e327f0fae04f0e17822d32044a4013529284606d14ad86f740a2334864c0936eb3e7237f8582", 0xc9) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000000)={0x40, 0x7, 0x1}) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0xa, 0xffffffffffff2395, 0x6}) r2 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) dup3(r3, r0, 0x0) 11:54:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000780)={0xb, 0x26, 0x1, 0x3, 0x8, 0x289, 0x4, 0xaf, 0xffffffffffffffff}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000700)=""/49) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r2, @ANYBLOB="02000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="02000200706c9137167f26d6c6ab7df7d5252ce5b78b3c1f6b134dcb6cd436301f0e1f2ef697b2258a4ffbf965766b9f589242c89a84907df1fe040d", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="040003000000000008000500", @ANYRES32=r8, @ANYBLOB="10000100000000002000020000000000"], 0x54, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000f00)=[{&(0x7f0000000ac0)=""/145}, {&(0x7f0000000b80)=""/3}, {&(0x7f0000000bc0)=""/31}, {&(0x7f0000000c00)=""/146}, {&(0x7f0000000cc0)=""/108}, {&(0x7f0000000d40)=""/25}, {&(0x7f0000000d80)=""/221}, {&(0x7f0000000e80)=""/113}], 0x1000000000000044, 0x0) 11:54:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x181800, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f00000000c0)=""/133) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000180)={'hwsim0\x00', {0x2, 0x4e24, @rand_addr=0x1}}) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42ecd6dc], [], [0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) 11:54:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0xfffffffffffffcac, &(0x7f0000002580)=[{&(0x7f0000000140)=""/115, 0x73}], 0x10000055}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20100, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)=""/157) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:58 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') accept(r0, &(0x7f00000000c0)=@hci={0x1f, 0x0}, &(0x7f0000000140)=0x80) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={r2, @local, @broadcast}, 0xffffffffffffff66) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f000000c880)={0x0, 0x0}) recvmmsg(r0, &(0x7f000000c640)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000000240)=""/182, 0xb6}, {&(0x7f0000000300)=""/79, 0x4f}, {&(0x7f00000001c0)=""/50, 0x32}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000380)=""/172, 0xac}, {&(0x7f00000025c0)=""/4096, 0x1000}], 0x7, &(0x7f00000004c0)=""/108, 0x6c}, 0x7}, {{&(0x7f0000000540)=@sco, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/22, 0x16}, {&(0x7f0000000600)=""/61, 0x3d}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f0000000640)=""/101, 0x65}, {&(0x7f00000006c0)=""/58, 0x3a}], 0x5, &(0x7f0000000780)=""/160, 0xa0}, 0x9}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000840)=""/123, 0x7b}, {&(0x7f00000008c0)=""/89, 0x59}, {&(0x7f0000000940)=""/181, 0xb5}, {&(0x7f0000000a00)=""/217, 0xd9}, {&(0x7f0000000b00)=""/129, 0x81}], 0x5, &(0x7f0000000c40)=""/9, 0x9}}, {{&(0x7f0000000c80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000d00)=""/33, 0x21}, {&(0x7f0000000d40)=""/249, 0xf9}, {&(0x7f0000000e40)=""/83, 0x53}, {&(0x7f0000000ec0)=""/249, 0xf9}, {&(0x7f0000000fc0)=""/159, 0x9f}, {&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f0000001080)=""/25, 0x19}, {&(0x7f00000055c0)=""/4096, 0x1000}], 0x8, &(0x7f0000001140)=""/30, 0x1e}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f0000001180)=""/176, 0xb0}, {&(0x7f0000001240)=""/72, 0x48}, {&(0x7f0000002340)=""/125, 0x7d}, {&(0x7f00000023c0)=""/93, 0x5d}], 0x5, &(0x7f00000024c0)=""/84, 0x54}, 0xa3b}, {{&(0x7f00000075c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000007800)=[{&(0x7f0000007640)=""/95, 0x5f}, {&(0x7f0000002540)=""/20, 0x14}, {&(0x7f00000076c0)=""/45, 0x2d}, {&(0x7f0000007700)=""/202, 0xca}], 0x4, &(0x7f0000007840)=""/179, 0xb3}}, {{0x0, 0x0, &(0x7f0000008d40)=[{&(0x7f0000007900)=""/84, 0x54}, {&(0x7f0000007980)=""/80, 0x50}, {&(0x7f0000007a00)=""/155, 0x9b}, {&(0x7f0000007ac0)=""/184, 0xb8}, {&(0x7f0000007b80)=""/134, 0x86}, {&(0x7f0000007c40)=""/213, 0xd5}, {&(0x7f0000007d40)=""/4096, 0x1000}], 0x7}, 0x9}, {{&(0x7f0000008dc0)=@x25={0x9, @remote}, 0x80, &(0x7f000000a040)=[{&(0x7f0000008e40)=""/26, 0x1a}, {&(0x7f0000008e80)=""/5, 0x5}, {&(0x7f0000008ec0)=""/39, 0x27}, {&(0x7f0000008f00)=""/143, 0x8f}, {&(0x7f0000008fc0)=""/1, 0x1}, {&(0x7f0000009000)}, {&(0x7f0000009040)=""/4096, 0x1000}], 0x7, &(0x7f000000a0c0)=""/4096, 0x1000}, 0x41a}, {{&(0x7f000000b0c0)=@nfc, 0x80, &(0x7f000000c4c0)=[{&(0x7f000000b140)=""/255, 0xff}, {&(0x7f000000b240)=""/4096, 0x1000}, {&(0x7f000000c240)=""/97, 0x61}, {&(0x7f000000c2c0)}, {&(0x7f000000c300)=""/181, 0xb5}, {&(0x7f000000c3c0)=""/216, 0xd8}], 0x6, &(0x7f000000c540)=""/248, 0xf8}, 0x4}], 0x9, 0x10000, &(0x7f000000c8c0)={r1, r2+30000000}) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f000000c900)='/pre\xda\x00\xf8\xf0\x0fK\x98d-self/attr/fscreate\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x3b6, 0xa6}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f00000000c0)) 11:54:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) r1 = epoll_create1(0x0) vmsplice(r0, &(0x7f0000000840), 0xa, 0xe) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x2000010000) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x82) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) write$input_event(r3, &(0x7f0000000100)={{r4, r5/1000+10000}, 0x1, 0x9, 0x9}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) dup3(r2, r0, 0x0) [ 151.781691] input: syz0 as /devices/virtual/input/input115 11:54:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") close(r0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='corIdum\x02\x00\x00\x00lter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = dup3(r2, r0, 0x0) r4 = gettid() ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000000)=r4) [ 151.875006] input: syz0 as /devices/virtual/input/input116 11:54:58 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') flock(r1, 0x4) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x17, 0xe7, &(0x7f0000000080)="dc12cd3d85f3443b2aa8e9c2a05ca9206025f8a04cd771665b3c2eaec8aad4c0a45d7394ca68ed48f103d3fcb158dd874b5e7b8def7159683c73548dc50446ca0cda547ff5a9793a600021629058983726f2575f08a8db91426c48f8bdc55484f516a46dc10add549d892262355e8ee3872184cd14624acf88cb8372e09ced5a595e50308cb12c70b3287f814f167eb3935f617beaa20cd3888ad75dd7a89aac14488f8a3fd194fe3f4f45c99448b5b715b44cc0cdd66ae23e2d8de1d7d89756b7920a290210baf32de002651d7d8f2a1fbc10cab0f6bbbe5ec02655c9602bf48cfb04f3dff2c1"}) r3 = dup(r1) ioctl(r2, 0x6, &(0x7f0000000540)="f65fbc0f45aaf77bc8a61240d1be491d80bc9db637f75db2068b4f5c728b41a5860b0678ebb17e6210ce185a808e523ec3936ab20eb1ded66b08fa17f0b7fd51cb8df85f0b1105bd8c4d9007817087cfb68c77fba1447904fc29895df923911bcd97ebf5b44d233f54d03daa12331668f153400ba14941fa0daaf44661d5807b34c1dc54920669fc1e") r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x200400, 0x0) keyctl$get_security(0x11, r4, &(0x7f0000000400)=""/70, 0x46) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={r1, r3, 0x8, 0x2}, 0x10) statx(r3, &(0x7f0000000180)='./file0\x00', 0x1100, 0x0, &(0x7f0000000300)) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000480)={'NETMAP\x00'}, &(0x7f00000004c0)=0x1e) 11:54:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f00000008c0)=@sco, &(0x7f0000000940)=0x80, 0x800) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000380)={0x0, 0x1, 0x80000000}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f0000001280)=0x10001, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x48100, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000400)=""/247) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000180)) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9c00300}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="e5a63892efb7b070", @ANYRES16=r4, @ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x4040000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fcntl$setpipe(r3, 0x407, 0x8) write$uinput_user_dev(r5, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f00000000c0)) write$uinput_user_dev(r5, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x40, 0x80000000, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r1, &(0x7f00000000c0)="f3965bbfd1f261c5ea5454734c09a05125cba1500837ec3ab1939fe569781a27d830094d6bd4651549e82a99f0e1e545ae4ca0039c6dfecefe344ccb0983911a40022416f18fa831ebf0b5c9120d32d86ac29a8571afa0ec591934dfa4952420e369b5de39405b42eb1ff7c62c0e6cff92eeaff6dd780865c60e20a49ba4a1cba4c957e33b099f931bb7b7bf40d2930007edf4be355521f3a49647daffa384594d47f9", 0xa3, 0x0, &(0x7f0000000180)=@isdn={0x22, 0x2, 0x9, 0x9, 0x4199}, 0x80) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = dup3(r2, r1, 0x2000000000000) epoll_wait(r1, &(0x7f00000002c0)=[{}, {}, {}], 0x3, 0xbc1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x98, r4, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r3}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xacd}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffffff76}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008000}, 0x810) 11:54:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/114}, {&(0x7f0000000100)=""/66}, {&(0x7f0000000300)=""/168}, {&(0x7f00000003c0)=""/157}, {&(0x7f0000000480)=""/131, 0xc1e41d95d690a3a6}, {&(0x7f0000000180)=""/67}, {&(0x7f0000000240)=""/76, 0xffffffffffffff1c}, {&(0x7f0000000540)=""/102}], 0x1000000000000109, 0x0) 11:54:58 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 152.093608] input: syz0 as /devices/virtual/input/input117 11:54:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x42, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r3, 0x2, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000000) r6 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r6, &(0x7f0000000080)) ioctl$KDGETMODE(r5, 0x4b3b, &(0x7f0000000200)) dup3(r6, r0, 0x0) 11:54:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 152.197195] input: syz0 as /devices/virtual/input/input118 11:54:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) read$eventfd(r0, &(0x7f0000000080), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r2 = dup(r1) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x40000000000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3bf, 0x0, 0xfff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0xffffffffffffffe2) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {}]}) 11:54:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1f) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') fcntl$setlease(r0, 0x400, 0x2) syslog(0x3, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in6=@mcast1}}, {{@in=@empty}}}, &(0x7f0000000000)=0xe8) 11:54:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/connector\x00') ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'syzkaller1\x00', 0x4}) clock_gettime(0x1, &(0x7f0000000240)) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') perf_event_open(&(0x7f00000008c0)={0x0, 0x70, 0x1f, 0x4c, 0x100000000, 0x1, 0x0, 0x7, 0x40000, 0x1, 0x800, 0x3, 0x7fffffff, 0xff, 0x19886a34, 0x6606c9e9, 0x0, 0x9, 0x5, 0xfa8, 0x2, 0x40, 0xfffffffffffffdbb, 0x8, 0x1, 0x1, 0x8c0, 0x10000, 0x3, 0xf2b1, 0x4, 0x392, 0xb87c, 0x7, 0x9, 0x7fffffff, 0x3, 0x7fffffff, 0x0, 0x4000, 0x2, @perf_config_ext={0x6, 0x1}, 0x2000, 0x4, 0x5, 0x8, 0x3286, 0xfff, 0x9}, r1, 0x6, r3, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000000040)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x274, r5, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x97e}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x10001, @ipv4={[], [], @multicast2}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x535, @dev={0xfe, 0x80, [], 0x1b}, 0xce}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7, @remote, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @rand_addr="93a83a4708713d1ac2300108f0b9c43c", 0x768e}}}}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1974}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8855}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8965}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x274}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000d00)=ANY=[@ANYBLOB="0b060000000000000a004e220000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000050000000a004e22000000040000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000004ff02000000000000000000000000000100010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e24000001010000000000000000000000000000000009000000000000000000000000000000000000000000000030d0508cf47e9eadc38790e2360e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2380000000fe8000000000000000000000000000aa030000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000401fe8000000000000000000000000000193dae143a000000000000000000000000000000ca342615f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044f78b8bd8adba6af42f06c8e7035ef2cf196e8fa5973e77a3b709d035373fb844c5dcce547f519c2b91d0e67c5d929b2f12b1f4ae344c5b7d1116e0970d8b6953e75d4bb17672b6e58bd45869b73b80715014e4d491f23f67d0285694ba89a34b93b396233e69e0ad7b6771f75f4d2f032a2383204e4fbebc7e2645c3abbe395ca959aa8f5db44b41"], 0x310) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000080)="9c9dc6ee33f0dd4d20458cd0c95c3d4ba05a225c078953541ba231fb67d7f4ae33c03ab7d471130ad8b636702a7d3e7e5e40be8e602f764e6e9ff76427d07cda35aab5ce312f6d6f698cf2738085a76bca5fe84370ac65aad80aa048753de6e7f6efa35d4852d9aa2f36586c8adb3519", 0x70}, {&(0x7f0000000100)="754d50fe4c2aea8fc34e5f047db424c577593be0c7bcefeea0a53b1c317e1792335e7c23e08490c597b25aa9f2741c7bf516b327e2ad05566462d1ef0a6f67a85698702eecdac0db64eb4703528670990b74ae5c47a4c166952e", 0x5a}, {&(0x7f0000000180)="1a8f655f14fd20565f9b671feff4b592bf09592074104d44fe4bbcae05156c1afdb937f1db50d7ca25862747bee8b8285c091e2ceb295c13a44881", 0x3b}, {&(0x7f00000001c0)="4e953fda821dabe6a7b39f8e2cce9a7dfbdebf199687888014862c0fa2a5c52749261c9e58661dd9e6410b24b0ca15006ed3b334bc730e559fec77b1f0e69d44c0a05b3b96dcfb817fa52a132b0d5e8ee40de49c8747228ecda1af9b753666b5d696c282909a1e1c", 0x68}, {&(0x7f0000000240)="ec6d0c05ce4448309a1247a778c68e69a886f57b16a36f924d4546e0555e8d33b316fc0417bad64115ab66bfe47ddbacdf0286b3a95391f28a90905f2e2e791cb87eb3a80f9a550685dd04e67eb7c18dfd4e829c7d371659739e3db8ece3d464be919b1901ad5a2baa20fb320d08ea9939a5e37eb0d719dd012620075b2234e2160c06703ab9cbff42febc0201ecc3eb", 0x90}, {&(0x7f0000000300)="b145214c6c531ff7b3be1995a0a569c50224102431df97977066186ea0223800de75e39838f83d575b1b5f8b71e7ce17473fd95b6b761c88ee0b7a78e697b4c5566a9803f3abe1877fce418581f54a2c505fb55c3d2129cacdd9ce9febb7e4f4699bd9846806f88ed175e2e844e197dc0d5b630957fd3a650c32278625c65c9889444ca388ee2872771dc6352d610daec6f8f0d81a", 0x95}, {&(0x7f00000003c0)="764ec5c71a25279781ab82853529581c13258f56e64d2778c39a90498096e8d9e238d95eb07425088fde280e7b61fa2b54e5cbe1ac1cc09ce1a0fbeb3a1feaf87898b49fc4525f36d736332c71bddd7e7855ed8c7a5ed0583d27a34c3659f73cd42e3ed039387a6ed75f442933a899962d30eec684c6", 0x76}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000000440)="ed21541b58036c6e7058953a73e002833b09972ea19b50e5cb00d511e711f8bd03cee9be0f259d64e1b8c4a076f9", 0x2e}], 0x9) 11:54:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x400000003) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x2001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:54:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 152.402547] input: syz0 as /devices/virtual/input/input121 11:54:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) io_setup(0x3000000000, &(0x7f0000000040)=0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x20000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@empty, @in=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x200, r1, &(0x7f00000003c0)="c453cd301646bbfbc40aa1576f1bd575aaa0764c00c0e24b1bc5a4d1db9bb16b7ade8b82fc4c3cfb57d4337a0647041db39cc64e6d4f2dc047cead74079ecab5b60e", 0xfffffffffffffeda, 0x10002, 0x0, 0x4, 0xffffffffffffff9c}]) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000140)={0x14, 0x13, 0x1, {0x0, 0x2}}, 0x14) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r4, 0x2542}, &(0x7f0000000500)=ANY=[@ANYBLOB="656e633d6f61651517686173683d6362636d61632d6165732d6e656f6e00000000000000000000000000000000000000badc00"/78], &(0x7f0000000580)="1e15e392b1c4f04e947fd147e60479c81361b6109cc282f03bc5c92c755141b6171e6f12514fd1516f732e046b195e32562325fdc86954653b1a0139597a8eb1e645cdde79eba91eabccff12411b2c9910711d3871c0fa1755a7ebc7910000a7fb981ca0560a5d162b66752b", &(0x7f0000000600)=""/125) prctl$PR_GET_SECCOMP(0x15) 11:54:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='ne\xca\xcft/ip_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0xffffffffffffff56, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x7}], 0x1, 0x0, 0x1d}, 0xfffffffffffffffd}], 0x400000000000146, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, r0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@multicast1, @in6=@initdev}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000240)=0xe8) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x600, 0x108, 0x108, 0x108, 0x2c0, 0x2c0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0x108}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x200, 0x2, "945711a72343f54c1c1ddd319a0705d2859b5325b53c93a5ff7941c11092"}}}, {{@uncond, 0x0, 0x158, 0x1b8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0xff, 0x2a8, 0x5b, 0x9, 0x0, @ipv4={[], [], @empty}, @dev={0xfe, 0x80, [], 0x27}, @dev={0xfe, 0x80, [], 0xc}, [0xffffff00, 0xff000000, 0xffffffff, 0xff], [0xff000000, 0xffffff00, 0x30d1944ce5674965, 0xffffffff], [0xff0000ff, 0xff000000, 0xff0000ff, 0xff], 0x128, 0x8}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr="b577c94bdb51b8394dc6822c3676d5ed", [0xff0000ff, 0xff000000, 0x0, 0xff], 0x4e24, 0x2, 0x4e23, 0x4e24, 0x7ff, 0x7, 0x8, 0x5, 0x1}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffff00, 0xff0000ff, 0xff000000, 0xffffffff], [0xffffff00, 0xff, 0x0, 0xff], 'team0\x00', 'bridge0\x00', {0xff}, {0xff}, 0xff, 0x8, 0x2, 0x10}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@rt={0x138, 'rt\x00', 0x0, {0x2, 0x81, 0x7, 0xff, 0xc, 0x1, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="0b0b76780fea76728290ef97be731c28", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, @dev={0xfe, 0x80, [], 0x2b}, @local, @rand_addr="f46e5f7207880b8201537c3a80ab0c98", @rand_addr="cee273d47e743e6ca1a03bbf19b4bd54", @local, @mcast1, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @broadcast}, @dev={0xfe, 0x80, [], 0xf}, @ipv4={[], [], @rand_addr=0x8}], 0xd}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x0, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4000) 11:54:59 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz1\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 152.501061] input: syz0 as /devices/virtual/input/input122 11:54:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000001240)=""/62, 0x3e}, {&(0x7f0000001340)=""/137, 0x89}, {&(0x7f0000001400)=""/116, 0x74}, {&(0x7f0000001480)=""/191, 0xbf}, {&(0x7f0000001280)=""/23, 0x17}], 0x8, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000040), 0x800) 11:54:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r1 = getpgid(r0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='cmdline\x00') r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000000)='veth1\x00') ioctl(r3, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000080)=""/133) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000240)={'mangle\x00', 0x20, "7a24692cb595360166c58c0b1b18e797c1ec230631e6521d4068d268225b1ba1"}, &(0x7f00000001c0)=0x44) 11:54:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0xfffffffffffffc63, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8001, &(0x7f0000000100)="ffeabcea946493e25d5e3ff03238c25bebc09c771c595b02000000319b") ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 152.612211] input: syz0 as /devices/virtual/input/input123 11:54:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000080), 0x10000000000002b8, 0x0) [ 152.678452] input: syz0 as /devices/virtual/input/input124 11:54:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1f) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') fcntl$setlease(r0, 0x400, 0x2) syslog(0x3, 0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in6=@mcast1}}, {{@in=@empty}}}, &(0x7f0000000000)=0xe8) 11:54:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) fstat(r1, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f0000000580)=[r3, r4, r5]) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x28) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in=@local}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000700)=ANY=[@ANYBLOB="5586dd6008de1f00383a0000000000000000000000ffffe0000002ff02000000000000609433df00003a0000000000000000000000cb20dc000000000001000000000000000000100001fca967e17f7910184649897fca810af0c650f18d67ad666380794205142eccd6c098637758dfa6539e160d8ad60d77820d9830d65a59ff7e247ca7737c0b201b51feb87be12a9beadb1345639d19edc5447f07eb79e8cc7578df3f84a010bb6bcb2d9264ec115b8b98385f2dec5a8023ecee81c94e37247b73e157f0a77032af06141900000000000040000000000000000000000000004f30d1682cda20c20f3b4f12a0fcacc5cd409852b89d32c148a92f47662a"], 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000001000), 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = getpgid(0xffffffffffffffff) getpriority(0x0, r7) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e", 0x45, 0x1400}], 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x8, 0x4000) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x0) readv(r0, &(0x7f0000002680)=[{&(0x7f0000000080)=""/203, 0xcb}, {&(0x7f0000001340)=""/215, 0xd7}, {&(0x7f0000001440)=""/242, 0xf2}, {&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000001240)=""/120, 0x78}, {&(0x7f00000025c0)=""/163, 0xa3}], 0x7) 11:54:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000300)='cmdl\x13\x0f\x00U\xc9q<\x7f\x03!ine\x00U\xaa\xc3Dx\xa4\xacB\x83P\xd5\xb1s\xd7\xdb\xedz\xc0\x91O\xad\x91CE\x89t\xe5t\x88\xb3\x1e\x84\xb5M}\\\x18T\xa4\tM\x1e\xdb\x15\x8e\xeeX\x9fa,\xbe\x02\xachx\x8dvO\xc6\v\x16KV\x9a\xa3\x88x\x89\xc3\x93\xb5\x80\xbb\x12\x98\xd4\f}ys\t\xd8\x12\xc3Ma\x94\xbd\xeac\x18\x8a\x9d\xcfL\xe2qF\xe1\n38\x11=\x16O&\xf5\x10s\xa2\x00\x18\xff\xa6-V`6\x0f\v\xf1pX\x11\xc4=\x92\xe2x\x82m[6\x87\x83\xc8\x1e&\x98\xd6G\xbeQ\x01\xa1\a\f\x0f\x80\xa5\xc0\x7ftF\xd4.\xf2U\x9c(R\xad\xd6\xcc\x93\x1c\xcb5\x9c\'\x83\x81h\xae') r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008916, &(0x7f00000002c0)="0adc1f123c12b9736f456d") preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl(0xffffffffffffffff, 0x9, &(0x7f0000000240)="b557b78c6fa18cd1224786c078f04094f708534c00c575dd0af5262cb7b457b092e494a4a558a9c0a6e439fc6caa2321d95e9c9eeccff990c8c316096ff95843077526") ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x3) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x100000001) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x140910, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000000400)=[@acquire_done={0x40106309, r1, 0x3}, @transaction={0x40406300, {0x2, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x18, 0x28, &(0x7f0000000100)=[@flat={0x77622a85, 0x100, r1, 0x2}], &(0x7f0000000140)=[0x28, 0x78, 0x18, 0x28, 0x20]}}, @acquire={0x40046305, 0x2}], 0x8b, 0x0, &(0x7f0000000340)="990e5311cfe9bbf6fc5e0e64c4210523b98000000030ba94d23ad8f736e44049fce6e16d63d0fa9f50637e64157e4241ebbac7ec4ec83b0ebb290512eb38648dd149981efdfa54f1a51e40de067451b87be50cb3d49754894f368c1d0429802bbc96d8f16ecde81752ff81e04ac36ecd305da5569721db62d4d155bc0b0897afed8b8ea224b145e073d321"}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x101000, 0x0) 11:54:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) pipe(&(0x7f0000000080)={0xffffffffffffffff}) accept4$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80800) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:54:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getpgrp(r1) tkill(r1, 0x37) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 11:54:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='}\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) 11:54:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='cgroup\x00', 0x7, 0x3) [ 152.899927] input: syz0 as /devices/virtual/input/input125 11:54:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x2000000) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") prctl$PR_GET_PDEATHSIG(0x25, &(0x7f00000024c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) write$P9_RCREATE(r1, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x2, 0x3, 0x1}, 0x80000000}}, 0x18) ioctl$KIOCSOUND(r1, 0x4b2f, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x44028, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0xfffffffffffeffff}}, {@mode={'mode', 0x3d, 0xfff}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'vmnet1@#systemvmnet1user,selfvmnet0eth0'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsname={'fsname', 0x3d, 'cmdline\x00'}}, {@dont_measure='dont_measure'}]}) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) fgetxattr(r2, &(0x7f0000000180)=@random={'user.', 'posix_acl_access.)\\em0\xd3vmnet0cgroupmime_typemd5sumsecurityeth0\x00'}, &(0x7f0000000300)=""/177, 0xb1) 11:54:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x4}, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000000240)=""/4096, &(0x7f0000000040)=0x1000) read$eventfd(r0, &(0x7f0000000080), 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:54:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 11:54:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01000200ffffffffffffaaaaeaaaaa965f331467e858c5dbe1f3243b735de67d"]) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/16) dup(r0) 11:54:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x8, &(0x7f0000000000)='cmdline\x00', 0xffffffffffffffff}, 0x30) ptrace$getregset(0x4204, r1, 0x203, &(0x7f00000000c0)={&(0x7f0000000240)=""/4096, 0x1000}) socketpair(0x0, 0x6, 0x7f, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001400)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000001540)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001500)={&(0x7f0000001440)={0x9c, r3, 0x22, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4800000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff4799}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000001340)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) pwritev(r4, &(0x7f0000000200)=[{&(0x7f0000000100)="78502481283ff7093711f4f80980fd5427dd9761a8ed7f0f701170865bc85028364a6f4980b59fed203a2f75a895b635103586ce5fb9c71f6191b15a76ca10fadca7e31d23c41d9cd6e884ead4abbebc3cf43447e620b3d854fe54d9887c69644310e542ec579099c7ddb6a252ee31ea41ce4a19fc8da4ce9ac39d53802b2c8496b1aefe21b387", 0x87}, {&(0x7f0000001240)="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", 0xfa}, {&(0x7f00000001c0)="e85f5d0d90f5852125472eb81f99cbf96afa7a8c42de1d19c126f71003b74d676c04991cf6b89a6f60f2", 0x2a}], 0x3, 0x0) 11:54:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") sync_file_range(r1, 0xfffffffffffffffb, 0x51, 0x6) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) pause() set_thread_area(&(0x7f00000000c0)={0x5, 0x20001800, 0x0, 0x5, 0x0, 0x3, 0x20, 0x4, 0x5}) [ 153.090187] input: syz0 as /devices/virtual/input/input126 11:55:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000040)) 11:55:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000000c0)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/4096}, {&(0x7f0000000100)=""/144, 0xfffffffffffffe88}, {&(0x7f0000001340)=""/224}, {&(0x7f0000001440)=""/144}, {&(0x7f0000001500)=""/149}, {&(0x7f0000001240)=""/78}, {&(0x7f00000001c0)=""/49}], 0x7f, 0xfffffffffffffffd) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000025c0)=""/4096) 11:55:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300e38, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300543, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:00 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {0xa61, 0x8, 0x0, 0x4}, 0x31, [0x1, 0x8c7, 0x31b, 0xffffffffffffffc0, 0x4, 0x1, 0x3, 0x7f, 0x1000, 0x3, 0x4d03de36, 0x1, 0x2, 0x2, 0x100000000, 0x4e27, 0x1, 0x6, 0x2, 0xffff, 0x8, 0x2, 0x1000, 0xffffffff, 0xffff, 0x4, 0x3, 0x401, 0x1, 0x3, 0x3, 0x3, 0x9, 0x8, 0x9, 0x2, 0x3f, 0x8, 0x0, 0x4a27, 0x5, 0x2, 0x3, 0xe27, 0x3, 0x5, 0x81, 0x800, 0x6, 0x9, 0x5b, 0x1f, 0x8, 0x3, 0x0, 0x6, 0xfffffffffffffffa, 0x6, 0x3, 0x4, 0x7, 0x9, 0x7f, 0x7], [0x697, 0x7, 0x800, 0x7, 0x1, 0xffffffffffffff80, 0x0, 0x1, 0x20, 0x6, 0x3ff, 0x7, 0x0, 0x1, 0x400, 0x100000001, 0x100000000, 0x100, 0x80000001, 0x7, 0x9, 0x2, 0x3, 0x0, 0x3, 0x3a47, 0xa6, 0x100, 0xa8, 0x0, 0x9, 0x6ee7, 0xffff, 0xffffffffffffffb6, 0x5, 0x0, 0x0, 0x570b6769, 0x7fffffff, 0x2, 0x7, 0x7ff, 0x80, 0x1, 0x3, 0x0, 0x2, 0xffffffffffffffff, 0xda3, 0x6, 0x1, 0x8, 0x4, 0x6, 0x5, 0x81, 0x100, 0x5, 0x800000000000, 0x1b, 0x5, 0x2, 0x80000001, 0xa6b], [0x1, 0x7, 0xfffffffffffffffc, 0x3, 0x3, 0x0, 0x6, 0x4, 0x0, 0x6, 0x82, 0x8, 0x6, 0x1d, 0x5, 0x400, 0x2, 0x5, 0x3, 0x10001, 0x2, 0x100, 0x5, 0x3ff, 0x8, 0x7, 0x8, 0x100000000, 0x7, 0x8001, 0x5, 0x3, 0x30d, 0x380f, 0x6, 0xff, 0x6, 0x6, 0x5, 0x60b30e63, 0x62eb, 0x6, 0xca, 0xfffffffffffffffd, 0xffffffff, 0x9, 0x200, 0x3, 0x3f, 0x0, 0x10000, 0x3, 0x1, 0x574f, 0x5, 0x7, 0x7fffffff, 0x1b33e00000000000, 0x1, 0x5, 0x0, 0x0, 0x80, 0xff], [0x1000, 0x6, 0x3, 0x3, 0x600000000, 0x1f, 0x1, 0x4, 0x6, 0x1, 0x800, 0x311, 0xafc7, 0x2, 0x3e, 0x0, 0x2, 0x5, 0x2, 0x4, 0x2, 0x200, 0x80000000, 0x8001, 0x1, 0x5, 0x0, 0x0, 0x0, 0x7, 0x5, 0x3, 0xfffffffffffffb4b, 0x7fffffff, 0x7fffffff, 0x110, 0x8, 0x7ff, 0x1, 0x2, 0x1, 0x0, 0x400, 0x1, 0x95, 0xfffffffffffffbff, 0x4, 0x4f, 0x1, 0x0, 0x7, 0x4, 0x9, 0x6, 0xa8, 0x58cc, 0x8, 0x1, 0x1, 0x0, 0x4b, 0xe4, 0x0, 0x8]}, 0x45c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x17, &(0x7f0000000180)='selinuxeth0losystemGPL\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0x0, r0, 0x0, 0x8, &(0x7f0000000980)='cmdline\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@remote, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000b00)=0xe8) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000d80)=0xe8) getresgid(&(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001880)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000001840)='cmdline\x00', 0xffffffffffffffff}, 0x30) getuid() getegid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000018c0)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000019c0)=0xe8) getgid() gettid() getresuid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) getegid() gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003c40)={{{@in6=@empty, @in6}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000003d40)=0xe8) getgid() gettid() fstat(r0, &(0x7f0000003d80)) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) 11:55:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0xfffffffffffffcac, &(0x7f0000002580)=[{&(0x7f0000000140)=""/115, 0x73}], 0x10000055}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20100, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)=""/157) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40c101, 0x0) [ 153.311500] input: syz0 as /devices/virtual/input/input130 11:55:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x803, 0x1) r0 = eventfd(0xfffffffffffffe01) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)='cgroup\x00'}, 0x30) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x200, 0x3f, 0x4, 0x80000001, 0xad}, 0x14) dup2(r0, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 153.354391] audit: type=1326 audit(1556106900.207:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bbfa code=0x0 11:55:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) sendto$inet(r0, &(0x7f0000000100)="330b9edb7accef33b9b80c", 0xb, 0x8081, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) [ 153.406646] input: syz0 as /devices/virtual/input/input131 11:55:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x1}) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {0x0, 0x40}, 0x0, [0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0xffffffffffffffff], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3bdb8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000]}, 0x45c) [ 153.497874] input: syz0 as /devices/virtual/input/input132 [ 153.581434] input: syz0 as /devices/virtual/input/input133 11:55:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x100, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") 11:55:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0xfffffffffffffcac, &(0x7f0000002580)=[{&(0x7f0000000140)=""/115, 0x73}], 0x10000055}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20100, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000080)=""/157) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:00 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') fchdir(r0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x32a, &(0x7f0000000000)="0000000000020000000000") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x4) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x7fe, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) fallocate(r0, 0x20, 0x3ff, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f00000000c0)) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x40000000000003b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:00 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$PPPIOCDISCONN(r0, 0x7439) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ifb0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r2}, 0x14) ioctl(r1, 0x5, &(0x7f00000000c0)="0a0100000000000400c675e3ee9069123e7ef9319bd070") r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x400]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$PPPIOCDISCONN(r3, 0x7439) [ 154.167207] audit: type=1326 audit(1556106901.017:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bbfa code=0x0 11:55:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x0, 0x1, 0x401, 0x3, 0x200}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "3ff6246a25bb6b5972a47321ffb271d7d8d42c2c"}, 0x15, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x0) getsockopt$packet_buf(r1, 0x107, 0x3, &(0x7f0000000240)=""/132, &(0x7f00000001c0)=0x84) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r3 = syz_open_pts(0xffffffffffffff9c, 0x1) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000300)) r4 = syz_open_procfs(r2, &(0x7f0000000100)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000340), 0x4) 11:55:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {0x7, 0x80000001, 0x40, 0x4}, 0x32, [0x1000, 0x4, 0x5, 0x4268, 0x8, 0x5, 0x9, 0x6, 0xffffffff80000000, 0xffff, 0x3, 0xfed, 0x80, 0x8, 0x0, 0x2, 0xcd6, 0x1, 0x7, 0x22, 0x3, 0x7, 0x1, 0x3, 0x5, 0x3f, 0x7, 0x5, 0x9, 0x40, 0x93, 0x3, 0xffff, 0x9, 0x6, 0x1, 0x5, 0x7, 0x7, 0x4597, 0x773, 0x6, 0x221, 0x100, 0xcf9, 0x6, 0x0, 0x3, 0x81, 0x2, 0x1, 0x1, 0xfffffffffffff434, 0x7, 0xfd, 0x8, 0x4, 0x5, 0x0, 0x3, 0x7fffffff, 0x4, 0x7, 0x7], [0x6, 0xeace, 0x6a, 0x1ff, 0x1, 0x6, 0x5, 0x7ff, 0x4, 0x100000000, 0x0, 0x3, 0x600, 0xa1c5, 0x9, 0x9, 0x8001, 0x6, 0x4cd, 0x1000000000000000, 0x200000000000, 0x8, 0x553, 0x4, 0x0, 0x4, 0x1, 0x1, 0xffffffffffffff01, 0x7598441c, 0x20, 0x582, 0x6, 0x3, 0x8, 0x5, 0xc81, 0x3f, 0x0, 0xe9, 0x8, 0x4, 0x20, 0xff00000000, 0x3ff, 0x0, 0x800, 0x206b3c6a, 0x0, 0x200, 0x80000000, 0x1, 0x7, 0x6, 0xe173, 0x9, 0x8, 0x6, 0x20, 0x0, 0x800, 0x800, 0x9, 0x2], [0x6, 0x1, 0x0, 0x8000, 0x1ff, 0x6, 0x8, 0x0, 0xff, 0x7fffffff, 0x5, 0x6, 0x7, 0xfe, 0x1c000000, 0x100, 0xff, 0x80000001, 0x4, 0x20, 0x6, 0x8, 0x1ff, 0x2, 0x7, 0x10000, 0x9, 0x2, 0xffffffff, 0x8, 0x5, 0x400000000000000, 0x4, 0x92, 0x4, 0x8000000, 0xffffffff80000001, 0x5, 0x3f, 0x200, 0x9, 0xff, 0x400, 0xc5, 0x5, 0x0, 0x1, 0x1, 0x5, 0x9, 0xa00, 0x0, 0xffffffff, 0x95, 0x9b85, 0x80, 0x3ff, 0x5, 0x8b7b, 0x1, 0x7, 0x7, 0x9, 0x2], [0x100000000, 0x4, 0x2, 0xfffffffffffffffb, 0x8, 0x40, 0x40, 0x7, 0x100000000, 0x3, 0x29d, 0x80, 0x6f1, 0x6, 0xffff, 0x8e8e0000, 0x3, 0x1fa2200000000000, 0x4, 0xcbdc, 0x3, 0x8, 0x8000, 0x9, 0x9, 0xfff, 0x0, 0x0, 0xfffffffffffffffa, 0x2764, 0x2, 0x100000001, 0x9, 0x9, 0x570a, 0xff, 0x7, 0x0, 0x7, 0xe1, 0x101, 0x8000, 0xfffffffffffff801, 0x8, 0x0, 0x8001, 0x2, 0x3f, 0x7fff, 0x6, 0x1ff, 0x8, 0x4, 0x401, 0x4, 0x1, 0xe54f, 0x3b, 0x1ff, 0x3f, 0x5, 0x100000000, 0x18b6, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') fchmod(r0, 0x104) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x300e38, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300543, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:01 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 154.255212] input: syz1 as /devices/virtual/input/input136 11:55:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x3ffffffffffff89, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="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") ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) preadv(r0, &(0x7f0000000000), 0x10000000000000ae, 0x10000000000000) [ 154.331402] input: syz1 as /devices/virtual/input/input137 11:55:01 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x48051) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') preadv(r2, &(0x7f0000000480), 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) 11:55:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@initdev, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000200)='bic\x00', 0x4) 11:55:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000080), 0x217, 0x3) 11:55:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580), 0x1, 0x0, 0xffffffffffffff73}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@local, @in6}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x40000001) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchownat(r0, &(0x7f0000000140)='./file0\x00', r1, r2, 0x1d00) preadv(r0, &(0x7f0000000100), 0x0, 0x0) 11:55:01 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)}}], 0x1, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f0000000080)="43b67dfacb3365", 0x7, 0x40, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) getpid() r2 = fcntl$getown(r0, 0x9) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000040)={0x1000, 0xfe, 0x8}, 0xc) r3 = syz_open_procfs(r2, &(0x7f0000000740)='cmdline\x00U\xe4\xb3\xb7Xs\aU\xd0\xf0\x9d\x9c.r{kdC\x02y\x15i\x81\x00.\xe0bp\x99\xc6i\x1b\xf5\x83\x1c\xf6\'\x1f7\xe9K\xe4\x9d\x8e\x06|\xd8\x9e\x89\x9bj\xfdu\xf4\x04O\x92\xab\x1e\xeb\xf3+\x8b\\\x06>!\x99%@|a\x02\xaa\x12\xde9\x9e\xe4\xf9[h\xe5\x9a#\xdcv:\x86S\x02:\xd6\xfa\xebX\a\xe38\x01\xe8N\xf9\x8f\x1b&\xd8\xa4\xaf5\x9f\f\n\xc7\x91\xc0_6\xd2\fgZ\xbam\x86n\\\x83\x06Y_?\xea\x17`\x93\xebR\\\x04s\nz\xb5H\xb9\x9faN/\xa3\xa4{\x92o\x19\x84\xac\xb9\x05_\xd0\xc6\xc0Y\x14\xd61\\\xb4\xff\xfb\xed\"K\xdb\x0f\xd3\x024|\xf4\xf4\xdc\x89c\xbb1\xda\x9fm\xe2\xc79\x9eX\xe9\xd3*\x95 \xab\x14Y\xe8\xf8\xfb\xf9\x1d\xfc\xfd\xe1\x00~\x8e\x00wciZ\xd7\x1f\xd5kD^\xfdg\xf1\x9f\xdb-K\xf8\x93\x13\xb3u\xeaZ\xb1\r\tl\x06\xb6\xc2\xb6\xa4%\xff\x11?\xc0\xc5\x1dl\xca\x12B\xb3\xf6\xc3\x91T\x14\xc7\xfbS\xb8Z\x02\x9d\xa3\x8d>M#?\xa3\fTq}\xe5J\x95\f\xectD{\xae\xff\x10\x8d#[\rXZ\xd2\x15x\x12\xc0\x1f\xbd<\xa2\xaa\x8c\xb8f\x9eF~\xda\xc8mP\x0e\x93~\xea\x95\xfb|-\x13]%(\xc7(@(\xc8\xe0\x9f\xce\x05{\xa1\xcc\n\xe4\xb2~$\xa5]*\xb7\x19\x93\xcar\xf7AB5\xd2\xb9^\x9a\xdfwG6a\xffq\xaeU\x89\xb0\xc3\xd1\x1b\x1a\xaa\x8eR\xdc\xdaO,G\xf3\x0e9\\*G\xfd,BT\xb6\xeaV\x85=\xd5 ,\'\x88iBY\xd2\xa3?n\xd4\r\xccnb0u\x11\x14\x11V6\x11\xd8\x1f=W\x8d\xe4\x8c\xc4t\xc5<5\xb8\xc4]\xd5\xbf\xb9l\xbd\x97\xa3L\xecG5\xf7\x13+\xf7H\xba!uf\xe0\x03\x05\x10[\xb9\x04&\xbfB\xc2\xf7\x8b\xbe\xc9{\xea\xfb\xecHj\xad\x11\xdb\x98\xfc\xd9%0t/]\xb8\xa7\x80\xed8~\xad\xa3\x8b\'P\x12d#\x9f\xc3\x01\xc7\x8a\xdb*\xc2\xd7\b\xa1\xd3\x1bq\x95\xb6\x97\"$\xdc7\xc2:\x80\x8c\xb9\n\xa6\fjb=\x0e\x8an\xec') r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") poll(&(0x7f0000000180)=[{r0, 0x6060}, {r3, 0x4000}], 0x2, 0x8) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 154.462704] input: syz0 as /devices/virtual/input/input138 11:55:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:01 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)=0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) [ 154.569926] input: syz0 as /devices/virtual/input/input139 11:55:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00') ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0xfffffffffffffffe, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='cmdline\x00', 0x8, 0x1) 11:55:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x8000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x80, 0xb, 0x8, 0xc7ba859948eeaa85, "dd07f1c6f1a023ae90ef248f7b30fb91fdbef535acf197306b22b699bf3c443e5b958c17ee2d9d883b181f6e6ff2f621fbaab015fad1b2a5d1a97ceb5195ceea", "976aea98135ff5ec48196f0bf361b245c536929c8c71672684a1954ac3c1820e", [0x1, 0x200]}) 11:55:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x0, 0x17, &(0x7f0000000180)='selinuxeth0losystemGPL\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0x0, r0, 0x0, 0x8, &(0x7f0000000980)='cmdline\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@remote, @in=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000b00)=0xe8) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000c80)={{{@in=@initdev, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000d80)=0xe8) getresgid(&(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001880)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000001840)='cmdline\x00', 0xffffffffffffffff}, 0x30) getuid() getegid() gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000018c0)={{{@in6=@mcast1, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000019c0)=0xe8) getgid() gettid() getresuid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) getegid() gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000003c40)={{{@in6=@empty, @in6}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000003d40)=0xe8) getgid() gettid() fstat(r0, &(0x7f0000003d80)) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) 11:55:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x5, 0xa7, &(0x7f0000000080)={0xffffffffffffffff}) getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) epoll_create(0x1) 11:55:01 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000100)=""/115, 0x73}], 0x1}}], 0x1, 0x100, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hostname_exec_t:s0\x00', 0x25, 0x3) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) socketpair(0x9, 0x1, 0x2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x22008000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="20000017", @ANYRES16=r1, @ANYBLOB="09022cbd7000fedbdf25050000000c0003000300000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x8081) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000280)={0x3, 0x1f, 0x4, 0xfffffffffffffdbc, 0x5}) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000080)="4c2063639ea4a61934c91c9dfc8071955ce83accd02ca0741d7c9ddcd79f67fe0845a7f782c076372728b7aa1aa570855687a539d5facc556215cec37fdc08fb6158daed6c1f668d5c61ee59ca5b7a71666a4f2ca382b421e262bc19714e0f2ea01479b01dd2c1e23af41d7b06dea15fcecc1831e33c") setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)="e19a63467a26ecad0ef846c5ce81d405540f45f4c7db3b074c6d94bfc1d1fe6b7ac65af8906dab1709a56c06e483b4a6df4f90e641daf470c6c18e56bd3ae4a6c05ee031532bf4f6c8b114078da0e5cbd1268d9b718219b2d3f9d45d10a37f1a37f00745ec6eb198dc5b232c7f0a2a8241f64ce81e62cd059848c27aecd4ef8cd6006edcb1b0823e898c84306740e55627f94f2a126c045fcee66db4750dcf822a148e31d6ea19ef427f12e642b1f406dcbd5bc9e3649a20cd1b2c8bb54aa8412d054217df0ac6aaeade196becea88", 0xcf) [ 154.935370] input: syz0 as /devices/virtual/input/input140 11:55:01 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000240)=0xe8) fcntl$setsig(r0, 0xa, 0x2) connect$packet(r0, &(0x7f0000000280)={0x11, 0x200000f7, r1, 0x1, 0x101, 0x6, @random="104e12366247"}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'bond0\x00', 0x4201}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x5, 0xa97ba2c, 0x0, 0x3, 0x0, 0x7f, 0x40002, 0x6, 0x5, 0x7, 0x9783, 0x9200, 0x6000000000, 0x4, 0x1000, 0x6, 0xa8a4, 0x0, 0x2, 0x8000, 0x2, 0x6, 0x800, 0x7, 0x9, 0x2, 0x0, 0x3ff, 0x600000, 0x10000, 0x800, 0x2, 0x1, 0xffce, 0xcda, 0x7ff, 0x0, 0x66e, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x88, 0x2b2d, 0x3e9, 0x7, 0x3, 0x6}, r2, 0x5, r0, 0x3) 11:55:01 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x202, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x1c1, 0x7, 0x3, 0x1, 0x1, 0x3, 0x3e, 0x9, 0x3b0, 0x40, 0x1db, 0x1, 0x1, 0x38, 0x1, 0xbb54, 0x480be0b, 0x6}, [{0x7, 0x3, 0x9, 0x10001, 0x1000, 0x2, 0x1f}, {0x2, 0x4, 0x6, 0x10001, 0xffffffffffffff00, 0x9, 0x1f, 0x800}], "c9e9b846999c15387d553de7065d5c275e2b182dbb3eb4b001ef23eaa45c7f", [[], [], [], [], []]}, 0x5cf) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240)={0x3}, 0x98162bdc2cccdae3) sendto$unix(r0, &(0x7f0000000080)="f1b33b", 0x3, 0x0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 154.971476] audit: type=1326 audit(1556106901.827:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6736 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bbfa code=0x0 11:55:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f00000011c0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/239, 0xef}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/222, 0xde}, {&(0x7f0000000500)=""/185, 0xb9}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000000)=""/12, 0xc}], 0x6, &(0x7f0000000680)=""/178, 0xb2}, 0x20}, {{&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000000c80)=[{&(0x7f00000007c0)=""/87, 0x57}, {&(0x7f0000000840)=""/119, 0x77}, {&(0x7f00000008c0)=""/203, 0xcb}, {&(0x7f00000009c0)=""/161, 0xa1}, {&(0x7f0000000a80)=""/104, 0x68}, {&(0x7f0000000b00)=""/202, 0xca}, {&(0x7f0000000c00)=""/71, 0x47}], 0x7, &(0x7f0000000d00)=""/25, 0x19}, 0x5}, {{&(0x7f0000000d40)=@alg, 0x80, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/4, 0x4}, {&(0x7f0000000e00)=""/202, 0xca}, {&(0x7f0000000f00)=""/222, 0xde}, {&(0x7f0000001000)=""/100, 0x64}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x5, &(0x7f0000001100)=""/187, 0xbb}, 0x3f}], 0x3, 0x40000140, &(0x7f0000001280)) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x703002, 0x40) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x7, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/148, 0x94}, {&(0x7f0000000240)=""/157, 0xffffffffffffff6b}], 0x2, 0x0) 11:55:01 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x68, r1, 0x24, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xffff, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {0x1, 0x0, 0x10001, 0x77c}, 0x24, [0x200, 0x0, 0xfff, 0x100, 0x1, 0xdeb2, 0x800, 0x1b0000000000000, 0xf586, 0x8, 0x57, 0x7905, 0x7ff, 0x8, 0x10000, 0x6, 0x6, 0x30000000, 0x2, 0x9, 0x7fff, 0x6, 0x1, 0x2, 0x3, 0x8, 0x5, 0x4, 0x0, 0x57, 0x4, 0x1, 0x1, 0x2, 0x6a, 0xae1, 0x10001, 0x1ff, 0x1, 0x783c, 0x200, 0x3, 0x8, 0x7fff, 0x0, 0x1000, 0x0, 0x0, 0xad, 0x8, 0x3, 0x7, 0x6, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x40, 0x8, 0x200, 0x80, 0x1, 0xffffffffffffff66, 0x1, 0x4c, 0x9612], [0x8, 0x3, 0x6, 0x2, 0x0, 0x1, 0x0, 0x2, 0x20, 0x8, 0x40, 0x8, 0x101, 0x5f3, 0x1, 0x7, 0xffff, 0xffffffffffffff01, 0x6, 0xfff, 0x1, 0x5, 0x100000001, 0x6, 0x1, 0x4, 0x1, 0x2, 0x7, 0x5, 0x6, 0x8, 0x1, 0x5, 0x7fff, 0x5, 0x1f, 0x2, 0x8, 0x2, 0x101, 0x3, 0x3, 0x8, 0x9, 0x40, 0x9533, 0x4, 0x5, 0x2, 0x1, 0x6, 0x8ee4, 0x1000, 0xfffffffffffffffb, 0x81, 0x4, 0x2, 0x4, 0x401, 0xffffffffffff3640, 0x2, 0x9, 0x400], [0x7, 0x6, 0xffff, 0x6, 0x316, 0x9, 0x5, 0x8, 0x7, 0x23, 0xe428, 0xfffffffffffff045, 0xff, 0x7, 0x5e, 0x800, 0x8, 0x1, 0x0, 0x400, 0x5, 0x7, 0x2, 0x1, 0x3, 0x0, 0xffffffffffffff49, 0x1000, 0x7ff, 0x7, 0x5, 0x7, 0x7fffffff, 0xd967, 0x7ff, 0x0, 0x80000000, 0x8f, 0x7f, 0xa1e, 0x1, 0xffffffff80000001, 0xfffffffffffff2eb, 0x0, 0x91de, 0x4, 0x5, 0x80000000, 0x2, 0x5, 0x2b, 0xfffffffffffffff7, 0x7, 0x7, 0x35614702, 0x7, 0x9, 0x2, 0x0, 0x1d2, 0x5, 0x4, 0x6, 0xf95], [0x1, 0x7ff, 0x1f, 0x7fffffff, 0x203af8b4, 0x4, 0x7, 0x100000001, 0x9, 0xfd, 0x8001, 0x8, 0x1, 0xe90, 0x10000, 0x3f, 0xf9, 0x5, 0x100000001, 0x13, 0x8ad8, 0x0, 0x80000001, 0x8, 0x3ff, 0x5, 0x80, 0x7fff, 0x1f, 0x5, 0x3, 0x9636, 0x1b, 0x7, 0x80, 0x2, 0x1f, 0x6, 0x6, 0x56, 0x40, 0x80000000, 0x7, 0x0, 0x5, 0x3f, 0xd19f, 0x601, 0x68, 0x7, 0x7fff, 0x5, 0x10001, 0x401, 0x6, 0x6, 0x3, 0x7, 0xb5db, 0x4, 0x7, 0x6, 0x7, 0x6f]}, 0x45c) 11:55:01 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x20) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net\x00') rt_sigprocmask(0x2, &(0x7f00000000c0)={0x7}, &(0x7f0000000100), 0x8) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) sysinfo(&(0x7f0000000140)=""/5) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 11:55:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f00000011c0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/239, 0xef}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/222, 0xde}, {&(0x7f0000000500)=""/185, 0xb9}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000000)=""/12, 0xc}], 0x6, &(0x7f0000000680)=""/178, 0xb2}, 0x20}, {{&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000000c80)=[{&(0x7f00000007c0)=""/87, 0x57}, {&(0x7f0000000840)=""/119, 0x77}, {&(0x7f00000008c0)=""/203, 0xcb}, {&(0x7f00000009c0)=""/161, 0xa1}, {&(0x7f0000000a80)=""/104, 0x68}, {&(0x7f0000000b00)=""/202, 0xca}, {&(0x7f0000000c00)=""/71, 0x47}], 0x7, &(0x7f0000000d00)=""/25, 0x19}, 0x5}, {{&(0x7f0000000d40)=@alg, 0x80, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/4, 0x4}, {&(0x7f0000000e00)=""/202, 0xca}, {&(0x7f0000000f00)=""/222, 0xde}, {&(0x7f0000001000)=""/100, 0x64}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x5, &(0x7f0000001100)=""/187, 0xbb}, 0x3f}], 0x3, 0x40000140, &(0x7f0000001280)) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 155.138469] input: syz0 as /devices/virtual/input/input142 [ 155.226916] input: syz0 as /devices/virtual/input/input143 11:55:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0xfffffffffffffffd, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)="31f1203b27bd3ff607ccf45cfd362fc4c2471f16eb9ed0c34c8e7ac75c6619df77b0bd651eceb42802bc04eabfb6a4e3e2") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0xaa, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000001c0)='syz1\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000000)=@dstopts={0x3a, 0x4, [], [@calipso={0x7, 0x20, {0x2, 0x6, 0x9d0, 0xfffffffffffeffff, [0x9, 0x7fff, 0x1f]}}, @enc_lim={0x4, 0x1, 0x1}]}, 0x30) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$TUNSETLINK(r1, 0x400454cd, 0x13b) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x260, r3, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff80000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc23}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x20, @rand_addr="f9f27297abaa203ff1fcf41f1d8ab0a4"}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80, @remote, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe35}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x83}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8308}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbdae127}]}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x92}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4d92a527}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x48}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000180)=0x80000000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000004c0)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, {0x1}, 0x20, {0x2, 0x4e24, @multicast1}, 'ip6tnl0\x00'}) getsockname$unix(r1, &(0x7f0000000540), &(0x7f00000005c0)=0x6e) 11:55:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f00000011c0)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/239, 0xef}, {&(0x7f0000000300)=""/208, 0xd0}, {&(0x7f0000000400)=""/222, 0xde}, {&(0x7f0000000500)=""/185, 0xb9}, {&(0x7f00000005c0)=""/181, 0xb5}, {&(0x7f0000000000)=""/12, 0xc}], 0x6, &(0x7f0000000680)=""/178, 0xb2}, 0x20}, {{&(0x7f0000000740)=@nfc_llcp, 0x80, &(0x7f0000000c80)=[{&(0x7f00000007c0)=""/87, 0x57}, {&(0x7f0000000840)=""/119, 0x77}, {&(0x7f00000008c0)=""/203, 0xcb}, {&(0x7f00000009c0)=""/161, 0xa1}, {&(0x7f0000000a80)=""/104, 0x68}, {&(0x7f0000000b00)=""/202, 0xca}, {&(0x7f0000000c00)=""/71, 0x47}], 0x7, &(0x7f0000000d00)=""/25, 0x19}, 0x5}, {{&(0x7f0000000d40)=@alg, 0x80, &(0x7f0000001080)=[{&(0x7f0000000dc0)=""/4, 0x4}, {&(0x7f0000000e00)=""/202, 0xca}, {&(0x7f0000000f00)=""/222, 0xde}, {&(0x7f0000001000)=""/100, 0x64}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x5, &(0x7f0000001100)=""/187, 0xbb}, 0x3f}], 0x3, 0x40000140, &(0x7f0000001280)) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) futex(&(0x7f0000000080)=0x1, 0xd, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)=0x1, 0x1) 11:55:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 155.805096] input: syz0 as /devices/virtual/input/input144 11:55:02 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x80000000, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) flock(r0, 0x9) io_setup(0x1, &(0x7f0000000000)=0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x93, r0, &(0x7f0000000100)="f73ad2fce757444a6dcc60a81c32c6b6ef2c07260ba6fd222f73409951ce3525feeb88ad09e98d929553cde80804fdc7f4e0dba8b80193a6151a835d55307303c03a1832e04743a97966eed355d88f13fa166bc73d24e00f5450d43c4aee2aae016ea5540759fe6001fd5100a1d61f5a5b7457de2527c15ac1ede0e81b4d54e12aa9a782ae9aef409f7f1f8e2d64d47a46c4c1b302e3e42e9e4f536b4fd6733f1563f46df642e7033b", 0xa9, 0x0, 0x0, 0x1, r2}]) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000040)='cmdline\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x44800, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 155.893222] input: syz0 as /devices/virtual/input/input145 11:55:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x1, "cb244eb5ed7c3646"}) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x10000, 0x0) ioctl$TCSBRK(r0, 0x5409, 0xfffffffd) 11:55:02 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 155.997846] input: syz0 as /devices/virtual/input/input146 11:55:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) socket$key(0xf, 0x3, 0x2) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 156.067439] input: syz0 as /devices/virtual/input/input147 11:55:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) socket$inet6_udplite(0xa, 0x2, 0x88) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580), 0x0, 0x0, 0xb0}}], 0x1, 0x102, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='fd\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='c\x18\xb3\x00\xc9\xaf6\xf4_\xcd') msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 156.195409] input: syz0 as /devices/virtual/input/input148 11:55:03 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000080)=""/89, &(0x7f0000000000)=0x59) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/115, 0x29}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='ifb0\x00', 0x10) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f40)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x0, &(0x7f0000000500), 0x100000000000034d, &(0x7f0000000580)=""/80, 0xffffffffffffff53}, 0x2}, {{0x0, 0x0, &(0x7f0000000a80), 0x100000b1, &(0x7f0000000b00)=""/202}, 0x37}], 0x400028a, 0xfffffffffffffffc, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000100)={0x81, 0x7, 0x3}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 156.285389] input: syz0 as /devices/virtual/input/input149 11:55:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000140)) 11:55:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x10) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/connector\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$selinux_load(r1, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "3eb57f24be79e9d4dbb80cde9d83381bdf58a681f5a7f94041f2c2b8950bc358bc7fe4ce3db3205f8a2a944fa5d75c803134ed740c3a82115cdd6c38a2dfd9637e71ef2a4dce0b892b84ccc99c3b2c55923091999ec14fe4a4fc4ebf719268a0"}, 0x70) 11:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/115, 0x73}], 0x1}, 0x8001}], 0x1, 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc799c235627e1f88}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x6, 0x4, 0x6]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') 11:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') getpgrp(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000002340)={0x1, r1}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 156.444605] input: syz0 as /devices/virtual/input/input150 11:55:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) getpeername(r0, 0xfffffffffffffffd, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "19e2ea1859245382a204cc104145097812437228"}, 0x15, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000380)={'bcsf0\x00', {0x2, 0xe23, @rand_addr=0x1}}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x4, 0x3, 0x7f, 0x9}]}, 0x10) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) accept$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) 11:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 156.516839] input: syz0 as /devices/virtual/input/input151 11:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xffffffff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000080)=[{}], 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1b9, 0x9, 0x13, 0x8, "5cb243e5217834ef4f8e390693a70e4269279ddf81202f9db06d554067a8adb2f6496b91aa9f828c215b9416c0034ae993a49f86276ec98a9a8b187cedc5a60a", "23361cb52569c32cca92b8d0e2df1163f145c64893f0d0b057ac761eec0bc67d", [0x1ff, 0x100]}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xf0, r2, 0x508, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6b7}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x10}, 0x800) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_buf(r0, 0x0, 0x37, &(0x7f0000000080)=""/218, &(0x7f0000000180)=0xda) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) r1 = epoll_create1(0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) dup3(r2, r0, 0x0) 11:55:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{}]}) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000140)={0x1, 0xdf, &(0x7f0000000040)="5bf913e815712f0dc75580a850bd15252acd80082557ad684c2b92facfffa2bad43a9f75c095a5966d8cad054a297333b770e60d584823c4b1c21029dcdc8a0b0159f3134debd5f43c3d54ffec15899abebce1f11e7da5bc69979da0347b09dce8fe05b659ba5b73fb122db348ea775b87677f6ce2826d84282c070a8ec410c80e2f8a1b40d74e829121bf979120eb4106b83527713c44c6d54adc7fad452524dad3288b41b37a9530a01d37f37807f6656ed4a959af83cc377dcd99694a156ef52a460e0059ff0dc1fffdd0fdb30e89efad30817b4353976bff05ec985347"}) 11:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 156.672317] input: syz0 as /devices/virtual/input/input152 11:55:03 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) r4 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r4, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r5, r2, 0x0) 11:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1cc, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = getpgrp(0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x96f, 0x1, 0xcb37, 0x0, 0x80000000, 0x10810, 0x1, 0x200, 0x81, 0x3, 0x3868ee9d, 0x5, 0x6, 0x43, 0x3be55663, 0x2, 0xfff, 0x4, 0x6, 0x0, 0xf9f4, 0xfffffffffffff35c, 0x2, 0x1, 0x3ff, 0x100000001, 0x7f, 0x9, 0xff, 0x53, 0x401, 0x200, 0x3ff, 0x8, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x0, 0x7, 0x5, 0x6, 0x3f, 0x9ced}, r2, 0xb, r3, 0x1) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r4 = dup2(r0, r1) write$P9_RWRITE(r4, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x20}, 0xb) [ 156.773328] input: syz0 as /devices/virtual/input/input153 11:55:03 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) r4 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r4, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r5, r2, 0x0) 11:55:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) syz_open_procfs(r0, &(0x7f0000000000)='coredump_filter\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x100000000000027a, 0x0, 0x1d}}], 0x15f, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x3, {0x8, 0x1, 0x7fc}}, 0x11b) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/194, 0xc2}, {&(0x7f00000002c0)=""/115, 0x73}], 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f0000000240)={0x6c, 0x7d, 0x1, {0x0, 0x65, 0x7, 0x28000, {0x2, 0x2}, 0x4040000, 0x4, 0x2, 0x4, 0x6, 'wlan1)', 0xf, 'wlan1!vmnet0GPL', 0x1d, ']mime_type^cpusetsecurityeth1'}}, 0x6c) 11:55:03 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) r4 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r4, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r5, r2, 0x0) [ 156.862326] input: syz0 as /devices/virtual/input/input154 11:55:03 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a8010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x1}, 0x40000) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/ip_mr_vif\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x5, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 156.931858] input: syz0 as /devices/virtual/input/input155 11:55:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:03 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) r4 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r4, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) dup3(0xffffffffffffffff, r2, 0x0) 11:55:03 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:03 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) r4 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r4, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) dup3(0xffffffffffffffff, r2, 0x0) 11:55:03 executing program 0: r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 157.077689] input: syz0 as /devices/virtual/input/input156 11:55:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() getpgid(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x8}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') write$uinput_user_dev(r2, &(0x7f0000000240)={'syz1\x00', {0x51ef, 0x1, 0x2, 0x2}, 0x46, [0x9, 0x95, 0x9, 0x8, 0x6, 0x2, 0x400, 0x401, 0x20, 0xcd6, 0x2, 0x743e, 0x6, 0x0, 0x1, 0x0, 0x8, 0x71e8, 0x101, 0x5, 0x1, 0x8308, 0x9, 0x5, 0x4, 0x80000001, 0x401, 0x27, 0x5, 0x3f, 0x7f, 0xffffffffffff7fff, 0x5bf, 0x2, 0x6, 0xfffffffffffffff9, 0x0, 0x80, 0x400, 0x9, 0xa000000000000000, 0x8001, 0x2, 0x6, 0x3, 0x3, 0x7f, 0x40, 0x7, 0x6, 0x0, 0x5, 0x1, 0x20, 0x7ff, 0x8c1e, 0x7, 0x2, 0x6, 0x0, 0xb53b, 0x7f, 0x0, 0x7], [0x20, 0x3ca, 0x1, 0x8, 0x80000000, 0x8, 0x5, 0x9, 0x9, 0x5, 0xfffffffffffffffc, 0x8, 0x8, 0x6, 0x1ff, 0x80000001, 0x200, 0x8001, 0xb7, 0x200, 0xb62, 0x6, 0x6, 0x7f, 0x20, 0x4, 0x7fff, 0x1, 0x0, 0x9, 0xfffffffffffffffc, 0x800, 0x5, 0x1, 0x0, 0x5e3, 0x4, 0x3, 0x3ff, 0x81, 0x7, 0x6, 0x200, 0x8, 0x80ae, 0x80, 0x100, 0x8, 0x722800000000, 0x7, 0xffffffff, 0x1ff, 0x6, 0x5, 0xc4, 0xfffffffffffffffe, 0x5, 0x9e, 0x6707, 0x2, 0x470, 0xfffffffffffffffa, 0x81, 0xfffffffffffffffd], [0x800, 0x200, 0x4, 0x8, 0x80000001, 0x40, 0x92d2, 0x2, 0x9, 0xfffffffffffffffe, 0x0, 0x8, 0x20, 0x6, 0x4, 0x9, 0x2, 0x8889, 0x7, 0x3, 0x8, 0x4, 0x4, 0x80000000, 0x80d, 0x7, 0xffff, 0xfffffffffffffffd, 0x0, 0x5, 0x3, 0x0, 0x4, 0x6, 0x101, 0xfc, 0x7, 0x8, 0x2, 0x1, 0x9, 0x0, 0x1000, 0x262, 0x81, 0x276c, 0x2, 0xc8f, 0x0, 0x100, 0x9, 0x0, 0xfffffffffffffe01, 0x7, 0x10000, 0x40000000, 0x5, 0xffff, 0xa40, 0x400, 0x2020000000, 0x9, 0x1, 0x4], [0x8df, 0x7, 0x2, 0x1, 0x6, 0x42a5, 0x2, 0xa0d, 0x3e1, 0x9881, 0x2, 0xffffffffffffff9f, 0xfffffffffffffff8, 0xf6, 0x498b, 0x80000000, 0xffff, 0x80000000, 0x80, 0x2, 0x1, 0x7, 0x5, 0x4, 0x7, 0x3, 0x6, 0x3f, 0x6, 0x3, 0x401, 0x4273, 0x5, 0x3, 0x3, 0xfffffffffffffdc1, 0x101, 0xfffffffffffeffff, 0x3, 0xff, 0x7, 0x7f, 0x100, 0x200000000000000, 0x2, 0x6, 0x8000, 0x0, 0x4, 0x3, 0x3ff, 0x8001, 0x4049, 0xfffffffffffffff8, 0x7f, 0x1f, 0x7, 0x8, 0x6, 0xc775, 0x1, 0xeb, 0x2, 0xffffffffffff8965]}, 0x45c) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = gettid() fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x2, 0x1, 0x8, 0x100000000, r3}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) r4 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r4, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) dup3(0xffffffffffffffff, r2, 0x0) 11:55:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x31e, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x0, 0x0, 0x19}, 0x2}], 0x1, 0x10001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='kgroup\x00') preadv(r0, &(0x7f0000000100), 0x284, 0x0) timer_create(0x1, &(0x7f0000000040)={0x0, 0x25, 0x7, @thr={&(0x7f0000000240)="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", &(0x7f0000000000)="0d6e9dea7104d66e83fe"}}, &(0x7f0000000080)) [ 157.173069] input: syz0 as /devices/virtual/input/input157 11:55:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 157.284097] input: syz0 as /devices/virtual/input/input158 11:55:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') clock_gettime(0x0, &(0x7f0000002480)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002440)=[{{&(0x7f0000002180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000023c0)=[{&(0x7f0000002200)=""/227, 0xe3}, {&(0x7f0000002300)=""/91, 0x5b}, {&(0x7f0000002380)=""/22, 0x16}], 0x3, &(0x7f0000002400)=""/22, 0x16}, 0x4}], 0x1, 0x40002000, &(0x7f00000024c0)={r2, r3+30000000}) recvmmsg(r1, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/175, 0xaf}], 0x1, &(0x7f0000000140)=""/145, 0x91}, 0x176}, {{&(0x7f0000000240)=@hci, 0x80, &(0x7f0000001700)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f0000001340)=""/118, 0x76}, {&(0x7f00000013c0)=""/139, 0x8b}, {&(0x7f0000001480)=""/68, 0x44}, {&(0x7f0000001500)=""/135, 0x87}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/223, 0xdf}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/16, 0x10}], 0x9, &(0x7f00000017c0)=""/130, 0x82}, 0x2}, {{&(0x7f0000001880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/16, 0x10}, {&(0x7f0000001940)=""/152, 0x98}], 0x2, &(0x7f0000001a40)=""/175, 0xaf}, 0xffffffff}, {{&(0x7f0000001b00)=@caif, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001b80)=""/30, 0x1e}, {&(0x7f00000045c0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/164, 0xa4}], 0x3, &(0x7f0000001cc0)=""/195, 0xc3}, 0x8}, {{&(0x7f0000001dc0)=@xdp, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001e40)=""/197, 0xc5}], 0x1, &(0x7f0000001f80)=""/116, 0x74}, 0xd0}], 0x5, 0x10000, 0x0) unlinkat(r1, &(0x7f0000002140)='./file0\x00', 0x200) preadv(r0, &(0x7f0000000480), 0x0, 0x0) 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r3 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r3, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r4, r2, 0x0) 11:55:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = getpgrp(0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x96f, 0x1, 0xcb37, 0x0, 0x80000000, 0x10810, 0x1, 0x200, 0x81, 0x3, 0x3868ee9d, 0x5, 0x6, 0x43, 0x3be55663, 0x2, 0xfff, 0x4, 0x6, 0x0, 0xf9f4, 0xfffffffffffff35c, 0x2, 0x1, 0x3ff, 0x100000001, 0x7f, 0x9, 0xff, 0x53, 0x401, 0x200, 0x3ff, 0x8, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x0, 0x7, 0x5, 0x6, 0x3f, 0x9ced}, r2, 0xb, r3, 0x1) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r4 = dup2(r0, r1) write$P9_RWRITE(r4, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x20}, 0xb) 11:55:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='em0\'%/bdevself', 0xfffffffffffffff8) keyctl$get_keyring_id(0x0, r1, 0x3) [ 157.403225] input: syz0 as /devices/virtual/input/input159 [ 157.442990] input: syz0 as /devices/virtual/input/input160 11:55:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r3 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r3, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r4, r2, 0x0) 11:55:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat(r2, &(0x7f00000000c0)='./file0\x00', 0x60a200, 0x43) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = getpgrp(0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x96f, 0x1, 0xcb37, 0x0, 0x80000000, 0x10810, 0x1, 0x200, 0x81, 0x3, 0x3868ee9d, 0x5, 0x6, 0x43, 0x3be55663, 0x2, 0xfff, 0x4, 0x6, 0x0, 0xf9f4, 0xfffffffffffff35c, 0x2, 0x1, 0x3ff, 0x100000001, 0x7f, 0x9, 0xff, 0x53, 0x401, 0x200, 0x3ff, 0x8, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x0, 0x7, 0x5, 0x6, 0x3f, 0x9ced}, r2, 0xb, r3, 0x1) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r4 = dup2(r0, r1) write$P9_RWRITE(r4, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x20}, 0xb) 11:55:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r3 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r3, 0x0, 0x100000000}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'sm3\x00'}}, &(0x7f0000000300)="725e7470674b5e7658a036ad0f94a973498f745e2ffa3d327a0523f8fc3520d02c7f1d01e528758f0ce7644061323a2524fe0b94", &(0x7f0000000340)="48d653ed0f22990d81514efe7a73df542f1fcb74364c5127adb6475d57e619ecac309092331b4b2cd645bc7f6b00f78d5fdb9d830847814d89de2a6c760bb7b6208bc6eba8ded6dc44457c91c6a7dfe1e4fd794ac2256a637d4bc1a86f0105726f5b8b724aa8166f") r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r4, r2, 0x0) 11:55:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0xffffffffffff0001, 0x9, 0x2400000000, 0x96, 0x618, 0x5}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x82\x04\x00\x10\x00U\xef\xe1\x963\xc7\xf4HN\x03\x9c\xca\xcb\x97>s\x13=*\xef\xc6\v/\xb8\xf3\x85\xa2h\xe5I\xb3P\x979\t\xb7\"\xf4kF \x89\x9b\xff\xf8\x90\xa2g\xbb{y9\x06Blb\xe3\xb6\x9e\xb4\t\xcc\xb1#=\xd9\xa8faS\xff\xcf') ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000180)={0x0, 0x6, {0x55, 0x3, 0xa84, {0x7, 0x1ff}, {0x6, 0x3}, @ramp={0xac, 0x9, {0x401, 0x5, 0x3554, 0x3}}}, {0x0, 0x4, 0x3, {0x0, 0x9}, {0x5, 0x3}, @period={0x5d, 0x8, 0x7, 0x9, 0x2, {0x9, 0x5ae, 0xe0, 0x750}, 0x9, &(0x7f00000000c0)=[0xffffffff, 0x4, 0x3642, 0x5, 0x2, 0x6, 0x1, 0x5, 0x1f]}}}) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 157.597380] input: syz0 as /devices/virtual/input/input162 11:55:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="0ad739881f1659220b8bbb986c24fccf7cd418dd304459a3a057b423418cd7274c8d5c0ca1f1afa50a3ec3e1f1106fb3fba52f07eb6adcf914d9e369ab818318ac4411035f", 0x45, 0xfffffffffffffffa) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r4, r2, 0x0) [ 157.645475] input: syz0 as /devices/virtual/input/input163 11:55:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = getpgrp(0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x96f, 0x1, 0xcb37, 0x0, 0x80000000, 0x10810, 0x1, 0x200, 0x81, 0x3, 0x3868ee9d, 0x5, 0x6, 0x43, 0x3be55663, 0x2, 0xfff, 0x4, 0x6, 0x0, 0xf9f4, 0xfffffffffffff35c, 0x2, 0x1, 0x3ff, 0x100000001, 0x7f, 0x9, 0xff, 0x53, 0x401, 0x200, 0x3ff, 0x8, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x0, 0x7, 0x5, 0x6, 0x3f, 0x9ced}, r2, 0xb, r3, 0x1) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) r4 = dup2(r0, r1) write$P9_RWRITE(r4, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x20}, 0xb) 11:55:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x3, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xe8, r1, 0x204, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0xe8}, 0x1, 0x0, 0x0, 0xc845}, 0x40000) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:04 executing program 1: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x65) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000080)=r2) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000180)='\x03\x00\x00\x00o\x83alipy\x00') unshare(0x20000200) preadv(r4, &(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 11:55:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000002c0)="0adc1f123c123f319bd070") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r4, r2, 0x0) 11:55:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x5a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x40, 0x2, 0x2}}, 0x14) r3 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="39875d260aa038454cdbf08f73de2a59b622d1438802f2b99348e8e95361d01057ae51c248244a3eca52e790a463edacc5b6f2784c82d2b2bf30103cc4ffece6a6bfe2da56469a080c4c1284238bed23b661f3d49dfa15033fb3a61a3201b824271baa71deea364fdf6de34dbf020b9eab6b5b5d0a164617872404e775b41efcb936c18fe7d30457c958cd3c92e3b5c0e4b8d538e625b1bdda5a6c3a788175e5757fcf7d541675617793853d91f14ff5e87baa6eae652d9a477bded45d62384ac058ce", 0xc3, 0xfffffffffffffff9) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r4, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0xd}}]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x24000000) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000000280)='\x00') getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000400)={@multicast2, @initdev}, &(0x7f0000000440)=0xc) write$uinput_user_dev(r2, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 157.753956] input: syz0 as /devices/virtual/input/input164 [ 157.766608] input: syz0 as /devices/virtual/input/input165 11:55:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r3, r2, 0x0) 11:55:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = getpgrp(0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x96f, 0x1, 0xcb37, 0x0, 0x80000000, 0x10810, 0x1, 0x200, 0x81, 0x3, 0x3868ee9d, 0x5, 0x6, 0x43, 0x3be55663, 0x2, 0xfff, 0x4, 0x6, 0x0, 0xf9f4, 0xfffffffffffff35c, 0x2, 0x1, 0x3ff, 0x100000001, 0x7f, 0x9, 0xff, 0x53, 0x401, 0x200, 0x3ff, 0x8, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x0, 0x7, 0x5, 0x6, 0x3f, 0x9ced}, r2, 0xb, r3, 0x1) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) dup2(r0, r1) 11:55:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r3, r2, 0x0) [ 157.899635] input: syz0 as /devices/virtual/input/input166 [ 157.916164] input: syz0 as /devices/virtual/input/input167 11:55:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 157.964108] input: syz0 as /devices/virtual/input/input168 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r3, r2, 0x0) 11:55:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@sco, &(0x7f0000000000)=0x80, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000100)={@empty, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x38, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = getpgrp(0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x96f, 0x1, 0xcb37, 0x0, 0x80000000, 0x10810, 0x1, 0x200, 0x81, 0x3, 0x3868ee9d, 0x5, 0x6, 0x43, 0x3be55663, 0x2, 0xfff, 0x4, 0x6, 0x0, 0xf9f4, 0xfffffffffffff35c, 0x2, 0x1, 0x3ff, 0x100000001, 0x7f, 0x9, 0xff, 0x53, 0x401, 0x200, 0x3ff, 0x8, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x0, 0x7, 0x5, 0x6, 0x3f, 0x9ced}, r2, 0xb, r3, 0x1) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) 11:55:04 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r4, r2, 0x0) 11:55:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x20c, r1, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x733}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe3a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xffffffffffffec8a, @local, 0x416}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1000, @empty, 0x8}}}}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc72}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf}]}]}]}, 0x20c}, 0x1, 0x0, 0x0, 0x24000091}, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) write$ppp(r2, &(0x7f00000000c0)="fa59aa276dfab25a7f1456f0a7f1fa1b2288c1a80796df80a84f6c40a15a2dd75a3dd51b49dd83cf7bb0cb1ca236302d5d4ca324e9f985680aa55d7414f72c1e154a23de652020fb262beaf52a94b4a03f5de108ac0e8406bcfba9e0409f44f2ce4a045a4b626d4b00b83297", 0x6c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f]}, 0x45c) 11:55:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 158.098645] input: syz0 as /devices/virtual/input/input169 11:55:05 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r4, r2, 0x0) 11:55:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = getpgrp(0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x96f, 0x1, 0xcb37, 0x0, 0x80000000, 0x10810, 0x1, 0x200, 0x81, 0x3, 0x3868ee9d, 0x5, 0x6, 0x43, 0x3be55663, 0x2, 0xfff, 0x4, 0x6, 0x0, 0xf9f4, 0xfffffffffffff35c, 0x2, 0x1, 0x3ff, 0x100000001, 0x7f, 0x9, 0xff, 0x53, 0x401, 0x200, 0x3ff, 0x8, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x0, 0x7, 0x5, 0x6, 0x3f, 0x9ced}, r2, 0xb, r3, 0x1) dup2(r0, r1) 11:55:05 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r4, r2, 0x0) [ 158.191653] input: syz0 as /devices/virtual/input/input170 11:55:05 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000080)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 11:55:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x15, &(0x7f0000000080)='uservmnet1@\'-vmnet1-\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000100)='<\x00\x00m\x96\x9d\xe5I\x14\xa5m\xb1D\xb2\x92\x9b\xc1\x03Q\x00\x00\x00\b\x00\x00\x00\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = getpgrp(0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x96f, 0x1, 0xcb37, 0x0, 0x80000000, 0x10810, 0x1, 0x200, 0x81, 0x3, 0x3868ee9d, 0x5, 0x6, 0x43, 0x3be55663, 0x2, 0xfff, 0x4, 0x6, 0x0, 0xf9f4, 0xfffffffffffff35c, 0x2, 0x1, 0x3ff, 0x100000001, 0x7f, 0x9, 0xff, 0x53, 0x401, 0x200, 0x3ff, 0x8, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x0, 0x7, 0x5, 0x6, 0x3f, 0x9ced}, r2, 0xb, r3, 0x1) dup2(r0, r1) [ 158.273779] input: syz0 as /devices/virtual/input/input172 11:55:05 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000080)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 11:55:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x181000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = getpgrp(0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x0, 0x96f, 0x1, 0xcb37, 0x0, 0x80000000, 0x10810, 0x1, 0x200, 0x81, 0x3, 0x3868ee9d, 0x5, 0x6, 0x43, 0x3be55663, 0x2, 0xfff, 0x4, 0x6, 0x0, 0xf9f4, 0xfffffffffffff35c, 0x2, 0x1, 0x3ff, 0x100000001, 0x7f, 0x9, 0xff, 0x53, 0x401, 0x200, 0x3ff, 0x8, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x20, 0x0, 0x7, 0x5, 0x6, 0x3f, 0x9ced}, r2, 0xb, r3, 0x1) dup2(r0, r1) 11:55:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)) preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:05 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000080)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 11:55:05 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x64e, 0x3, 0xdb9, 0x10000, 0x47}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) exit(0x8000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x7, 0x0, 0x1}, 0x80000001, 0xe1}) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c12") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:05 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r3, r1, 0x0) 11:55:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) getpgrp(0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x80, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) [ 158.537130] input: syz0 as /devices/virtual/input/input174 11:55:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c12") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) 11:55:05 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r3, r1, 0x0) [ 158.607994] input: syz0 as /devices/virtual/input/input176 11:55:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c12") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 158.648230] input: syz0 as /devices/virtual/input/input177 11:55:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00', {0x100000000, 0x10000, 0x40, 0x10f}, 0x15, [0x3f, 0x7ff, 0x1, 0xf54, 0x2, 0x1ff, 0xfff, 0x100000001, 0x7, 0x1, 0x7bf, 0x100000000, 0x8, 0x4, 0x41, 0x0, 0x0, 0x7, 0x7, 0x100000000, 0x69e5, 0x2, 0x2, 0x3f, 0xf0d, 0x1f, 0x4, 0xff42, 0x10001, 0x8, 0x6, 0x100000, 0x5, 0x2, 0x7, 0x8, 0x1, 0x7fff, 0x3, 0x100000000, 0x1, 0x7fff, 0x0, 0x5, 0xbf, 0x7, 0x2, 0x6, 0x0, 0x1, 0x6a, 0x7, 0x6, 0x0, 0x6, 0x20, 0x8, 0x5, 0x1000, 0x1, 0x0, 0xfffffffffffffff8, 0x3ff, 0x8], [0x20, 0x1, 0x1, 0x200, 0xfffffffffffffffe, 0x1, 0x3, 0xb15, 0x100, 0x5, 0x1ff, 0x6, 0xfd0, 0x10000, 0x0, 0x2, 0x678, 0x400, 0x3f, 0x0, 0xffffffff, 0x1b8c00000, 0x200, 0x6, 0x384, 0x5, 0xcc, 0x0, 0x7fff, 0x0, 0x6, 0x8, 0x8001, 0x1, 0x6, 0x7, 0x1, 0xbdfa, 0x2, 0x4, 0x3ff, 0x0, 0x40, 0x5ec, 0x0, 0x1f, 0xfffffffffffff870, 0x40, 0x9d, 0x10001, 0x8, 0xe0000000000000, 0x5089, 0x1, 0x8, 0x1ff, 0x4, 0x0, 0x200, 0x101, 0xfff, 0x1b7d8f41, 0x3, 0x3f], [0x8, 0x9e0, 0x1, 0x2, 0x37f7, 0x99, 0x217, 0x3, 0x800, 0x100, 0x7, 0x2ff, 0x6, 0x101, 0x6, 0x7, 0x1, 0x7, 0x7, 0x38, 0x10001, 0x4, 0x4, 0x400, 0x3, 0x7, 0x7, 0x10001, 0x4, 0x1, 0x40, 0x0, 0xfffffffffffffffb, 0xfff, 0x63, 0x4, 0x1, 0x1000, 0x200, 0x1, 0xe0, 0xffff, 0x1f, 0x1, 0xff, 0xc1, 0x3, 0xf493, 0x2, 0x15, 0x7, 0x400, 0x2, 0x8000007, 0xffffffff00000001, 0x0, 0x80000000, 0x5, 0x6, 0x7f, 0x4, 0x391, 0x10000], [0x10000, 0x800, 0x2, 0x4, 0x3, 0x2, 0x3, 0x5, 0xf6, 0x3, 0x8, 0xfff, 0x2, 0x80, 0x10000, 0x81, 0x2, 0x1, 0x6, 0x7, 0xf9c, 0xda, 0x1, 0x10000, 0xfffffffffffffff8, 0x101, 0x2, 0x7fffffff, 0x9, 0x2, 0x1f, 0x6faf4ce3, 0xffffffff, 0x3, 0x1, 0x0, 0x8, 0xbe9, 0x8, 0xba2, 0x2, 0x1f94e0, 0x800, 0x800, 0x0, 0x2, 0x5, 0x4, 0x8, 0x8, 0x7, 0x0, 0xffffffffffff647e, 0x8, 0x6, 0xffff, 0x7ff, 0x10000, 0x7, 0x100000000, 0x401, 0x8fc, 0x3ff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000e00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 11:55:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x42, 0x7fffffff, 0x7ed, 0xffffffffffffffff, 0xff, 0x1f, 0x3bada423, 0x5}}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:55:05 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0x101, 0x4) r1 = epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup3(r3, r1, 0x0) 11:55:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319b") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 158.732749] ------------[ cut here ]------------ [ 158.737554] WARNING: CPU: 1 PID: 7238 at fs/kernfs/dir.c:494 kernfs_get+0x52/0x60 [ 158.745179] Kernel panic - not syncing: panic_on_warn set ... [ 158.745179] [ 158.752557] CPU: 1 PID: 7238 Comm: syz-executor.3 Not tainted 4.14.113+ #61 [ 158.759657] Call Trace: [ 158.762253] dump_stack+0xb9/0x10e [ 158.765805] panic+0x1d9/0x3c2 [ 158.769010] ? add_taint.cold+0x16/0x16 [ 158.772998] ? kernfs_get+0x52/0x60 [ 158.776633] ? __probe_kernel_read+0x163/0x1c0 11:55:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319b") preadv(r0, &(0x7f0000002540)=[{&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/192, 0xc0}, {&(0x7f00000025c0)=""/73, 0x49}, {&(0x7f0000002500)=""/62, 0x3e}], 0x4, 0x0) [ 158.781232] ? kernfs_get+0x52/0x60 [ 158.784858] __warn.cold+0x2f/0x3b [ 158.788418] ? kernfs_get+0x52/0x60 [ 158.792053] ? report_bug+0x20a/0x248 [ 158.795872] ? do_error_trap+0x1bf/0x2d0 [ 158.799956] ? math_error+0x2d0/0x2d0 [ 158.803766] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 158.808721] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 158.813586] ? invalid_op+0x18/0x40 [ 158.817233] ? kernfs_get+0x52/0x60 [ 158.820865] ? kernfs_new_node+0x90/0xe0 [ 158.824951] ? kernfs_create_dir_ns+0x3c/0x130 [ 158.829543] ? sysfs_create_dir_ns+0xb7/0x1d0 [ 158.834050] ? kobject_add_internal+0x27f/0x830 [ 158.838737] ? kobject_add+0x135/0x1a0 [ 158.842633] ? kset_create_and_add+0x190/0x190 [ 158.847224] ? __lockdep_init_map+0x100/0x4a0 [ 158.851718] ? refcount_inc_not_zero+0x81/0xe0 [ 158.856316] ? device_add+0x333/0x13a0 [ 158.860208] ? kasan_unpoison_shadow+0x30/0x40 [ 158.864786] ? device_private_init+0x180/0x180 [ 158.869373] ? __kmalloc+0x143/0x340 [ 158.873101] ? input_register_device+0x605/0xb20 [ 158.877869] ? uinput_ioctl_handler.isra.0+0xd9f/0x1800 [ 158.883258] ? uinput_request_submit.part.0+0x280/0x280 [ 158.888625] ? __lock_acquire+0x56a/0x3fa0 [ 158.892861] ? perf_trace_lock+0x11e/0x4e0 [ 158.897106] ? check_preemption_disabled+0x35/0x1f0 [ 158.902130] ? perf_trace_lock_acquire+0x4e0/0x4e0 [ 158.907062] ? check_preemption_disabled+0x35/0x1f0 [ 158.912113] ? uinput_compat_ioctl+0x80/0x80 [ 158.916529] ? do_vfs_ioctl+0xabe/0x1040 [ 158.920597] ? selinux_file_ioctl+0x426/0x590 [ 158.925098] ? selinux_file_ioctl+0x116/0x590 [ 158.929603] ? ioctl_preallocate+0x1e0/0x1e0 [ 158.934015] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 158.939644] ? __fget+0x1ff/0x360 [ 158.943102] ? lock_downgrade+0x5d0/0x5d0 [ 158.947251] ? lock_acquire+0x10f/0x380 [ 158.951230] ? __fget+0x44/0x360 [ 158.954604] ? check_preemption_disabled+0x35/0x1f0 [ 158.959633] ? security_file_ioctl+0x7c/0xb0 [ 158.964032] ? SyS_ioctl+0x7f/0xb0 [ 158.967551] ? do_vfs_ioctl+0x1040/0x1040 [ 158.971711] ? do_syscall_64+0x19b/0x4b0 [ 158.975909] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 158.982032] Kernel Offset: 0x1ac00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 158.992983] Rebooting in 86400 seconds..