[....] Starting enhanced syslogd: rsyslogd[ 13.381109] audit: type=1400 audit(1569261366.232:4): avc: denied { syslog } for pid=1916 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.63' (ECDSA) to the list of known hosts. 2019/09/23 17:56:29 fuzzer started 2019/09/23 17:56:31 dialing manager at 10.128.0.26:40113 2019/09/23 17:56:31 syscalls: 1332 2019/09/23 17:56:31 code coverage: enabled 2019/09/23 17:56:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/23 17:56:31 extra coverage: extra coverage is not supported by the kernel 2019/09/23 17:56:31 setuid sandbox: enabled 2019/09/23 17:56:31 namespace sandbox: enabled 2019/09/23 17:56:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/23 17:56:31 fault injection: kernel does not have systematic fault injection support 2019/09/23 17:56:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/23 17:56:31 net packet injection: enabled 2019/09/23 17:56:31 net device setup: enabled 17:56:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x5e0) 17:56:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:53 executing program 5: unshare(0x20000400) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) 17:56:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001480), 0x1000) read$FUSE(r0, 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002c0f}}}, 0x90) 17:56:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000614000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) sendfile(r0, r0, 0x0, 0x102000004) 17:56:53 executing program 4: futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0x0) 17:56:54 executing program 5: 17:56:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0xfffffffffffffdf5, &(0x7f0000000480), 0x268, &(0x7f00000000c0)=""/187, 0x1ca}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9b", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 17:56:54 executing program 5: unshare(0x40600) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f00000016c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 17:56:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000ef6ffc)=0x7fd, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000efdffc)=0x1, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, 0x0}, 0x2020) 17:56:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, 0x0, 0x400000000fee) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000880)=""/123, 0x5e}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f00000007c0), 0x65}}], 0x6277f28, 0x0, 0x0) 17:56:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000017a000)=@abs, 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) recvmmsg(r1, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r0) 17:56:54 executing program 2: 17:56:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') fcntl$getownex(r4, 0x10, &(0x7f0000001480)) sendmsg$nl_generic(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41800}, 0xc, &(0x7f0000000040)={&(0x7f0000003e80)=ANY=[]}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) 17:56:54 executing program 4: mkdir(&(0x7f000002a000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000026000)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 17:56:54 executing program 1: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:54 executing program 2: 17:56:54 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@lsrr={0x83, 0xb, 0x61d, [@remote, @rand_addr]}, @generic={0x83, 0x2}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 17:56:54 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00006a4000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0xffffffffffffffff, 0x0, @empty, '\x00\x00\x00\b'}}}}}, 0x0) 17:56:54 executing program 1: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:54 executing program 3: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "b3000000"}}}}}, 0x0) 17:56:57 executing program 5: 17:56:57 executing program 4: 17:56:57 executing program 1: ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:57 executing program 3: 17:56:57 executing program 2: 17:56:57 executing program 0: 17:56:57 executing program 4: 17:56:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000440)=0xfffffffffffffffc, 0x4) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000540)={{0x0, 0x0, @descriptor="290e9ca69b94f136"}}) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008914, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="200000005bc0aa460227e617a19760c9e98c8383d0664230267753a4eba259209a1720ee689392fcee6ee68723c8c50a590d938c02ca201f7758a36e"]}) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe0e) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) 17:56:57 executing program 3: syz_emit_ethernet(0x83, &(0x7f0000000100)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x4d, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @local, {[], @udp={0x0, 0x0, 0x4d, 0x0, [], "048644a1f95334c9d8f9173dd11456c59cd1c94601000000b15757d7f606c8e0f8adf38200000000b2d3b20b29cffa1f8ec66e5cdadb1ebc6b5b30ed3959800f7cb2c75e3c"}}}}}}, 0x0) 17:56:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x1}], 0x1, 0x0, 0x0, 0x11}, 0x6}], 0x2, 0x40440c0) 17:56:57 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa9", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:56:57 executing program 1: r0 = syz_open_dev$loop(0x0, 0xffff, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:57 executing program 5: 17:56:57 executing program 3: 17:56:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setrlimit(0x7, &(0x7f0000becff0)) accept4(r0, 0x0, 0x0, 0x0) 17:56:57 executing program 1: r0 = syz_open_dev$loop(0x0, 0xffff, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:57 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 17:56:57 executing program 5: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) 17:56:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)="00c6", 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) 17:56:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000440)=0xfffffffffffffffc, 0x4) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000540)={{0x0, 0x0, @descriptor="290e9ca69b94f136"}}) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008914, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="200000005bc0aa460227e617a19760c9e98c8383d0664230267753a4eba259209a1720ee689392fcee6ee68723c8c50a590d938c02ca201f7758a36e"]}) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe0e) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) 17:56:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 17:56:58 executing program 1: r0 = syz_open_dev$loop(0x0, 0xffff, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x103, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, 0x0}, 0x2020) 17:56:58 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @dev, [], "802a08000000006b"}}}}}}}, 0x0) 17:56:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@multicast2]}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@multicast2, @local}, 0xc) 17:56:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 17:56:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @local={[], 0xffffffffffffffff}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, &(0x7f0000ea3000)) 17:56:58 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 17:56:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00', {}, 0x0, [], [], [], [0x8]}, 0x45c) 17:56:58 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) syzkaller login: [ 65.493239] audit: type=1400 audit(1569261418.342:5): avc: denied { create } for pid=2440 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 65.528571] audit: type=1400 audit(1569261418.382:6): avc: denied { write } for pid=2449 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:56:59 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast2}, 0x20) ioctl$FS_IOC_SETFLAGS(r0, 0xc0185879, &(0x7f0000000080)) 17:56:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000440)=0xfffffffffffffffc, 0x4) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000540)={{0x0, 0x0, @descriptor="290e9ca69b94f136"}}) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008914, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="200000005bc0aa460227e617a19760c9e98c8383d0664230267753a4eba259209a1720ee689392fcee6ee68723c8c50a590d938c02ca201f7758a36e"]}) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe0e) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) 17:56:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 17:56:59 executing program 2: mkdir(&(0x7f0000278000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000abe000)='./file0\x00', &(0x7f00004daffa)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 17:56:59 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:59 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @empty}, @icmp=@address_reply={0x60}}}}}, 0x0) 17:56:59 executing program 4: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3}) 17:56:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xf7) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 17:56:59 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:56:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @loopback, 0x0, 0x1, [@rand_addr]}, 0x14) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 17:56:59 executing program 2: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x200000d, 0x11, r0, 0x0) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1) capset(&(0x7f0000000ffc)={0x20080522}, 0x0) 17:56:59 executing program 4: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3}) [ 66.287094] input: syz1 as /devices/virtual/input/input6 [ 66.360060] input: syz1 as /devices/virtual/input/input7 17:56:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0xffffffffffffffff, 0x4) r1 = syz_open_pts(r0, 0x50800) ioctl$TIOCCONS(r1, 0x541d) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000440)=0xfffffffffffffffc, 0x4) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000540)={{0x0, 0x0, @descriptor="290e9ca69b94f136"}}) mknodat(r2, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000001ac0)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x2) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008914, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="200000005bc0aa460227e617a19760c9e98c8383d0664230267753a4eba259209a1720ee689392fcee6ee68723c8c50a590d938c02ca201f7758a36e"]}) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000001b40)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xfffffffffffffe0e) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) 17:56:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, 0x0) 17:56:59 executing program 5: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00004a3000)='./file0\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000008) 17:56:59 executing program 4: ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3}) 17:56:59 executing program 3: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1679, 0x68f) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) 17:56:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:56:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, 0x0) 17:56:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 17:56:59 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 17:56:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xc30a1100, 0x0, 0x0, 0x0, 0x0) 17:56:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 17:56:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00006dd000)) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:57:00 executing program 0: prlimit64(0x0, 0x2, &(0x7f0000000000), 0x0) mprotect(&(0x7f0000220000/0x2000)=nil, 0x2000, 0x2) 17:57:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, 0x0) 17:57:00 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 17:57:00 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00009c1000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(r0, r1, 0x0, 0x10001) 17:57:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005340)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x4e23, @dev}, 0x10, 0x0}}], 0x2, 0x0) 17:57:00 executing program 4: r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3}) 17:57:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, 0x0) 17:57:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x6ea, @mcast1, 0x20}}, 0x0, 0x400020000000025, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xa9) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0xc7885) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) 17:57:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) [ 67.515437] audit: type=1400 audit(1569261420.372:7): avc: denied { create } for pid=2568 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 67.607003] audit: type=1400 audit(1569261420.462:8): avc: denied { write } for pid=2568 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 67.638061] audit: type=1400 audit(1569261420.492:9): avc: denied { read } for pid=2568 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:57:00 executing program 3: 17:57:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file1\x00') unlink(0x0) rmdir(&(0x7f0000000080)='./control\x00') 17:57:00 executing program 1: 17:57:00 executing program 5: 17:57:00 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3}) 17:57:00 executing program 2: 17:57:01 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3}) 17:57:01 executing program 1: 17:57:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r0, &(0x7f0000000100)=""/217, 0x3c) dup3(r0, r1, 0x0) 17:57:01 executing program 5: 17:57:01 executing program 3: 17:57:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) fallocate(r0, 0x40, 0x0, 0x80) 17:57:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_cache\x00') read$char_usb(r0, 0x0, 0x0) 17:57:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}}) 17:57:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000027c0)=[@ip_retopts={{0xf, 0x0, 0x7, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@dev]}, {}, {[@multicast2]}, {}, {}]}]}}}], 0x40}}], 0x2, 0x0) 17:57:01 executing program 3: 17:57:01 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000000040)={0x3}) 17:57:01 executing program 2: 17:57:01 executing program 5: 17:57:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000027c0)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 17:57:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00\x93\xeb\x7fm]Z\xee\x8a\x84\x9c\x8djLF\xa9\xa4\xb8\xf9\n<\xb37$}\xadV\x02\x13\x86\x17q\x8c\xee-d\xb0|\x1eO\xb3\xd2\x93\xc7\fT:\x8bj\xd3\xd5\xde\x95\x9c\xedm^^\xb4\x82\'7\v\x93\xda;') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') read$char_usb(r0, 0x0, 0xfdf0) dup3(r1, r0, 0x0) 17:57:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 17:57:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x480000}, 0xc) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:57:01 executing program 2: 17:57:01 executing program 1: 17:57:01 executing program 3: 17:57:01 executing program 0: 17:57:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 17:57:01 executing program 1: 17:57:01 executing program 5: 17:57:01 executing program 3: 17:57:01 executing program 0: 17:57:01 executing program 2: 17:57:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) 17:57:01 executing program 0: 17:57:01 executing program 5: 17:57:01 executing program 1: 17:57:01 executing program 2: 17:57:01 executing program 3: 17:57:01 executing program 0: 17:57:01 executing program 5: 17:57:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)) 17:57:01 executing program 1: 17:57:01 executing program 2: 17:57:01 executing program 3: 17:57:01 executing program 0: 17:57:01 executing program 2: 17:57:01 executing program 3: 17:57:01 executing program 1: 17:57:01 executing program 5: 17:57:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)) 17:57:01 executing program 3: 17:57:01 executing program 5: 17:57:01 executing program 2: 17:57:01 executing program 0: 17:57:01 executing program 1: 17:57:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)) 17:57:01 executing program 3: 17:57:01 executing program 0: 17:57:01 executing program 1: 17:57:01 executing program 5: 17:57:01 executing program 2: 17:57:01 executing program 4: 17:57:01 executing program 2: 17:57:01 executing program 3: 17:57:01 executing program 0: 17:57:01 executing program 5: 17:57:01 executing program 1: 17:57:02 executing program 4: 17:57:02 executing program 3: 17:57:02 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 17:57:02 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) write(0xffffffffffffffff, &(0x7f0000fe5000)="1d", 0x1) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(r0, 0x0, 0x0) 17:57:02 executing program 2: pipe(0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) 17:57:02 executing program 4: creat(0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) 17:57:02 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) 17:57:02 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 17:57:02 executing program 4: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 17:57:02 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 17:57:02 executing program 5: creat(0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 17:57:02 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 17:57:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 17:57:02 executing program 3: open(0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) 17:57:02 executing program 5: getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) 17:57:02 executing program 0: pipe(0x0) epoll_create(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) 17:57:02 executing program 1: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000011c0)={0x0, 0xb6, "771d1fb1aeab6a80a459d6d6d1b4a9be5c5e41e5dbf4b4d37a8f6587d27964134e622d17a30addf718d4f3cf14fb59bc3f9c71b1f8f677326b8d11fd468b04898c0a1fa1dee4346e1c5360a9ec2b2853baf86fde780c5e17fd4c9d0bfb9fa5b4be054b2df26966f85f9093cf27d9fe0bb3fbdefab25c2f57bc2f9bb16aee5b73ba7421c83d8f87e5953feefd325455f54d6c583817ab31b2afb977f86bbe57745c0d008ad8a1bcbfefcda7384cd4505e862b76c93f91"}) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000001140)) 17:57:02 executing program 4: creat(0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 17:57:02 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x856) 17:57:02 executing program 5: creat(0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) 17:57:02 executing program 3: clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:02 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 17:57:02 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 17:57:02 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/d \a!bl\x00', 0x40, 0x0) 17:57:02 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x856) 17:57:02 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 17:57:02 executing program 3: creat(0x0, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) 17:57:02 executing program 0: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 17:57:02 executing program 4: creat(0x0, 0x0) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) 17:57:02 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 17:57:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) 17:57:02 executing program 5: pipe(0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:57:02 executing program 0: dup(0xffffffffffffffff) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) 17:57:02 executing program 4: creat(0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) 17:57:02 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) 17:57:02 executing program 5: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8070000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x395, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x408c0d6}, 0x1000) 17:57:02 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:57:02 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:57:02 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x40, 0x98657a91f68e41b1) 17:57:02 executing program 2: creat(0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 17:57:02 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 17:57:02 executing program 1: write$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x5) 17:57:03 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffc, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 17:57:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 0: creat(0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) 17:57:03 executing program 2: pipe(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) 17:57:03 executing program 1: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) 17:57:03 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 17:57:03 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) 17:57:03 executing program 1: creat(0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 17:57:03 executing program 2: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) 17:57:03 executing program 3: open$dir(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 17:57:03 executing program 4: clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x10100, 0x0, 0x0) 17:57:03 executing program 1: creat(0x0, 0x0) gettid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffc, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 0: clock_gettime(0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:03 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 0: socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) 17:57:03 executing program 2: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) 17:57:03 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x1000000) 17:57:03 executing program 4: socket$unix(0x1, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) inotify_init() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 17:57:03 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:57:03 executing program 2: creat(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 17:57:03 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 17:57:03 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 17:57:03 executing program 3: creat(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 17:57:03 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 2: open(0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) 17:57:03 executing program 5: socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 3: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) 17:57:03 executing program 4: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 17:57:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000ff0)='fdinfo\x00') getdents(0xffffffffffffffff, 0x0, 0x0) renameat(r0, &(0x7f0000003ffe)='./file0\x00', r0, &(0x7f0000003ff8)='./file0\x00') 17:57:03 executing program 4: r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:57:03 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x0) 17:57:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) dup2(r1, r0) 17:57:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000000) 17:57:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000232ff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 17:57:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005340)=[{{&(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe0}}, 0x10, 0x0}}], 0x1, 0x0) 17:57:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bbfff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) dup2(r1, r0) 17:57:04 executing program 4: creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 17:57:04 executing program 2: creat(0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) 17:57:04 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x200000050000}]}) syz_open_dev$evdev(0x0, 0x0, 0x0) 17:57:04 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) 17:57:04 executing program 0: write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 17:57:04 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) 17:57:04 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 17:57:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$evdev(0x0, 0x0, 0x8000) 17:57:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 17:57:04 executing program 2: creat(0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) 17:57:04 executing program 4: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 17:57:04 executing program 1: dup(0xffffffffffffff9c) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 17:57:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe(0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 17:57:04 executing program 0: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000010c0)="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") fsync(0xffffffffffffffff) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000080)=""/4096, 0x123a, 0x2000, &(0x7f0000001080)={0xa, 0x0, 0x80000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 17:57:04 executing program 3: dup(0xffffffffffffff9c) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 17:57:04 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x0) 17:57:04 executing program 1: write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 17:57:04 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 17:57:04 executing program 5: pipe(0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 17:57:04 executing program 2: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 17:57:04 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 17:57:04 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r0) 17:57:04 executing program 2: socket$nl_route(0x10, 0x3, 0x0) fstatfs(0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) fstatfs(0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:57:04 executing program 1: dup(0xffffffffffffff9c) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) 17:57:04 executing program 0: socket(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) 17:57:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 17:57:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, 0x0) 17:57:04 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) 17:57:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) lsetxattr$system_posix_acl(&(0x7f0000001040)='./file0\x00', &(0x7f0000001080)='system.posix_acl_access\x00', &(0x7f0000001240)={{}, {}, [{0x2, 0x1}, {}], {}, [], {0x10, 0x3}}, 0x34, 0x5) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/4096) 17:57:04 executing program 3: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x0, 0x3f, @ipv4={[], [], @local}, 0x19084ca}, {0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x38000000}, 0x7ff, [0x6, 0x3ff, 0x21, 0x200, 0x0, 0x800, 0x2, 0x3f]}, 0x5c) 17:57:04 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 17:57:04 executing program 1: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) 17:57:04 executing program 3: creat(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 17:57:04 executing program 5: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) 17:57:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 17:57:04 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00'}, 0x45c) 17:57:04 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00003e6ff8)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000067c000)=@fragment, 0x8) 17:57:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) 17:57:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000f00000000010000000000000018000000000000000800000000000000", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="852a62730000000000000000000000000000000000000000852a62730000000000000000000000000000000000000000852a627300"/72], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/24]], 0xfffffffffffffe43, 0x1200, &(0x7f00000003c0)}) 17:57:04 executing program 5: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) [ 72.023997] input: syz1 as /devices/virtual/input/input8 17:57:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3b, 0x0, &(0x7f0000000080)=0x5) 17:57:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x4000000) 17:57:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000027c0)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) [ 72.066851] binder: 3141:3145 transaction failed 29189/-22, size 24-8 line 3014 17:57:05 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES16]], 0xfda5) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 17:57:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x200000000088) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 17:57:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local}, 0x10) 17:57:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000734ffc)=0x1) 17:57:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x4}]}, 0x18}}, 0x0) 17:57:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x335) close(r0) 17:57:05 executing program 0: mkdir(&(0x7f0000a51ff8)='./file0\x00', 0x0) mount(&(0x7f0000869ff8), &(0x7f000095eff8)='./file0\x00', &(0x7f00008860ad)='cgroup\x00', 0x0, 0x0) 17:57:05 executing program 3: r0 = socket$inet(0x2, 0x80000000003, 0x2) sendto$inet(r0, 0x0, 0x0, 0x4004800, &(0x7f0000000000), 0x10) 17:57:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:57:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 17:57:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000734ffc)=0x1) 17:57:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xce}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000680)) 17:57:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="240000005a001f0000ff0307180000000913171408000300001b09ff07ff020001000000", 0x24) 17:57:05 executing program 1: mkdir(&(0x7f0000554ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00006c69d0)='./file0\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) 17:57:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0xf, &(0x7f0000000080)) 17:57:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000440)={0x11, @local, 0x0, 0x0, 'none\x00'}, 0x2c) 17:57:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85000)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 72.507144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:57:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x3, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 17:57:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf}}, 0x0) 17:57:05 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\x00L \x00\x00\nz\x03', 0xffb}) 17:57:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') read$char_usb(r0, &(0x7f0000000040)=""/26, 0x1a) read$char_usb(r0, &(0x7f0000000840)=""/4096, 0x200000) 17:57:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:06 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000000)=""/174) 17:57:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x30}, {0x80000006}]}, 0x10) 17:57:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2000}}], 0x301, 0x4008800) 17:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000200)="005a2d3643c9d6539d53ea36260c51097cd12f42520bf02a4531c99691b6dd165000fb44ea6b86bd3396bcdf23c84ae57cf14dea7b5a7eded7bbe3a79ed6ce76a59428165930fe6ec0c580631f1783e79da1bebe33d56fafe22d77f66d745c12ee5fc286ecb95a9676c40db6564a8b656bcb917d837dd4fa48e47d3bbde1bb29cde5a17ed4e12ab2591dde0f6e7b8d28", 0x90) 17:57:06 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00') read$char_usb(r0, &(0x7f0000000840)=""/4096, 0x200000) 17:57:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x0, @empty}, 0xf, 0x0, 0x0, &(0x7f00000027c0)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {[@dev]}, {}, {[@multicast2]}, {}, {}]}]}}}], 0x40}}], 0x2, 0x0) [ 73.331633] syz-executor.4 (3196) used greatest stack depth: 24192 bytes left 17:57:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000080)="49ba05ca189b345dd39e786d3736b596f2f897f56007552ff50331b4529afad1e367ee4c025806fd7317c1914875b995c3d4b7c3ea41b9b8f30b1edf3b77b94278ff578ee71639c45f08089d5e6aa646d0348854ad7aea148b200645d27df980164f18f9a8969fc7949ecba0dd3b2f4d9d87ed8c09398f0dd63d536a82d3e8282d3a689a6c42c6051c8903ce70500fe576286d440df1b80c42755caba7f7d760998c95470ec5bac0731727a6e9bb27b424a1a4faff", 0xb5}, {&(0x7f0000001700)="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", 0xdd1}], 0x3}}], 0x1, 0x0) 17:57:06 executing program 3: 17:57:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") capget(&(0x7f00000002c0)={0x20071026}, 0x0) 17:57:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:06 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000c29000)={@broadcast, @link_local, [{}], {@ipv6={0x86dd, {0x0, 0x6, "067b26", 0x8, 0x0, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 17:57:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") capget(&(0x7f0000000080)={0x20071026}, 0x0) 17:57:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$char_usb(r0, &(0x7f0000000140)=""/245, 0xf5) read$char_usb(r0, 0x0, 0x0) 17:57:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xf00}}, 0x0) 17:57:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x300}, 0x0) [ 73.489967] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 17:57:06 executing program 5: 17:57:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$char_usb(r0, &(0x7f0000000140)=""/245, 0xf5) read$char_usb(r0, 0x0, 0x0) 17:57:06 executing program 3: 17:57:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:06 executing program 4: 17:57:06 executing program 2: 17:57:06 executing program 3: 17:57:06 executing program 1: 17:57:06 executing program 5: 17:57:06 executing program 4: 17:57:06 executing program 2: 17:57:06 executing program 1: 17:57:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:06 executing program 5: 17:57:06 executing program 3: 17:57:06 executing program 4: 17:57:06 executing program 2: 17:57:06 executing program 5: 17:57:06 executing program 3: 17:57:06 executing program 2: 17:57:06 executing program 1: 17:57:06 executing program 4: 17:57:06 executing program 5: 17:57:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:06 executing program 2: 17:57:06 executing program 4: 17:57:06 executing program 5: 17:57:06 executing program 1: 17:57:06 executing program 3: 17:57:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:06 executing program 2: 17:57:06 executing program 4: 17:57:06 executing program 5: 17:57:06 executing program 1: 17:57:06 executing program 3: 17:57:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:06 executing program 2: 17:57:07 executing program 3: 17:57:07 executing program 4: 17:57:07 executing program 1: 17:57:07 executing program 5: 17:57:07 executing program 2: 17:57:07 executing program 0: io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 17:57:07 executing program 4: 17:57:07 executing program 1: 17:57:07 executing program 3: 17:57:07 executing program 2: 17:57:07 executing program 5: 17:57:07 executing program 4: 17:57:07 executing program 1: 17:57:07 executing program 3: 17:57:07 executing program 5: 17:57:07 executing program 0: io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 17:57:07 executing program 4: 17:57:07 executing program 2: 17:57:07 executing program 1: 17:57:07 executing program 3: 17:57:07 executing program 5: 17:57:07 executing program 2: 17:57:07 executing program 4: 17:57:07 executing program 0: io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 17:57:07 executing program 1: 17:57:07 executing program 3: 17:57:07 executing program 2: 17:57:07 executing program 3: 17:57:07 executing program 4: 17:57:07 executing program 5: 17:57:07 executing program 1: 17:57:07 executing program 3: 17:57:07 executing program 2: 17:57:07 executing program 5: 17:57:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:07 executing program 4: 17:57:07 executing program 1: 17:57:07 executing program 2: 17:57:07 executing program 3: 17:57:07 executing program 5: 17:57:07 executing program 4: 17:57:07 executing program 1: 17:57:07 executing program 3: 17:57:07 executing program 2: 17:57:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:07 executing program 4: 17:57:07 executing program 5: 17:57:07 executing program 1: 17:57:07 executing program 3: 17:57:07 executing program 5: 17:57:07 executing program 2: 17:57:07 executing program 4: 17:57:07 executing program 1: 17:57:07 executing program 3: 17:57:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:07 executing program 2: 17:57:07 executing program 4: 17:57:07 executing program 5: 17:57:07 executing program 3: 17:57:07 executing program 1: 17:57:08 executing program 2: 17:57:08 executing program 4: 17:57:08 executing program 5: 17:57:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 17:57:08 executing program 1: 17:57:08 executing program 3: 17:57:08 executing program 2: 17:57:08 executing program 4: 17:57:08 executing program 5: 17:57:08 executing program 1: 17:57:08 executing program 2: 17:57:08 executing program 3: 17:57:08 executing program 1: 17:57:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 17:57:08 executing program 4: 17:57:08 executing program 5: 17:57:08 executing program 1: 17:57:08 executing program 2: 17:57:08 executing program 3: 17:57:08 executing program 5: 17:57:08 executing program 4: 17:57:08 executing program 1: 17:57:08 executing program 2: 17:57:08 executing program 3: 17:57:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 17:57:08 executing program 5: 17:57:08 executing program 2: 17:57:08 executing program 4: 17:57:08 executing program 3: 17:57:08 executing program 1: 17:57:08 executing program 1: 17:57:08 executing program 2: 17:57:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:08 executing program 3: 17:57:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:08 executing program 5: 17:57:08 executing program 2: 17:57:08 executing program 3: 17:57:08 executing program 1: 17:57:08 executing program 4: 17:57:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x0, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:08 executing program 2: 17:57:08 executing program 5: 17:57:08 executing program 1: 17:57:08 executing program 4: 17:57:08 executing program 3: 17:57:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:08 executing program 5: 17:57:08 executing program 2: 17:57:08 executing program 1: 17:57:09 executing program 3: 17:57:09 executing program 4: 17:57:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:09 executing program 4: 17:57:09 executing program 5: 17:57:09 executing program 1: 17:57:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:09 executing program 2: 17:57:09 executing program 1: 17:57:09 executing program 3: 17:57:09 executing program 5: 17:57:09 executing program 4: 17:57:09 executing program 2: 17:57:09 executing program 3: 17:57:09 executing program 1: 17:57:09 executing program 5: 17:57:09 executing program 4: 17:57:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:09 executing program 2: 17:57:09 executing program 3: 17:57:09 executing program 5: 17:57:09 executing program 4: 17:57:09 executing program 1: 17:57:09 executing program 2: 17:57:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') preadv(r1, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/203, 0xcb}], 0x1, 0x0) 17:57:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) 17:57:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:09 executing program 4: 17:57:09 executing program 1: 17:57:09 executing program 2: 17:57:09 executing program 4: 17:57:09 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@address_reply}}}}, 0x0) 17:57:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 17:57:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff1", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffff9c, 0x0) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) pwritev(r1, 0x0, 0xffffffffffffff21, 0x0) personality(0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000000)={0xffffffffffffff03, 0x2, 0x1}) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000100)) r2 = dup3(r1, r0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) flock(0xffffffffffffffff, 0x0) set_thread_area(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffc5d, 0x0) fallocate(0xffffffffffffffff, 0x44, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xb91614e2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x2102001df8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000000c0)='\x00', 0x0) 17:57:09 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x30, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000200)="86"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000280)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:57:09 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/175, 0xaf}], 0x1) [ 76.742410] audit: type=1400 audit(1569261429.592:10): avc: denied { set_context_mgr } for pid=3656 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 17:57:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) 17:57:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00006b8000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 17:57:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c07", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 76.776358] audit: type=1400 audit(1569261429.632:11): avc: denied { call } for pid=3656 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 17:57:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002cc000)=0x211, 0x4) writev(r0, &(0x7f00008aafb0)=[{&(0x7f0000e8b000)="a5", 0x1}], 0x1) 17:57:09 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0xe6c}, {&(0x7f0000000240)=""/147, 0x7c2}], 0x1, &(0x7f0000000140)=""/218, 0x19}}], 0x400008c, 0x2, &(0x7f0000000000)={0x77359400}) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"/1153], 0x14}}, 0x0) [ 76.842079] binder_alloc: 3656: binder_alloc_buf, no vma 17:57:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:57:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x7fb) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) clock_gettime(0x0, &(0x7f0000d56000)) ppoll(&(0x7f0000a18000)=[{r1}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, 0x0) 17:57:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) [ 76.882414] binder: 3656:3658 transaction failed 29189/-3, size 0-0 line 3137 [ 76.903197] binder: send failed reply for transaction 3 to 3656:3658 17:57:09 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c07", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 76.957030] binder: undelivered TRANSACTION_COMPLETE [ 76.966102] binder: undelivered TRANSACTION_ERROR: 29189 [ 76.976801] binder: BINDER_SET_CONTEXT_MGR already set 17:57:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) 17:57:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) [ 77.003263] binder_alloc: 3656: binder_alloc_buf, no vma [ 77.009031] binder: undelivered TRANSACTION_ERROR: 29190 [ 77.013340] binder: 3656:3705 transaction failed 29189/-3, size 0-0 line 3137 [ 77.013791] binder: 3656:3715 got reply transaction with no transaction stack [ 77.013799] binder: 3656:3715 transaction failed 29201/-71, size 0-0 line 2922 [ 77.021938] binder: 3656:3658 ioctl 40046207 0 returned -16 [ 77.046229] binder: undelivered TRANSACTION_ERROR: 29201 17:57:09 executing program 3: getrandom(&(0x7f0000000000)=""/120, 0xfffffffffffffdf4, 0x3) 17:57:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) 17:57:09 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x600007ff, &(0x7f0000000000), 0x10) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x800) shutdown(r0, 0x0) [ 77.072055] binder: undelivered TRANSACTION_ERROR: 29189 17:57:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 17:57:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="a2e6fa9a", 0x278) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000920000f3000000000000000000000000000000000800000000000000051574711f001029dedd00"/56], 0x38) 17:57:10 executing program 2: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000300)={0x77359400}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:57:10 executing program 5: clone(0x0, &(0x7f0000000080), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x81000004, 0x0) 17:57:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 17:57:12 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x2000}) 17:57:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) 17:57:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000800000000000000000000000000000000000000000000000000030018000000000000000800000000000000", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB]], 0x0, 0x0, &(0x7f00000003c0)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0xfffffe61, 0x0, 0x0}) 17:57:12 executing program 4: umount2(&(0x7f0000067000)='..', 0x0) 17:57:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) open(0x0, 0x0, 0x0) read(r1, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 17:57:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1b) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=@hopopts={0x0, 0xa, [], [@generic={0x0, 0x4e, "acf7a98b0430429fa86f4877008325a658b02aece27555869952ed0b078efdb08261d090026106556c4b720e98c204498de40d7668237c6e1e9e5f9db79316d0b06e665a9f0d41136116d6538e90"}]}, 0x58) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 17:57:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 17:57:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:57:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') ppoll(&(0x7f0000a18000)=[{r0}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, 0x0) [ 80.019793] binder: 3772:3777 BC_INCREFS_DONE u0000000000000000 no match [ 80.026744] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Dropping request. Check SNMP counters. [ 80.027866] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Dropping request. Check SNMP counters. 17:57:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) 17:57:12 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000800000000000000000000000000000000000000000000000000030018000000000000000800000000000000", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB]], 0x0, 0x0, &(0x7f00000003c0)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0xfffffe61, 0x0, 0x0}) 17:57:13 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000800000000000000000000000000000000000000000000000000030018000000000000000800000000000000", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB]], 0x0, 0x0, &(0x7f00000003c0)}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0xfffffe61, 0x0, 0x0}) [ 80.074757] binder: 3779:3779 BC_INCREFS_DONE u0000000000000000 no match [ 80.081656] binder: 3779:3779 ioctl c0306201 200002c0 returned -14 [ 80.098006] binder: 3772:3777 ioctl c0306201 200002c0 returned -14 17:57:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 17:57:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, &(0x7f0000000040)) [ 80.182251] binder: 3803:3807 BC_INCREFS_DONE u0000000000000000 no match [ 80.202618] binder: 3809:3810 BC_INCREFS_DONE u0000000000000000 no match 17:57:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:57:13 executing program 3: chdir(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) symlink(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 80.236222] binder: 3803:3807 ioctl c0306201 200002c0 returned -14 [ 80.245369] binder: 3809:3810 ioctl c0306201 200002c0 returned -14 17:57:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @local, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 17:57:13 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00003e6ff8)=@fragment, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 17:57:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:57:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) 17:57:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:57:13 executing program 1: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff678c559f0b27"], 0x8) tkill(0x0, 0x0) 17:57:13 executing program 2: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 17:57:13 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) 17:57:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 17:57:13 executing program 1: clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff678c559f0b27"], 0x8) tkill(0x0, 0x0) 17:57:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) [ 80.519609] SELinux: policydb magic number 0x8c67ff8c does not match expected magic number 0xf97cff8c 17:57:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000002fe4), 0x1c) write(r0, &(0x7f0000000080)="d09f9f17", 0x4) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:13 executing program 5: 17:57:13 executing program 1: 17:57:13 executing program 4: [ 80.610344] SELinux: policydb magic number 0x8c67ff8c does not match expected magic number 0xf97cff8c 17:57:13 executing program 2: 17:57:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[0x0]) 17:57:13 executing program 1: 17:57:13 executing program 5: 17:57:13 executing program 2: 17:57:13 executing program 3: 17:57:13 executing program 4: 17:57:13 executing program 1: 17:57:13 executing program 5: 17:57:13 executing program 2: 17:57:13 executing program 4: 17:57:13 executing program 3: 17:57:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 17:57:13 executing program 1: 17:57:13 executing program 4: 17:57:13 executing program 2: 17:57:13 executing program 3: 17:57:13 executing program 5: 17:57:13 executing program 1: 17:57:13 executing program 4: 17:57:13 executing program 2: 17:57:13 executing program 3: 17:57:13 executing program 5: 17:57:13 executing program 4: 17:57:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 17:57:14 executing program 2: 17:57:14 executing program 1: 17:57:14 executing program 3: 17:57:14 executing program 5: 17:57:14 executing program 4: 17:57:14 executing program 2: 17:57:14 executing program 4: 17:57:14 executing program 5: 17:57:14 executing program 1: 17:57:14 executing program 3: 17:57:14 executing program 5: 17:57:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 17:57:15 executing program 4: 17:57:15 executing program 1: 17:57:15 executing program 3: 17:57:15 executing program 2: 17:57:15 executing program 5: 17:57:15 executing program 3: 17:57:15 executing program 1: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000fe6ff8), &(0x7f0000fe6ffa)={0x0}) 17:57:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) futimesat(r1, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}) 17:57:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') dup3(r0, r1, 0x0) 17:57:15 executing program 5: r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) write(r0, &(0x7f0000d86000)='#!\t', 0x3) execveat(r0, &(0x7f0000ff7000)='./file0\x00', 0x0, &(0x7f0000d4dff8)=[&(0x7f0000ff7000)='\x00\x00\x00\x00\x00\x00\x00\x06\b\x04\x00\x00\x00\xff\x1b\feed;y\x93e\x00_\xfcv'], 0x1000) 17:57:15 executing program 4: 17:57:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 17:57:16 executing program 3: 17:57:16 executing program 1: r0 = socket(0x2, 0x80a, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 17:57:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0xf, &(0x7f0000000080)) 17:57:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="1e", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x24020, 0x0, 0x0) 17:57:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) dup2(r1, r2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:57:16 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000140)=""/77, 0xfd99, 0x0) 17:57:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0xffffffffffffff12, &(0x7f00000000c0), 0x0, 0x0, 0x0) 17:57:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000540)={0x6, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000540)={0x6, {{0x2, 0x0, @multicast1}}}, 0x90) [ 83.777652] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 17:57:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x710e000000000000]}, @in=@multicast1}, {0xfffffffffffffffc}}}, 0xb8}}, 0x0) 17:57:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000540)={0x6, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000540)={0x6, {{0x2, 0x0, @multicast1}}}, 0x90) 17:57:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 17:57:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000002fe8)=[{0x35, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 17:57:16 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x40, 0x0) dup3(r1, r0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/159, 0x9f}], 0x1, 0x0) 17:57:16 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 17:57:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) 17:57:16 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x203, 0xffffffffffffffff) 17:57:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00\x93\xeb\x7fm]Z\xee\x8a\x84\x9c\x8djLF\xa9\xa4\xb8\xf9\n<\xb37$}\xadV\x02\x13\x86\x17q\x8c\xee-d\xb0|\x1eO\xb3\xd2\x93\xc7\fT:\x8bj\xd3\xd5\xde\x95\x9c\xedm^^\xb4\x82\'7\v\x93\xda;') dup3(r0, r1, 0x0) 17:57:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') dup3(r0, r1, 0x0) 17:57:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) 17:57:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') read$char_usb(r0, &(0x7f0000000140)=""/245, 0xf5) read$char_usb(r0, 0x0, 0x0) 17:57:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 17:57:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000000088) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 17:57:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 17:57:16 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/net/tun\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 17:57:16 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x4, 0xffffffffffffffff) 17:57:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000defffc), 0x4) 17:57:17 executing program 5: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 17:57:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000600000005e544f40fb9c6906741c34661bdae7b96907df8463a6304f49192ff7c62021b554204890c433c70def6b70d21cb934c46f3e4ecb7c8d6af4c0a9fb60f0b97265d6d4bb8c6389799c61c60e359f66f3132b200a77344bec2a9e169fca5652dfb6"], &(0x7f0000000140)=0x84) 17:57:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00003d1ffc)='bbr\x00', 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:57:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') dup3(r0, r1, 0x0) [ 84.175173] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 17:57:17 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000000)='}', 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) 17:57:17 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 17:57:17 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x409, 0xffffffffffffffff) 17:57:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707020e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 17:57:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000200)="005a2d3643c9d6539d53ea36260c51097cd12f42520bf02a4531c99691b6dd165000fb44ea6b86bd3396bcdf23c84ae57cf14dea7b5a7eded7bbe3a79ed6ce76a59428165930fe6ec0c580631f1783e79da1bebe33d56fafe22d77f66d745c12ee5fc286ecb95a9676c40db6564a8b656bcb917d837dd4fa48e47d3bbde1bb29cde5a17ed4e12ab2591dde0f6e7b8d28f913c0641d3e117252875c1513143942f4b68065531c2a13", 0xa8) 17:57:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000100)={0x2, 0x4e2b, @empty}, 0x10, 0x0}}], 0x1, 0x810) 17:57:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000100)=0xd67, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00002a0b14)="f6", 0x1, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:57:17 executing program 0: keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) 17:57:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) dup2(r1, r2) 17:57:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0xf, 0x0) 17:57:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:57:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8953, &(0x7f0000000000)=@buf={0x2}) 17:57:17 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000b85000)={0x0, 0x989680}, &(0x7f0000443000)) r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x14) 17:57:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") clock_gettime(0x1, 0x0) 17:57:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) connect$inet(r1, &(0x7f0000000040), 0x10) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 17:57:18 executing program 2: creat(&(0x7f00000000c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x7}, 0x28, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) 17:57:18 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$EVIOCSFF(r0, 0xb701, 0x0) 17:57:18 executing program 5: socket$netlink(0x2, 0x5, 0x0) 17:57:18 executing program 1: sync() socketpair$unix(0x1, 0x200000000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x6a, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r5, 0x0) recvfrom$inet6(r5, &(0x7f00000001c0)=""/121, 0x79, 0x10000, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 17:57:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000600000005e544f40fb9c6906741c34661bdae7b96907df8463a6304f49192ff7c62021b554204890c433c70def6b70d21cb934c46f3e4ecb7c8d6af4c0a9fb60f0b97265d6d4bb8c6389799c61c60e359f66f3132b200a77344bec2a9e169fca5652dfb6"], &(0x7f0000000140)=0x84) 17:57:18 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="e1"}) 17:57:18 executing program 4: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) 17:57:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7fffffe) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) shutdown(r1, 0x0) 17:57:18 executing program 3: r0 = open(&(0x7f0000060b40)='./file0\x00', 0x10900, 0x0) r1 = dup2(r0, 0xffffffffffffffff) read(r1, 0x0, 0x0) [ 85.870391] binder: 4177:4179 ioctl 40046205 0 returned -22 17:57:18 executing program 5: umount2(0x0, 0x29c5db513b10d66) 17:57:18 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='cpu\t&-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') setpgid(0x0, 0x0) 17:57:18 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa0001) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "111cde40165c1b98d882e2a641e65fcd0644ec571f919556d72b0ec3229c8d99e1dce68e0fb77ca029d2456a7122ebecc3b594c393c3a7f1e4236611a6f7e864d99cb4b7e0fa2d5b648dcb86b20c027be130f9b7a67fd0c34a4647f1fa11a915dd37430ad80a4c217733996329de70fbe4aa10150d349dc589341adb7ad90644541b60206ff18e4d59825d51a0aa63073ad99fb24fd044bec64a459df9962a8231cb25330caaed5a75e2e276231e3617a295c965177f79ef2e4d03e25b1d9c5bee30377fda106f1c89bbf788325f3246d5bc233a72e9"}, 0x12e) 17:57:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "ed644b", 0x18, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x4, 0x0, [], [@jumbo]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 17:57:18 executing program 5: 17:57:18 executing program 2: 17:57:19 executing program 1: 17:57:19 executing program 4: 17:57:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x2000000000000001, 0xd2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x200, 0x89792e8c16ea01eb) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r1, &(0x7f0000000280)="b9", 0xb00, 0x0, 0x0, 0x30d) 17:57:19 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$EVIOCSFF(r0, 0xb701, 0x0) 17:57:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000000c0)=""/171) 17:57:19 executing program 0: 17:57:19 executing program 4: 17:57:19 executing program 0: 17:57:19 executing program 5: 17:57:19 executing program 4: 17:57:19 executing program 3: 17:57:19 executing program 3: 17:57:19 executing program 1: 17:57:19 executing program 2: 17:57:19 executing program 5: 17:57:19 executing program 4: 17:57:19 executing program 0: 17:57:19 executing program 1: 17:57:19 executing program 2: 17:57:19 executing program 5: 17:57:19 executing program 3: 17:57:19 executing program 0: 17:57:19 executing program 4: 17:57:19 executing program 2: 17:57:19 executing program 5: 17:57:19 executing program 2: 17:57:19 executing program 0: 17:57:19 executing program 4: 17:57:19 executing program 3: 17:57:19 executing program 1: 17:57:19 executing program 5: 17:57:19 executing program 4: 17:57:19 executing program 3: 17:57:19 executing program 2: 17:57:19 executing program 1: 17:57:19 executing program 5: 17:57:19 executing program 0: 17:57:19 executing program 4: 17:57:19 executing program 3: 17:57:19 executing program 2: 17:57:19 executing program 1: 17:57:19 executing program 3: 17:57:19 executing program 5: 17:57:19 executing program 0: 17:57:19 executing program 4: 17:57:19 executing program 2: 17:57:20 executing program 1: 17:57:20 executing program 3: 17:57:20 executing program 0: 17:57:20 executing program 4: 17:57:20 executing program 5: 17:57:20 executing program 2: 17:57:20 executing program 3: 17:57:20 executing program 1: 17:57:20 executing program 5: 17:57:20 executing program 4: 17:57:20 executing program 2: 17:57:20 executing program 3: 17:57:20 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40000, 0x0) 17:57:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/keycreate\x00') write$input_event(r0, 0x0, 0x0) 17:57:20 executing program 5: 17:57:20 executing program 1: 17:57:20 executing program 0: 17:57:20 executing program 3: 17:57:20 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 17:57:20 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) 17:57:20 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/\x00', 0x29243, 0x0) 17:57:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8201, 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) 17:57:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r1, r0) read(r2, &(0x7f0000000100)=""/132, 0x162) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x0) 17:57:20 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f00000002c0)=""/11, 0xb) r2 = dup2(r1, r1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) 17:57:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 17:57:20 executing program 1: listen(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407412ec, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0) 17:57:20 executing program 3: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0xffb3, 0x4000000, 0x0, 0x0) 17:57:20 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407412ec, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0) 17:57:20 executing program 0: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x0, 0x5dd, 0x0, 0x0, [0x0, 0x3800000]}) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) 17:57:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="f8", 0xffb3, 0x4000000, 0x0, 0x0) [ 87.570693] audit: type=1400 audit(1569261440.422:12): avc: denied { ioctl } for pid=4360 comm="syz-executor.4" path="socket:[18068]" dev="sockfs" ino=18068 ioctlcmd=8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:57:20 executing program 1: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200), &(0x7f00000000c0)=0x10) 17:57:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 17:57:20 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407412ec, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 17:57:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8992, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 17:57:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="c5", 0x1, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 17:57:21 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) request_key(0x0, 0x0, 0x0, 0x0) 17:57:21 executing program 0: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000087fff8)) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x8000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) 17:57:21 executing program 1: 17:57:21 executing program 4: 17:57:21 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407412ec, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000016c0)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:57:21 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x3b2, 0x0) fchdir(0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:57:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2118}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r1, 0x0, 0x1000003) request_key(&(0x7f0000000600)='logon\x00', 0x0, 0x0, 0x0) 17:57:21 executing program 3: 17:57:21 executing program 1: 17:57:21 executing program 5: 17:57:21 executing program 0: 17:57:21 executing program 3: 17:57:21 executing program 2: 17:57:21 executing program 1: 17:57:21 executing program 5: 17:57:21 executing program 0: 17:57:21 executing program 4: 17:57:21 executing program 2: 17:57:21 executing program 5: 17:57:21 executing program 1: 17:57:21 executing program 3: 17:57:21 executing program 4: 17:57:21 executing program 0: 17:57:21 executing program 5: 17:57:21 executing program 1: 17:57:21 executing program 2: 17:57:21 executing program 4: 17:57:21 executing program 3: 17:57:21 executing program 0: 17:57:21 executing program 2: 17:57:21 executing program 1: 17:57:21 executing program 4: 17:57:21 executing program 3: 17:57:21 executing program 5: 17:57:21 executing program 0: 17:57:21 executing program 2: 17:57:21 executing program 5: 17:57:21 executing program 3: 17:57:21 executing program 1: 17:57:21 executing program 4: 17:57:21 executing program 3: 17:57:21 executing program 0: 17:57:21 executing program 2: 17:57:21 executing program 1: 17:57:21 executing program 5: 17:57:21 executing program 4: 17:57:21 executing program 0: 17:57:21 executing program 3: 17:57:21 executing program 2: 17:57:21 executing program 1: 17:57:21 executing program 5: 17:57:21 executing program 4: 17:57:22 executing program 0: 17:57:22 executing program 3: 17:57:22 executing program 2: 17:57:22 executing program 1: 17:57:22 executing program 4: 17:57:22 executing program 5: 17:57:22 executing program 2: 17:57:22 executing program 3: 17:57:22 executing program 0: 17:57:22 executing program 5: 17:57:22 executing program 1: 17:57:22 executing program 4: 17:57:22 executing program 3: 17:57:22 executing program 4: 17:57:22 executing program 5: 17:57:22 executing program 1: 17:57:22 executing program 0: 17:57:22 executing program 2: 17:57:22 executing program 2: 17:57:22 executing program 3: 17:57:22 executing program 1: 17:57:22 executing program 5: 17:57:22 executing program 4: 17:57:22 executing program 0: 17:57:22 executing program 4: 17:57:22 executing program 5: 17:57:22 executing program 3: 17:57:22 executing program 1: 17:57:22 executing program 0: 17:57:22 executing program 2: 17:57:22 executing program 4: 17:57:22 executing program 3: 17:57:22 executing program 0: 17:57:22 executing program 2: 17:57:22 executing program 1: 17:57:22 executing program 5: 17:57:22 executing program 3: 17:57:22 executing program 4: 17:57:22 executing program 2: 17:57:22 executing program 0: 17:57:22 executing program 5: 17:57:22 executing program 1: 17:57:22 executing program 3: 17:57:22 executing program 4: 17:57:22 executing program 0: 17:57:22 executing program 5: 17:57:22 executing program 2: 17:57:22 executing program 4: 17:57:22 executing program 1: 17:57:22 executing program 2: 17:57:22 executing program 5: 17:57:22 executing program 3: 17:57:22 executing program 0: 17:57:22 executing program 1: 17:57:22 executing program 4: 17:57:22 executing program 2: 17:57:22 executing program 3: 17:57:22 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x0, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fb968b04600", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:22 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, 0x0, 0x0) 17:57:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:57:22 executing program 2: 17:57:22 executing program 3: 17:57:23 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='smaps\x00') 17:57:23 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') lseek(r1, 0x203ffffd, 0x0) 17:57:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') lseek(r1, 0x203ffffd, 0x0) 17:57:23 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") rmdir(&(0x7f00000000c0)='./file0\x00') 17:57:23 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x35, 0x0, 0x80}, {}, {}, {}, {}]}) 17:57:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000001400)) 17:57:25 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x15, 0x80005, 0x0) getsockopt(r3, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) 17:57:25 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") rmdir(&(0x7f00000000c0)='./file0\x00') 17:57:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xa07) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 17:57:25 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:25 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x802, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) memfd_create(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x0, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) 17:57:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 17:57:25 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") unlinkat(0xffffffffffffffff, 0x0, 0x400) 17:57:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_gettime(0x0, 0x0) 17:57:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:26 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @empty=[0x7, 0x80350000, 0xe80, 0x4002c00, 0x7, 0x800000000000e012], [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @broadcast, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 17:57:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0xf, 0x4) 17:57:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getpgrp(0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xa1000004, 0x0) tkill(r0, 0x3c) 17:57:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:57:26 executing program 4: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:57:26 executing program 0: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 17:57:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_init1(0x140400) 17:57:26 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:57:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000580)={0x0, {{0x2, 0x0, @empty}}, 0x0, 0x2, [{{0x2, 0x0, @loopback}}, {{0x2, 0x0, @remote}}]}, 0x190) 17:57:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 93.930644] binder_alloc: 4780: binder_alloc_buf, no vma [ 93.942294] binder: 4780:4784 transaction failed 29189/-3, size 0-0 line 3137 [ 93.967478] binder: undelivered TRANSACTION_ERROR: 29189 [ 93.979901] binder_alloc: 4780: binder_alloc_buf, no vma [ 93.993458] binder: 4780:4792 transaction failed 29189/-3, size 0-0 line 3137 [ 94.018515] binder: undelivered TRANSACTION_ERROR: 29189 17:57:29 executing program 3: unshare(0x20600) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = dup3(r1, r0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) 17:57:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) 17:57:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fb968b046005fc1e44e0e000000c8bbd036be5e23eb4b3d4e3d5bfe025b413ce4fd", 0xf5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0xff}, 0x20) 17:57:29 executing program 1: memfd_create(0x0, 0x1000000) 17:57:29 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fb968b046005fc1", 0xdb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:29 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) 17:57:29 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)) getdents64(r0, 0x0, 0x18) 17:57:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xa07) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 17:57:29 executing program 0: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) flistxattr(r0, 0x0, 0x0) 17:57:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0xff6e) 17:57:29 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x0, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:32 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x311}}], 0x400000000000107, 0x0) 17:57:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readahead(0xffffffffffffffff, 0x0, 0x0) 17:57:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sync() 17:57:32 executing program 0: clone(0xd8a5a9f8b7d62136, 0x0, 0x0, 0x0, 0x0) 17:57:32 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) 17:57:32 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)={@local, @empty=[0x7, 0x80350000, 0xe80, 0x4002c00, 0x7, 0x800000000000e012], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @empty}, @gre}}}}, 0x0) 17:57:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') lseek(r0, 0x0, 0x4) 17:57:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f7286402000000000000ad273b1ea3e46f905080af4c90cc4b3e9b86e6fab170e60bba8bf56db763e3a227de", 0x2f}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:57:32 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x0) 17:57:32 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 17:57:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 17:57:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:32 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) umount2(0x0, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 17:57:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x106}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000040)) 17:57:33 executing program 5: socketpair(0x1e, 0x0, 0x4, 0x0) 17:57:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xa07) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 17:57:33 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x28f, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 17:57:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000036001d0100000000000000000200080014000000100001009262e42416716e41471a000092e2cf8bd7f4451a051dd9e56145f46ad2e3ae314a941eb13bd2d5515a54a3f640df20a1cd081537"], 0x28}}, 0x0) 17:57:35 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x0) 17:57:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$sock(r1, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000180)="06", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 17:57:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:57:35 executing program 0: clone(0xd8a5a9f8bfd62136, 0x0, 0x0, 0x0, 0x0) [ 102.352952] audit: type=1400 audit(1569261455.202:13): avc: denied { associate } for pid=4976 comm="syz-executor.3" name="fuse" dev="devtmpfs" ino=1036 scontext=system_u:object_r:auditd_var_run_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 17:57:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fb968b046005fc1e44e0e000000c8bbd036be5e23eb4b3d4e3d5b", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:35 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x0, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") munlockall() 17:57:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0x7fff) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) 17:57:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19f", 0xa6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') lseek(r0, 0x98, 0x0) 17:57:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}], {0x10, 0x6}}, 0x34, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:57:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0x7fff) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) 17:57:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000180)=[{}], 0x1, 0x7fff) connect$unix(r1, &(0x7f00000000c0)=@abs, 0x6e) 17:57:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x9) 17:57:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0xf, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc", [0xf, 0x14d2]}) 17:57:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:rdt_\x01\x01\x00\x00\x00\x00\x00\x000\x00', 0x483, 0x0) 17:57:38 executing program 2: mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x6cddb464311d04bf, 0xffffffffffffffff, 0x0) 17:57:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 17:57:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e68", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:38 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:38 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x7fec, 0x0, {0x14}}}, 0x30}}, 0x0) 17:57:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:57:38 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:38 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) 17:57:38 executing program 2: creat(&(0x7f0000001640)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000180)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x600}}]}}) 17:57:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000000)=0x2, 0x4) 17:57:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f7286402000000000000ad273b1ea3e46f905080af4c90cc4b3e9b86e6fab170e60bba8bf56db763e3a227de", 0x2f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:57:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42f", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:41 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 17:57:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x377, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) 17:57:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fb968b046005fc1e44e0e000000c8bbd036be5e23eb4b3d4e3d5bfe025b", 0xf1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:41 executing program 3: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_delete(0x0) 17:57:41 executing program 1: clock_settime(0x0, &(0x7f0000000080)={0x77359400}) clock_gettime(0x1, &(0x7f00000000c0)) 17:57:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) 17:57:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:57:41 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:41 executing program 0: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:57:41 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0x42, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) 17:57:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80", 0x7e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42f", 0x9c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_t_r:auditd_var>run_t:s0\x00', 0x1f, 0x0) 17:57:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40104593, 0x760004) [ 103.210930] audit: type=1401 audit(1569261456.062:14): op=setxattr invalid_context=73797374656D5F753A6F626A6563745F723A7264745F0101000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000audit: type=1401 audit(1569261456.162:15): op=setxattr invalid_context=73797374656D5F753A6F626A6563745F723A7264745F0101000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000[ 109.348956] audit: type=1401 audit(1569261462.202:16): op=setxattr invalid_context="system_t_r:auditd_var>run_t:s0" 17:57:44 executing program 5: unshare(0x20600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) listen(r0, 0x0) 17:57:44 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) pipe(0x0) 17:57:44 executing program 1: creat(&(0x7f0000001640)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000001380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:57:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xa07) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)) 17:57:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40104593, 0x0) 17:57:44 executing program 0: clock_gettime(0xcbaaea2f61b55911, 0x0) 17:57:44 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x0, "d8c91663aa95dc34dce369bf5faf000e0aa8b4981138a1797b82a8b04c03dd8311b8ffff41aeba68feead7d5e3d6e6363bdc59f52e862d95de3a89dda36e344de31207acac332993929332661fbe387a608805005e80a76ab21995010ae7a2857d542defccee9c268a27947cbaad8266224951810cd216a2526257a934b68803eae4762d57a64393d58aaebe55f11a11b44565c448298f40a6ffc8d2e930900e69253e39c5755e1f1b51e1909f133b2a807ea21dda06cf9765385c647bb62510e1ccaf727fe3331bb2d311778be1458ae8e67066dc2488dddf754531693c9cc7aa6177b09499b3538ca2db93c5d645b066b1d32aa76b340278d47f2cc09a14f484097cc8eef6dd53a1f13342750befaf051d7f0ff5b9eaec8d4ca56b198bd86cb68794a5540f31ce3389d0e0848d0e2520606d0a4c938425d45f99490f678a9a11016c07640f45cb"}, &(0x7f0000000100)=0x28) 17:57:44 executing program 1: socketpair(0x14, 0x0, 0x0, 0x0) 17:57:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000001c80)) 17:57:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="006388640000020000000c1bd163"], 0xe) 17:57:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) 17:57:45 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) 17:57:45 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 17:57:45 executing program 2: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x80000000003, 0x80000000000000c) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 17:57:45 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x0, 0x0, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unlinkat(0xffffffffffffffff, 0x0, 0x0) 17:57:45 executing program 2: creat(&(0x7f0000001640)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000001380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_gt={'uid>'}}]}}) 17:57:45 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) memfd_create(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:45 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) 17:57:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 112.421002] audit: type=1401 audit(1569261465.272:17): op=setxattr invalid_context="" [ 112.447509] audit: type=1401 audit(1569261465.302:18): op=setxattr invalid_context="" 17:57:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03", 0x51}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:45 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x10a8c1, 0x0) 17:57:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) 17:57:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 17:57:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x1}) 17:57:46 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty=[0x7, 0x80350000, 0xe80, 0x4002c00, 0x7, 0x800000000000e012], [], {@ipv6={0x86dd, {0x0, 0x6, "b40913", 0x14, 0x67, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0xff00000000000000, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) 17:57:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x1, 0x5, &(0x7f0000000140)="2f61013d", 0x4) 17:57:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 17:57:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:46 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0xb78926ecdf61b893, 0x0) getdents64(r0, &(0x7f0000000380)=""/4096, 0xb5bd8dee3aa8ca8e) 17:57:46 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 17:57:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fchown(r0, r2, 0x0) 17:57:48 executing program 4: clock_settime(0x0, &(0x7f0000000040)={0x77359400}) clock_gettime(0x7, &(0x7f0000000000)) 17:57:48 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xf15d908639fcd2ad}, 0x14}}, 0x0) 17:57:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb8}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty}}, 0xe8) 17:57:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = gettid() getgroups(0x2, &(0x7f0000000540)=[0x0, 0xee00]) sendmsg$netlink(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {r4, 0x0, r5}}}], 0x20}, 0x0) 17:57:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\x83\xad\x00\x00\x00zl\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000440)={'lo\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 17:57:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) setns(r0, 0x0) 17:57:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 115.584798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.598750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 115.742395] device lo entered promiscuous mode [ 115.753318] device lo left promiscuous mode 17:57:49 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 17:57:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000009180)=[{{&(0x7f0000000300)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002600)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 17:57:49 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fb968b046005fc1e44e0e000000c8bbd036be5e23eb4b", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:57:51 executing program 5: io_setup(0xb, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_destroy(r0) 17:57:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x200002}, 0xc) 17:57:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x5) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0x80000000, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x398, 0x0) 17:57:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa9", 0xc3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000080)) 17:57:51 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1050a3) 17:57:51 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff1", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:51 executing program 5: mkdir(0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r1, 0x0) 17:57:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fb968b046005fc1e44e0e000000c8bbd036be5e23eb4b", 0xea}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1, 0x3fffffffffffe) 17:57:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) 17:57:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x10000000) 17:57:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa8", 0xae}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:54 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000006740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x63}) 17:57:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100), 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000200)={'nr0\x00'}) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 17:57:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000b80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="24000000000000000100000001000000b50c6c5331cdc8e4368b0a062532bf5fdbb92725"], 0x24}], 0x1, 0x0) 17:57:54 executing program 0: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0) 17:57:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d3277020000001fb054d54ac45a333c28785d6382fa7776ea267d32109aa4c1a2d23999eb00ea36", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:57:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000100)="a9", 0x1}], 0x1, 0x0) 17:57:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r0, 0x98, 0x0) 17:57:57 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x2000) 17:57:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 17:57:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:57:57 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000040)='./control\x00', 0x0) creat(&(0x7f00000001c0)='./control/file1\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file1\x00') 17:57:57 executing program 4: 17:57:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync() 17:57:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x372}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x0) 17:57:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000400)='lp\x00', 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:57:57 executing program 4: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 17:57:57 executing program 0: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) 17:57:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, "b5c9fa63"}, &(0x7f0000000100)=0x28) 17:57:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156", 0x3d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:57:57 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, "66821220275eee678afb50622f632c972901b18e8140060e4ddd5d350e99eb4c7eca6e9f0dcddb1418a3056c302cd35630f079811b5f2855bdcfcc49819f16d9", "ab13fede93410a1f2fc7b89e7a7d619abfcde097b08c3d6c5d00a7cd51b55edcb63d4bd33dc01b7325b3b92ce16ef7e2171ce5376814d9e15edbaecfe7480ae7", "d9b023b1e59db5e0e3bb36eac7f2dd3f3ef296677f38ba3dbc97d16742aca1fc"}) 17:57:58 executing program 1: r0 = socket(0x10, 0x80002, 0x0) connect$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 17:57:58 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00000001c0)={0x0, 0x0, 0x4}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xe00000000}, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:57:58 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x8a, &(0x7f00000001c0)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x4}, @sack={0x5, 0xa, [0x0, 0x0]}, @window={0x3, 0x3}, @md5sig={0x13, 0xffffffffffffff66, "d31c8190da8dfe461d135b075be2c1c4"}, @window={0x3, 0x3}, @md5sig={0x13, 0xfffffffffffffd97, "5b3b4bc0ca96fcedefad47a621547516"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 17:57:58 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x0, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:57:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 17:57:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 17:57:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 17:57:58 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty=[0x7, 0x80350000, 0xe80, 0x4002c00, 0x7, 0x800000000000e012], [], {@ipv6={0x86dd, {0x0, 0x6, "b40913", 0x14, 0x2c, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0xff00000000000000, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) 17:57:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c07", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 125.647964] input: syz1 as /devices/virtual/input/input12 [ 125.682403] input: syz1 as /devices/virtual/input/input13 17:58:00 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004b80)={0x0, 0x1c9c380}) 17:58:00 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000240)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x0, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:58:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x18, r1, 0x101, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 17:58:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0x24, &(0x7f0000000140), 0x8) 17:58:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f7286402000000000000ad273b1ea3e46f905080af4c90cc4b3e9b86e6fab170e6", 0x24}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:58:00 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 17:58:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') 17:58:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 17:58:00 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 17:58:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x90151, r0, 0x0) 17:58:01 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) 17:58:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x3c}, {0x16}]}) 17:58:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f7286402000000000000ad273b1ea3e46f905080af4c90cc4b3e9b86e6fab170e60bba8bf56db763e3a227deb6999d3277020000001fb054d54a", 0x3d}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:58:03 executing program 3: r0 = creat(&(0x7f0000001640)='./file0\x00', 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)) 17:58:03 executing program 1: keyctl$read(0xb, 0xfffffffffffffffd, 0x0, 0x0) 17:58:03 executing program 4: socketpair(0x2, 0x3, 0xff, 0x0) 17:58:03 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x3) 17:58:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe2$9p(0x0, 0x8000) 17:58:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 17:58:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebb", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:03 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@empty, @empty=[0x7, 0x80350000, 0xe80, 0x4002c00, 0x7, 0x800000000000e012], [], {@ipv6={0x86dd, {0x0, 0x6, "b40913", 0x14, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0xff00000000000000, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) 17:58:03 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @empty=[0x7, 0x80350000, 0xe80, 0x4002c00, 0x7, 0x800000000000e012], [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @link_local, @empty}}}}, 0x0) 17:58:03 executing program 0: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f00000000c0)=0xd) 17:58:03 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x200400, 0x0) 17:58:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') lseek(r0, 0x98, 0x0) 17:58:04 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") fcntl$setstatus(r0, 0x4, 0x2000) 17:58:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") umount2(&(0x7f0000000000)='./file0\x00', 0x0) 17:58:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fb968b046005fc1e44e0e000000c8bbd036be5e23eb", 0xe9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="a4ab12f728db4b2b4d2f2fba4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:58:04 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb8, 0x80000000000001}, {{@in6=@empty}, 0x0, @in=@empty}}, 0xe8) 17:58:04 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x0, 0x7fff}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:58:06 executing program 3: syz_emit_ethernet(0x8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa54a7b26e238b86dd600000000054060000000000000000000000ffff7f000001fe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50830000907800000204810004021e148000000000000000000000000000000000000108830000000000000000080a0000000000000000050e8000"/72], 0x0) 17:58:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sched_getparam(0x0, &(0x7f0000000280)) 17:58:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000400)=[@exit_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="e1"}) 17:58:06 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) tkill(r0, 0x1000000000015) 17:58:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 17:58:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f9", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:06 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e72336", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 134.009501] binder: 5750:5757 ioctl c0306201 0 returned -14 17:58:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) 17:58:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') preadv(r0, &(0x7f0000001a40)=[{&(0x7f0000000340)=""/48, 0x30}], 0x1, 0x4000) 17:58:07 executing program 4: socket(0x18, 0x0, 0xff) 17:58:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') read(r1, 0x0, 0x0) 17:58:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x0, 0x0, 0x0, 0x4}, 0x20) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 17:58:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f0000000080), 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 134.810537] binder: 5750:5786 ioctl c0306201 0 returned -14 17:58:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc01812f4, &(0x7f0000000140)={0x1, 0x0, 0x5500, &(0x7f0000000800)}) 17:58:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x407412ec, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) [ 134.852142] syz-executor.2 (5754) used greatest stack depth: 23088 bytes left 17:58:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x407412ec, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) 17:58:07 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0), 0x1de) [ 134.901761] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 134.933487] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 17:58:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x3, 0x0, 0x0, &(0x7f0000000800)}) 17:58:09 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r4) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) readv(r4, &(0x7f00000002c0), 0x1de) r5 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, 0x0, 0x0) 17:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2400002c) 17:58:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 17:58:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 17:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 17:58:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) 17:58:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 17:58:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) 17:58:10 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 17:58:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0xc01812f4, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 17:58:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0xc01812f4, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 17:58:10 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000100)='./bus\x00', 0x30141, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x1000000e8) pipe(&(0x7f0000000040)) getgid() getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000029c0), 0x0, 0x44081) 17:58:10 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffc8f) fcntl$setpipe(r0, 0x407, 0x1000000) 17:58:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x10c182) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x2400002c) 17:58:10 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0xc0ed0000, 0x0) 17:58:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x200001000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) umount2(&(0x7f0000000640)='./file0\x00', 0x0) 17:58:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1913600000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40002030) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, '&&nodev'}}, 0x28) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:58:10 executing program 0: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_tid_address(0x0) 17:58:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x76, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "00efa2", 0x40, 0x0, 0x0, @dev, @local, {[@hopopts={0x0, 0x4, [], [@ra, @hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x8}]}], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @mcast2}}}}}}, 0x0) 17:58:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}, 0x4}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x229) 17:58:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1913600000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40002030) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, '&&nodev'}}, 0x28) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:58:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x2}}, 0x24, 0x0) 17:58:10 executing program 2: keyctl$set_reqkey_keyring(0x4, 0x2eb1d05b) 17:58:10 executing program 3: keyctl$set_reqkey_keyring(0x7, 0x2eb1d05b) 17:58:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x10}}, 0x24, 0x0) 17:58:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 17:58:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') close(r0) 17:58:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1913600000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x18}}, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, '&&nodev'}}, 0x28) 17:58:10 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 17:58:10 executing program 4: keyctl$set_reqkey_keyring(0xb, 0x2eb1d05b) 17:58:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score\x00') close(r0) 17:58:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) 17:58:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 17:58:11 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:58:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x5) 17:58:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="4b5653a5876e6114588322b627be4490", 0x20000050}], 0x1}, 0x0) 17:58:11 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 17:58:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x0) 17:58:11 executing program 1: keyctl$chown(0x8, 0x0, 0xffffffffffffffff, 0x0) 17:58:11 executing program 2: keyctl$set_reqkey_keyring(0x5, 0x2eb1d05b) 17:58:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') write$cgroup_type(r0, 0x0, 0x0) 17:58:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {}, [{}]}, 0x2c, 0x0) 17:58:11 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') 17:58:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 17:58:11 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 17:58:11 executing program 4: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffc) 17:58:11 executing program 3: keyctl$set_reqkey_keyring(0x11, 0x2eb1d05b) 17:58:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000080)={{}, {}, [{0x2, 0x0, 0xffffffffffffffff}]}, 0x2c, 0x0) 17:58:11 executing program 2: keyctl$set_reqkey_keyring(0xf, 0x2eb1d05b) 17:58:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [], {0x10, 0x8}}, 0x24, 0x0) 17:58:11 executing program 1: keyctl$set_reqkey_keyring(0x6, 0x2eb1d05b) 17:58:11 executing program 3: ustat(0xf, &(0x7f0000000080)) 17:58:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') 17:58:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0xf) 17:58:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_matches\x00') write$cgroup_int(r0, 0x0, 0x0) 17:58:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x8}}, 0x24, 0x0) 17:58:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mlockall(0x1) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) 17:58:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="4b5653a5876e6114588322b627be4490", 0x10}], 0x1}, 0x0) 17:58:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') 17:58:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f00000236c0)={0x0, 0x0, 0x0}, 0x0) 17:58:12 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x0) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) 17:58:12 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xcff716374b249ae2) 17:58:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') 17:58:12 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') 17:58:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x7) 17:58:12 executing program 5: keyctl$set_reqkey_keyring(0x4, 0xffffffffffffffff) 17:58:12 executing program 4: close(0xffffffffffffffff) keyctl$set_reqkey_keyring(0x5, 0x2eb1d05b) 17:58:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x8}}, 0x24, 0x0) 17:58:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x0) 17:58:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f00000236c0)={0x0, 0x0, 0x0}, 0x10002) 17:58:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) close(r1) 17:58:12 executing program 0: 17:58:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x6) 17:58:12 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:58:12 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 17:58:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3l') 17:58:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000040)="025653a5876e6114588322b627be4490", 0x10}], 0x1}, 0x0) 17:58:12 executing program 3: 17:58:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 17:58:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) 17:58:13 executing program 4: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="6017", 0x2, 0xffffffffffffffff) 17:58:13 executing program 3: keyctl$set_reqkey_keyring(0x11, 0xfffffffe) 17:58:13 executing program 3: 17:58:13 executing program 4: 17:58:13 executing program 5: 17:58:13 executing program 1: 17:58:13 executing program 4: 17:58:13 executing program 3: 17:58:13 executing program 2: 17:58:13 executing program 5: 17:58:13 executing program 0: 17:58:13 executing program 5: 17:58:13 executing program 3: 17:58:13 executing program 2: 17:58:13 executing program 1: 17:58:13 executing program 4: 17:58:13 executing program 0: 17:58:13 executing program 1: 17:58:13 executing program 2: 17:58:13 executing program 5: 17:58:13 executing program 3: 17:58:13 executing program 4: 17:58:13 executing program 1: 17:58:13 executing program 0: 17:58:13 executing program 3: 17:58:13 executing program 1: 17:58:13 executing program 5: 17:58:13 executing program 0: 17:58:13 executing program 2: 17:58:13 executing program 4: 17:58:13 executing program 3: 17:58:13 executing program 5: 17:58:13 executing program 1: 17:58:13 executing program 0: 17:58:13 executing program 2: 17:58:13 executing program 4: 17:58:13 executing program 3: 17:58:13 executing program 2: 17:58:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)={{}, {0x4}}, 0x24, 0x0) 17:58:13 executing program 5: 17:58:13 executing program 3: 17:58:13 executing program 0: 17:58:13 executing program 4: 17:58:13 executing program 0: 17:58:13 executing program 2: 17:58:13 executing program 5: 17:58:13 executing program 3: 17:58:13 executing program 4: 17:58:13 executing program 2: 17:58:13 executing program 5: 17:58:13 executing program 0: 17:58:13 executing program 1: 17:58:13 executing program 3: 17:58:13 executing program 4: 17:58:13 executing program 5: 17:58:13 executing program 3: 17:58:13 executing program 2: 17:58:13 executing program 0: 17:58:13 executing program 1: 17:58:13 executing program 4: 17:58:13 executing program 0: 17:58:13 executing program 5: 17:58:13 executing program 2: 17:58:13 executing program 1: 17:58:14 executing program 4: 17:58:14 executing program 3: 17:58:14 executing program 5: 17:58:14 executing program 2: 17:58:14 executing program 1: 17:58:14 executing program 3: 17:58:14 executing program 0: 17:58:14 executing program 4: 17:58:14 executing program 5: 17:58:14 executing program 1: 17:58:14 executing program 2: 17:58:14 executing program 4: 17:58:14 executing program 3: 17:58:14 executing program 0: 17:58:14 executing program 5: 17:58:14 executing program 1: 17:58:14 executing program 4: 17:58:14 executing program 2: 17:58:14 executing program 0: 17:58:14 executing program 3: 17:58:14 executing program 2: 17:58:14 executing program 5: 17:58:14 executing program 4: 17:58:14 executing program 3: 17:58:14 executing program 1: 17:58:14 executing program 0: 17:58:14 executing program 1: 17:58:14 executing program 2: 17:58:14 executing program 5: 17:58:14 executing program 3: 17:58:14 executing program 0: 17:58:14 executing program 4: 17:58:14 executing program 5: 17:58:14 executing program 4: 17:58:14 executing program 1: 17:58:14 executing program 0: 17:58:14 executing program 3: 17:58:14 executing program 2: 17:58:14 executing program 4: 17:58:14 executing program 5: 17:58:14 executing program 3: 17:58:14 executing program 1: 17:58:14 executing program 2: 17:58:14 executing program 0: 17:58:14 executing program 3: 17:58:14 executing program 5: 17:58:14 executing program 1: 17:58:14 executing program 0: 17:58:14 executing program 2: 17:58:14 executing program 4: 17:58:14 executing program 5: 17:58:14 executing program 5: 17:58:14 executing program 1: 17:58:14 executing program 3: 17:58:14 executing program 4: 17:58:14 executing program 2: 17:58:14 executing program 0: 17:58:14 executing program 5: 17:58:14 executing program 1: 17:58:14 executing program 0: 17:58:14 executing program 5: 17:58:14 executing program 3: 17:58:14 executing program 2: 17:58:14 executing program 4: 17:58:14 executing program 3: 17:58:14 executing program 2: 17:58:14 executing program 1: 17:58:14 executing program 0: 17:58:14 executing program 5: 17:58:14 executing program 4: 17:58:15 executing program 1: 17:58:15 executing program 0: 17:58:15 executing program 5: 17:58:15 executing program 2: 17:58:15 executing program 4: 17:58:15 executing program 3: 17:58:15 executing program 1: 17:58:15 executing program 5: 17:58:15 executing program 2: 17:58:15 executing program 3: 17:58:15 executing program 0: 17:58:15 executing program 1: 17:58:15 executing program 5: 17:58:15 executing program 1: 17:58:15 executing program 2: 17:58:15 executing program 4: 17:58:15 executing program 0: 17:58:15 executing program 3: 17:58:15 executing program 4: 17:58:15 executing program 1: 17:58:15 executing program 2: 17:58:15 executing program 0: 17:58:15 executing program 5: 17:58:15 executing program 3: 17:58:15 executing program 4: 17:58:15 executing program 2: 17:58:15 executing program 5: 17:58:15 executing program 0: 17:58:15 executing program 1: 17:58:15 executing program 4: 17:58:15 executing program 2: 17:58:15 executing program 3: 17:58:15 executing program 5: 17:58:15 executing program 0: 17:58:15 executing program 4: 17:58:15 executing program 1: 17:58:15 executing program 3: 17:58:15 executing program 2: 17:58:15 executing program 1: 17:58:15 executing program 5: 17:58:15 executing program 4: 17:58:15 executing program 0: 17:58:15 executing program 3: 17:58:15 executing program 2: 17:58:15 executing program 5: 17:58:15 executing program 0: 17:58:15 executing program 1: 17:58:15 executing program 4: 17:58:15 executing program 3: 17:58:15 executing program 2: 17:58:15 executing program 5: 17:58:15 executing program 1: 17:58:15 executing program 0: 17:58:15 executing program 4: 17:58:15 executing program 3: 17:58:15 executing program 2: 17:58:15 executing program 0: 17:58:15 executing program 3: 17:58:15 executing program 5: 17:58:15 executing program 1: 17:58:15 executing program 4: 17:58:15 executing program 2: 17:58:15 executing program 3: 17:58:15 executing program 5: 17:58:15 executing program 0: 17:58:15 executing program 1: 17:58:15 executing program 2: 17:58:16 executing program 3: 17:58:16 executing program 0: 17:58:16 executing program 4: 17:58:16 executing program 5: 17:58:16 executing program 1: 17:58:16 executing program 2: 17:58:16 executing program 3: 17:58:16 executing program 4: 17:58:16 executing program 0: 17:58:16 executing program 3: 17:58:16 executing program 2: 17:58:16 executing program 1: 17:58:16 executing program 5: 17:58:16 executing program 4: 17:58:16 executing program 0: 17:58:16 executing program 2: 17:58:16 executing program 3: 17:58:16 executing program 1: 17:58:16 executing program 0: 17:58:16 executing program 4: 17:58:16 executing program 5: 17:58:16 executing program 3: 17:58:16 executing program 4: 17:58:16 executing program 5: 17:58:16 executing program 0: 17:58:16 executing program 2: 17:58:16 executing program 5: 17:58:16 executing program 0: 17:58:16 executing program 4: 17:58:16 executing program 1: 17:58:16 executing program 2: 17:58:16 executing program 3: 17:58:16 executing program 4: 17:58:16 executing program 0: 17:58:16 executing program 5: 17:58:16 executing program 2: 17:58:16 executing program 1: 17:58:16 executing program 0: 17:58:16 executing program 5: 17:58:16 executing program 3: 17:58:16 executing program 4: 17:58:16 executing program 2: 17:58:16 executing program 1: 17:58:16 executing program 5: 17:58:16 executing program 4: 17:58:16 executing program 0: 17:58:16 executing program 2: 17:58:16 executing program 5: 17:58:16 executing program 1: 17:58:16 executing program 3: 17:58:17 executing program 2: 17:58:17 executing program 4: 17:58:17 executing program 0: 17:58:17 executing program 5: 17:58:17 executing program 1: 17:58:17 executing program 3: 17:58:17 executing program 4: 17:58:17 executing program 2: 17:58:17 executing program 0: 17:58:17 executing program 5: 17:58:17 executing program 1: 17:58:17 executing program 4: 17:58:17 executing program 3: 17:58:17 executing program 2: 17:58:17 executing program 5: 17:58:17 executing program 4: 17:58:17 executing program 0: 17:58:17 executing program 1: 17:58:17 executing program 5: 17:58:17 executing program 3: 17:58:17 executing program 4: 17:58:17 executing program 0: 17:58:17 executing program 2: 17:58:17 executing program 1: 17:58:17 executing program 0: 17:58:17 executing program 5: 17:58:17 executing program 4: 17:58:17 executing program 3: 17:58:17 executing program 1: 17:58:17 executing program 2: 17:58:17 executing program 5: 17:58:17 executing program 4: 17:58:17 executing program 3: 17:58:17 executing program 2: 17:58:17 executing program 0: 17:58:17 executing program 1: 17:58:17 executing program 4: 17:58:17 executing program 5: 17:58:17 executing program 2: 17:58:17 executing program 3: 17:58:17 executing program 0: 17:58:17 executing program 1: 17:58:17 executing program 4: 17:58:17 executing program 0: 17:58:17 executing program 2: 17:58:17 executing program 3: 17:58:17 executing program 1: 17:58:17 executing program 5: 17:58:17 executing program 4: 17:58:17 executing program 2: 17:58:17 executing program 5: 17:58:17 executing program 0: 17:58:17 executing program 3: 17:58:17 executing program 1: 17:58:17 executing program 4: 17:58:17 executing program 2: 17:58:17 executing program 5: 17:58:17 executing program 1: 17:58:17 executing program 4: 17:58:17 executing program 3: 17:58:17 executing program 2: 17:58:17 executing program 0: 17:58:17 executing program 3: 17:58:17 executing program 5: 17:58:17 executing program 4: 17:58:17 executing program 0: 17:58:17 executing program 1: 17:58:17 executing program 2: 17:58:18 executing program 4: 17:58:18 executing program 3: 17:58:18 executing program 5: 17:58:18 executing program 2: 17:58:18 executing program 0: 17:58:18 executing program 1: 17:58:18 executing program 4: 17:58:18 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="104379fa32ce", @multicast1, @link_local}}}}, 0x0) 17:58:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 17:58:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$char_usb(r0, &(0x7f0000000040)=""/26, 0x1a) read$char_usb(r0, &(0x7f0000000840)=""/4096, 0x200000) 17:58:18 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_flowlabel\x00') 17:58:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) 17:58:18 executing program 3: keyctl$chown(0xc, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 17:58:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 17:58:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') read$char_usb(r0, &(0x7f0000000840)=""/4096, 0x2000) read$char_usb(r0, 0x0, 0x0) 17:58:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0xf}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 17:58:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000080)=""/106, 0x6a) 17:58:18 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') getcwd(&(0x7f0000000380)=""/157, 0x9d) 17:58:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f72ffc)=0x621c, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x23fffd, 0x0, 0x0) 17:58:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "ed644b", 0x20, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @jumbo]}], @udp={0x2c00, 0x0, 0x8}}}}}}, 0x0) 17:58:18 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8a", 0x1}], 0x1) close(r0) close(r1) 17:58:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/netlink\x00') read$char_usb(r0, &(0x7f0000000840)=""/4096, 0x200000) 17:58:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') dup3(r0, r1, 0x0) 17:58:18 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00') read$char_usb(r0, 0x0, 0x0) 17:58:18 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/protocols\x00\xdd\xc8\x7f\x17\x8eH\xa3l0\xd4\x88@\xbe\xc0\x13\xdb\xbc\xe3\xf8\x17u\xf2B\x9ci9\x8cO&Hd\xf3\xe3x\xb0\x90O3\x9az\xc0s\xa5z\xec\xbe\xb0\xa3\x1e)f\xc5\xe7%O\xf0\x89CyC\x8e\xe9P\x12\xde\xf5\xddZ\xb1\x15a\xd8\xbdZ\xfbI\x04H.\xb3\xadt~^\x05\xc4\xd7)\xb6\xd92\xe4V\xeb\xb6<\xe8\xa2\x86^\x030\xcb\x7f\x83\xd0\xee \x00\x00\x00\x00\x00\x00\x00\xac\xfe\x0f\xedmqm\xf5\a\x89W\xe0L\x8b\x16\xe0\x9c)\xedz\x8bt\x98\x1b\xe6s\xd1\xde\xfaS\xb8\xbfa\xb3\xc3\xfakRds\xa4\xfc\x8fB\xc1\xdd]}\xb4\xa0\xed\x91\'D\x90\xf24\xe5a\x16KmMA\x8e%n.ojw\xff\x0f\xc5D%\x8b\x96\xdb\x1e\xa8n\x00!3\xb5\xe0\x83G\xcbmT\xef\x91\xd7\xa5*7\xefDp\x96\xc7\x89M\xc6\x8d\xe5\x19k~\x13\x119\xd0\x94B\xb7\x14-ZU5\x1a\xb0\x9c.Je\x1c\xc5n\xaeGe\xa0\xd1\xf8E\xc6\x14\xecIe\xf1\x8aj\xc5\x8cr}\x19\x00\xf4\xc5\xfba\xcc\xe2\x1cC\xa1\xe3e7\xf8M\x9d~\xa9\ar\xfc\x17\x90B\xec0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYPTR64], 0x8) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) write$binfmt_elf32(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="7f"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) 17:58:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000824fe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 17:58:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='environ\x00') dup3(r0, r1, 0x0) 17:58:18 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 17:58:18 executing program 3: 17:58:19 executing program 4: 17:58:19 executing program 0: 17:58:19 executing program 5: 17:58:19 executing program 3: 17:58:19 executing program 4: 17:58:19 executing program 0: 17:58:19 executing program 5: 17:58:19 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) read(r0, &(0x7f00000000c0)=""/102, 0x66) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 17:58:19 executing program 2: 17:58:19 executing program 0: 17:58:19 executing program 3: 17:58:19 executing program 4: 17:58:19 executing program 5: 17:58:19 executing program 2: 17:58:19 executing program 0: 17:58:19 executing program 5: 17:58:19 executing program 3: 17:58:19 executing program 1: 17:58:19 executing program 2: 17:58:19 executing program 4: 17:58:19 executing program 3: 17:58:19 executing program 0: 17:58:19 executing program 1: 17:58:19 executing program 5: 17:58:19 executing program 2: 17:58:19 executing program 4: 17:58:19 executing program 1: 17:58:19 executing program 5: 17:58:19 executing program 0: 17:58:19 executing program 3: 17:58:19 executing program 2: 17:58:19 executing program 4: 17:58:19 executing program 0: 17:58:19 executing program 5: 17:58:19 executing program 1: 17:58:19 executing program 3: 17:58:19 executing program 4: 17:58:19 executing program 0: 17:58:19 executing program 2: 17:58:19 executing program 4: 17:58:19 executing program 3: 17:58:19 executing program 0: 17:58:19 executing program 1: bind(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_getevents(r1, 0x3, 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0) 17:58:19 executing program 5: clock_adjtime(0x0, &(0x7f0000000080)={0x101}) 17:58:19 executing program 2: 17:58:19 executing program 3: 17:58:19 executing program 4: 17:58:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) 17:58:19 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0xd028, 0x16d0) fsync(r0) 17:58:19 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) vmsplice(r0, &(0x7f0000001b00)=[{0x0}, {&(0x7f0000000500)="d308a34d3f25520e47c8441a14e98e6058544012d79fa42604f04c0ce4a8eda468c47e6e6d055bc02ebdd84ee04bc317791c919d18e55a7d5cb61e3ab8fb848e39904f64b483e0f2e81e39c6", 0x4c}, {&(0x7f0000000600)="fadeff7835b93eb9a1dfea728c4fa37a230530d2b6384275f7d8ab9f334179d7d335d641fdd3f9c6a76d0ab8034b28106826cf20a6ec88f6539529785e26d0871698123d315f1f42bf7bf6c3b16165151ac94960f2e6358ad9f5fe7a1f38a45b7525a7854421676d88a0d80d14090febeb8bca16203a1fdbf9d6df825c825d1db7498373e297c41467c8d9f95cfe133ca2ca05e3f7657c57ea2c0287f5e6ced91eccc39ac9bfe677e07337b0a4341ba1820a7d4ce894935a0b255d6fe8e8887eba85f236bd00b9873fc348670898a88760b85d2aa591a51167", 0xd9}, {&(0x7f0000000700)="a407b06abb717ce1ad9971e983b244b8cd4b9de6ba497f214ee8286e1ffd45225640d066264e203e0073e40355240cac3355fcba02d5ddf5549e174fb2b2c4a5d21780625c2eefb8dc8ecc116f69c7c0b1fe7f51bd595bb0f60a44c5084ca595c10986dea33dff46e06e1fac6654d45ac34981438b3090a825ce671429b96bc7413378eeebcc18a6627d6828d8746f985f2e4c82c5908f52322b59a6c72d9579e4d6df9373673c070254c3b044ba0d60d1832cebe53843e826e660f37bfa28363137797274c7c276667764869ef7b6e25768d4178c0449c5256bd547481b522c5337e9b32ea33568", 0xe8}, {&(0x7f00000001c0)="4e83b70183660021823c88a3bf840780dea07a22a3e26f3106b2609fcd77b1cf43", 0x21}, {&(0x7f0000000800)="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", 0xcf9}], 0x6, 0x0) 17:58:19 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xfffffffffffffffe) 17:58:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xfdad}], 0x1, 0xfebfffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:58:19 executing program 4: socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x44) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) inotify_init() [ 146.948091] audit: type=1401 audit(1569261499.802:19): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 17:58:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)) [ 147.039108] audit: type=1401 audit(1569261499.892:20): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 17:58:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 17:58:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) 17:58:20 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') bind$unix(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) pipe(0x0) read(r0, &(0x7f0000000080)=""/147, 0x93) 17:58:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7}}) 17:58:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0x80) readv(r1, &(0x7f0000000380)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) inotify_rm_watch(r1, r2) 17:58:20 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0x316}], 0x135) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 17:58:20 executing program 3: pipe(&(0x7f00000004c0)) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcd, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x0) getpid() r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000380), 0x0) 17:58:20 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000200)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0xffffffff}) 17:58:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x1, r0, 0x0, 0x4, 0x0) 17:58:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) 17:58:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4000, 0x0) 17:58:20 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x16d0) fsync(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 17:58:20 executing program 1: 17:58:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 17:58:20 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xac, 0x0, 0x201, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7514fd45}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x115}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x35}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x420b0}, 0x400) 17:58:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 17:58:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 17:58:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x2) [ 148.098831] input: syz1 as /devices/virtual/input/input14 17:58:21 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 148.615429] audit: type=1401 audit(1569261501.472:21): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 17:58:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) waitid(0x1, r1, 0x0, 0x4, 0x0) 17:58:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00\x06\x00', 0x400}) 17:58:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x324) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 17:58:21 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0xd028, 0x16d0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dcab0d5e0be6e47bf070") fsync(r0) 17:58:21 executing program 2: socket$unix(0x1, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x44) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x44) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x0) inotify_init() 17:58:21 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) [ 148.657731] audit: type=1401 audit(1569261501.512:22): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 17:58:21 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:58:21 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x0, 0x16d0) fsync(r0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) 17:58:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) 17:58:21 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)) [ 148.785514] audit: type=1401 audit(1569261501.642:23): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 17:58:21 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@empty, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d88203", 0x10, 0x0, 0x0, @dev, @ipv4={[], [], @remote}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e91ef9", 0x0, "1c1d1a"}}}}}}}, 0x0) [ 148.814800] audit: type=1401 audit(1569261501.642:24): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 17:58:21 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 148.815685] audit: type=1401 audit(1569261501.642:25): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 [ 148.933472] audit: type=1401 audit(1569261501.782:26): op=setxattr invalid_context="" [ 148.951078] audit: type=1401 audit(1569261501.802:27): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 17:58:22 executing program 0: creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) fsync(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 17:58:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) flistxattr(r0, &(0x7f00000000c0)=""/81, 0x51) 17:58:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:58:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x40000) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 17:58:22 executing program 5: dup(0xffffffffffffffff) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800]}, 0x45c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 17:58:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00\x06\x00', 0x400}) 17:58:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:58:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) 17:58:22 executing program 0: creat(0x0, 0x0) epoll_create1(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4), 0x1c) recvmmsg(r0, 0x0, 0x0, 0x44000102, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000000)) 17:58:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) 17:58:22 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) 17:58:22 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fstatfs(r0, &(0x7f00000000c0)=""/160) 17:58:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 17:58:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xfdad}], 0x1, 0xfebfffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xe, 0x10, r0, 0x0) 17:58:22 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setgroups(0x1, &(0x7f0000000100)=[r1]) [ 149.712818] audit: type=1401 audit(1569261502.562:28): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 [ 149.724676] input: syz1 as /devices/virtual/input/input16 17:58:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @local}}}, 0x90) 17:58:23 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:23 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) socket$inet(0x2, 0x2000000000003, 0x2) socket$inet(0x2, 0x2000000000003, 0x2) socket$inet(0x2, 0x2000000000003, 0x2) syz_emit_ethernet(0x0, &(0x7f00000007c0)=ANY=[], 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)='./file0\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) write$P9_ROPEN(r3, 0x0, 0x0) 17:58:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 17:58:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 17:58:23 executing program 0: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000240)='.\x00', 0x80) readv(r1, &(0x7f0000000380)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) inotify_rm_watch(r1, r2) [ 150.433506] input: syz1 as /devices/virtual/input/input17 17:58:23 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:23 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='securityfs\x00', 0x0, 0x0) 17:58:23 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) 17:58:23 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:23 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x800000000000008) 17:58:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_create1(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) getgid() recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000400)=ANY=[], 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)=""/62, 0x0) io_setup(0x3, 0x0) 17:58:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:24 executing program 4: socket$inet(0x2, 0x2000000000003, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000780), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) 17:58:24 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xfdad}], 0x1, 0xfebfffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xe, 0x12, r0, 0x0) 17:58:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 17:58:24 executing program 3: sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000000)) 17:58:24 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 17:58:24 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7}, 0xfe3e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="dd"], 0x1) 17:58:24 executing program 0: pipe(&(0x7f00000004c0)) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) syz_emit_ethernet(0x0, &(0x7f00000007c0)=ANY=[], 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000780), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) [ 151.349420] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket 17:58:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) 17:58:24 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) [ 151.469159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket 17:58:26 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:58:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80) readv(r0, &(0x7f0000000380)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) inotify_rm_watch(r0, r1) 17:58:26 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fsync(r0) umount2(0x0, 0x0) 17:58:26 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:58:26 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000180)='./file0\x00', 0x4000, 0x0) 17:58:26 executing program 1: socket$netlink(0x10, 0x3, 0x4000000000c) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='&'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) 17:58:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 17:58:26 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/81, 0xfffffd56) [ 153.717205] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket 17:58:26 executing program 1: socket$netlink(0x10, 0x3, 0x4000000000c) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 153.907167] input: syz1 as /devices/virtual/input/input18 [ 153.986506] input: syz1 as /devices/virtual/input/input19 17:58:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x0) 17:58:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) 17:58:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r3, 0x0, 0xfffffffffffffe45, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r1) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) 17:58:27 executing program 5: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440), 0x8) 17:58:27 executing program 1: socket$netlink(0x10, 0x3, 0x4000000000c) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903aef5", 0x1f}], 0x1) 17:58:27 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:58:27 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) fsync(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 17:58:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, 0x0, 0x0) 17:58:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./control\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./control\x00', r0, &(0x7f0000000180)='./file0\x00', 0x0) [ 154.674292] audit_printk_skb: 27 callbacks suppressed 17:58:27 executing program 3: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)) 17:58:27 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) [ 154.717802] audit: type=1401 audit(1569261507.532:38): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E75780000000000000000000000000000000000000000000000002000A0020000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000001000080000000000000000000 17:58:27 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) dup2(r0, r1) 17:58:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, 0x0, 0x0) [ 154.774623] audit: type=1401 audit(1569261507.632:39): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E75780000000000000000000000000000000000000000000000002000A0020000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000001000080000000000000000000 17:58:27 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) socket$unix(0x1, 0x0, 0x0) 17:58:27 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:58:27 executing program 5: fcntl$notify(0xffffffffffffffff, 0x402, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0f", 0x3d) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') 17:58:27 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xa7\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7\xdc\xf5A\xd7#5\xaeWPV\xf4\x90\x1bp\xfe+`\x12\xb8\x9b.\xe1dI\x90A\x03^_,\xc4\xd6O\x81~\x1d>\x91\x9e\f\xd40xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 17:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040), 0x0) 17:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) 17:58:28 executing program 4: pipe(&(0x7f00000004c0)) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xcd, 0x0, 0x0) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0x0, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x2000000000003, 0x2) syz_emit_ethernet(0x0, &(0x7f00000007c0)=ANY=[], 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) symlink(0x0, &(0x7f00000003c0)='./file0\x00') creat(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r7, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) write$P9_ROPEN(r7, &(0x7f0000000240)={0x18, 0x71, 0x0, {{0x40, 0x2, 0x1}, 0x8}}, 0x18) creat(&(0x7f0000000400)='./file0\x00', 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 17:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) [ 155.242683] audit: type=1401 audit(1569261508.092:46): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 17:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{0x0}], 0x1) [ 155.326628] audit: type=1401 audit(1569261508.182:47): op=setxattr invalid_context=756E636F6E66696E65645F753A73797374656D5F723A696E736D6F645F743A73302D73303A63302E63313032330000000000000000000000000000000000000073656375726974792E73656C696E7578000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 17:58:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) 17:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) [ 155.370385] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 17:58:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='TRUE', 0x4, 0x2) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:58:28 executing program 2: pipe(&(0x7f00000004c0)) socket$inet(0x2, 0x0, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, 0x0, 0x0) socket$inet(0x2, 0x2000000000003, 0x2) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000003c0)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000780), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x100000000) [ 155.460742] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 17:58:28 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 17:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) [ 155.786469] input: syz1 as /devices/virtual/input/input21 [ 155.975016] input: syz1 as /devices/virtual/input/input22 17:58:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 17:58:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:58:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)}], 0x1) 17:58:29 executing program 4: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) 17:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b0000070000000681", 0x10}], 0x1) 17:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b0000070000000681", 0x10}], 0x1) 17:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b0000070000000681", 0x10}], 0x1) 17:58:29 executing program 4: 17:58:29 executing program 2: 17:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b0509000200", 0x18}], 0x1) [ 156.490139] input: syz1 as /devices/virtual/input/input23 17:58:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 17:58:29 executing program 2: 17:58:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 156.724230] input: syz1 as /devices/virtual/input/input24 17:58:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:58:29 executing program 4: 17:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b0509000200", 0x18}], 0x1) 17:58:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="a4ab5bf51ec8e64d0ba5382412f728db4b2b2f2f3ff7ad271f1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133", 0x4b}], 0x100000000000034a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:58:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 17:58:29 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0, 0x35a}}], 0x4000070, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 17:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b0509000200", 0x18}], 0x1) 17:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b050900020000004039", 0x1c}], 0x1) 17:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b050900020000004039", 0x1c}], 0x1) 17:58:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b050900020000004039", 0x1c}], 0x1) 17:58:30 executing program 5: 17:58:30 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0, 0x35a}}], 0x4000070, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000100)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 17:58:30 executing program 3: 17:58:30 executing program 0: 17:58:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903ae", 0x1e}], 0x1) 17:58:32 executing program 5: 17:58:32 executing program 4: 17:58:32 executing program 0: 17:58:32 executing program 2: 17:58:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903ae", 0x1e}], 0x1) 17:58:32 executing program 3: 17:58:32 executing program 0: 17:58:32 executing program 3: 17:58:32 executing program 5: 17:58:32 executing program 4: 17:58:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b05090002000000403903ae", 0x1e}], 0x1) 17:58:32 executing program 0: 17:58:32 executing program 2: 17:58:32 executing program 3: 17:58:32 executing program 5: 17:58:32 executing program 4: 17:58:32 executing program 1: 17:58:33 executing program 0: 17:58:33 executing program 5: 17:58:33 executing program 4: 17:58:33 executing program 2: 17:58:33 executing program 1: 17:58:33 executing program 3: 17:58:33 executing program 0: 17:58:33 executing program 1: 17:58:33 executing program 2: 17:58:33 executing program 4: 17:58:33 executing program 5: 17:58:33 executing program 3: 17:58:33 executing program 0: 17:58:33 executing program 2: 17:58:33 executing program 4: 17:58:33 executing program 1: 17:58:33 executing program 3: 17:58:33 executing program 5: 17:58:33 executing program 0: 17:58:33 executing program 2: 17:58:33 executing program 4: 17:58:33 executing program 5: 17:58:33 executing program 1: 17:58:33 executing program 0: 17:58:33 executing program 4: 17:58:33 executing program 2: 17:58:33 executing program 3: 17:58:33 executing program 5: 17:58:33 executing program 1: 17:58:33 executing program 0: 17:58:33 executing program 2: 17:58:33 executing program 4: 17:58:33 executing program 3: 17:58:33 executing program 5: 17:58:33 executing program 0: 17:58:33 executing program 1: 17:58:33 executing program 3: 17:58:33 executing program 0: 17:58:33 executing program 4: 17:58:33 executing program 1: 17:58:33 executing program 5: 17:58:33 executing program 2: 17:58:33 executing program 3: 17:58:33 executing program 4: 17:58:33 executing program 1: 17:58:33 executing program 0: 17:58:33 executing program 5: 17:58:33 executing program 2: 17:58:33 executing program 4: 17:58:33 executing program 0: 17:58:33 executing program 1: 17:58:33 executing program 3: 17:58:33 executing program 5: 17:58:33 executing program 2: 17:58:33 executing program 1: 17:58:33 executing program 0: 17:58:33 executing program 5: 17:58:33 executing program 3: 17:58:33 executing program 4: 17:58:33 executing program 0: 17:58:33 executing program 1: 17:58:33 executing program 3: 17:58:33 executing program 2: 17:58:33 executing program 5: 17:58:33 executing program 4: 17:58:33 executing program 0: 17:58:33 executing program 1: 17:58:33 executing program 5: 17:58:33 executing program 3: 17:58:34 executing program 2: 17:58:34 executing program 4: 17:58:34 executing program 4: 17:58:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x127c, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 17:58:34 executing program 1: 17:58:34 executing program 3: 17:58:34 executing program 2: 17:58:34 executing program 5: 17:58:34 executing program 4: 17:58:34 executing program 1: 17:58:34 executing program 3: 17:58:34 executing program 5: 17:58:34 executing program 2: 17:58:34 executing program 4: 17:58:34 executing program 1: 17:58:34 executing program 0: 17:58:34 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd435463e4af645515b81e0008000100010423dcffdf00", 0x166) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000a00)="11dca50d5e0bcfe47bf070") close(r0) 17:58:34 executing program 5: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 17:58:34 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') 17:58:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x600, &(0x7f0000000000)='ip_vti0\x00'}) 17:58:34 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='caif0\x00'}) 17:58:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:34 executing program 3: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'idz', 0x2}, 0x0, 0xffffffffffffffff) 17:58:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 17:58:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) [ 161.461208] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 17:58:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "8aa89822f3f461a80276e943"}, 0x5ac) 17:58:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') readv(r0, &(0x7f0000000480)=[{&(0x7f0000000300)=""/125, 0x7d}], 0x1) 17:58:34 executing program 2: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'\xff\x7f\x00', 0x2}, &(0x7f0000000040)='vmnet0].\x00', 0x0) [ 161.516300] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 17:58:34 executing program 1: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'id:', 0x2, 0x2}, 0x0, 0xffffffffffffffff) 17:58:34 executing program 0: clock_adjtime(0x0, &(0x7f00000000c0)) 17:58:34 executing program 4: mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) msync(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x6) 17:58:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') close(r0) 17:58:34 executing program 2: r0 = socket(0x10, 0x200000000002, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1ab4c953f8b5015c", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x11, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5c8}, {&(0x7f00000000c0)=""/85, 0x2f}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xaf}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000334, 0x6, &(0x7f0000003700)={0x77359400}) 17:58:34 executing program 3: readlink(&(0x7f0000000000)='\x00', &(0x7f0000000100)=""/72, 0x48) 17:58:34 executing program 5: ustat(0x6, &(0x7f0000000080)) 17:58:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1e) 17:58:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') close(r0) 17:58:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") llistxattr(0x0, 0x0, 0x0) 17:58:34 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='fd/4\x00') 17:58:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) 17:58:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000a00)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) 17:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:34 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x7002, 0x0) 17:58:34 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x10', 0xfde4) 17:58:34 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') 17:58:34 executing program 5: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 17:58:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/sockcreate\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:35 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") execveat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x100) 17:58:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x3}, 0x20) 17:58:35 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x80081270, &(0x7f0000000000)) 17:58:35 executing program 3: r0 = inotify_init() fcntl$lock(r0, 0x25, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 17:58:35 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 17:58:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') readv(r0, &(0x7f0000001780)=[{0x0}, {&(0x7f0000001580)=""/209, 0xd1}], 0x2) 17:58:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, "86b01da0"}, &(0x7f0000000040)=0x28) 17:58:35 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "f66000", 0x32, 0x3a, 0x0, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ec06f4", 0x0, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0x0}}, @ipv4, [], "22ab"}}}}}}}, 0x0) 17:58:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x3}, 0x20) 17:58:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)) 17:58:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40284504, 0x0) 17:58:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)) 17:58:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x3}, 0x20) 17:58:35 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 17:58:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) close(r0) 17:58:35 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:35 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{0x8, 0x0, r1}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:35 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x3}, 0x20) 17:58:35 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:58:35 executing program 5: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) 17:58:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 17:58:35 executing program 2: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000040)=""/1679, 0x68f) 17:58:35 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:58:35 executing program 2: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000018c0)='/selinux/relabel\x00', 0x2, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000001900)='security.selinux\x00', 0x0, 0x0, 0x0) 17:58:35 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 17:58:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8942, &(0x7f0000000180)={'y[\x00\x00\x00\x00\xfe\x00\xf9\xff\xff\xff\xff\xff\x1e\x00', @ifru_hwaddr=@broadcast}) 17:58:36 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002440)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="05ed59701ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 17:58:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000c80)="70b873d27134", 0x6}], 0x1}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750844ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 17:58:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket(0x10, 0x803, 0x1f) 17:58:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f7286402000000000000ad", 0xe}], 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:58:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) getpgrp(0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xa1000004, 0x0) 17:58:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f7286402000000000000ad273b1ea3e46f905080af4c90cc4b3e9b86e6fab170e6", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:58:36 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:58:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 17:58:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x15, 0x80005, 0x0) getsockopt(r3, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) getpgrp(0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0xa1000004, 0x0) 17:58:37 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='gfs2\x00', 0x0, &(0x7f0000000100)='/\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") 17:58:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r2 = getpgrp(0xffffffffffffffff) waitid(0x2, r2, 0x0, 0xa1000004, 0x0) 17:58:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:37 executing program 3: getpid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") epoll_create(0x0) 17:58:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)) 17:58:39 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21, 0x7fffffff}, 0x80, 0x0}}], 0x1, 0x0) 17:58:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000280)={{}, {}, [], {}, [{}, {}], {0x10, 0x6}}, 0x34, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000440)="030400000300600002000000fff5", 0xe, 0x0, 0x0, 0x0) 17:58:39 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000080)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x40086607, 0x0) 17:58:39 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/198) 17:58:39 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2210}], 0x1, &(0x7f0000000040), 0x0, 0x0) 17:58:39 executing program 4: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000002000/0x5000)=nil, 0x5000, 0x2) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x9) 17:58:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 17:58:39 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) getpeername$inet6(r0, 0x0, 0x0) 17:58:39 executing program 5: pipe2(0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) 17:58:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x7003, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:58:39 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) 17:58:39 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d3d2bb3c38f19c0458cd8034cf7df91d"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fchmod(0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 17:58:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth1_to_hsr\x00', &(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00[']}) 17:58:40 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000dfcff0)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:58:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto(r0, &(0x7f0000001140)="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", 0x1000, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000045c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="1d2742c30bac1fbb0444535897e3468f11f7585affd672894973e1fbf01645b2aef3bfe91baffe3867b5d34b5e5b9b5d3379579f444a0bcbede7ef8c4f384f0bffd7ae9ea229d315a0cd0196b6d9f330656a2e94454dd17a3b2c2139bc06a64da6b8e648b91ff42363f9ca02266a0c3458ff4d595d5a406a7522c1a13ec7a86f256e477fcdfb4ec132e70f81ace6d5c13bcde068c761b99e5a43bbee9540e21604c441bfb6cc809a1530118a638cbc77dee6cbc3e537d2370c0272a72268518ee655c62531a410b7cd26976a238e00bd421f41e7f4080000000000000008000000000000000c000000000000000000000088000000b5daaf4f1697f34556ea7d7168d466e5730603e75af8cc9192ecd385e965e167b29994889e6a37a38a17f8d5017372a53a5cc2e76844cf41ce32e078fdea72ead4fc25348d797ae7d7c127e206f574ecd1b2fc552e0f6e6c8a6bb0733493dbd892a178f5f5b7ef9ada4f8d1cc17aedad64fa84d22b23747ce98a43d175f6b2e288000000c6b0d821dc8d471fd8cfdc808c165012af989c141ece8208678babffd84b20fc0978b37260d242497994889004b71c1d012502bb8a25cc0c24e09273897c13db78718e57397ffd6c53d067f29b6d1b8ffc3afbde95f553b9f4b5460cec567929234c6000325e05239b01677eafb5284800000008000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x1001}}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 17:58:40 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 17:58:40 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 17:58:40 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r0 = open$dir(&(0x7f0000000140)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 17:58:40 executing program 1: open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 17:58:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) 17:58:40 executing program 4: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffff7fffffffffe}, 0x0, 0x8) fcntl$setsig(r0, 0xa, 0x11) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 17:58:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) 17:58:40 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000005000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) 17:58:40 executing program 3: syz_open_dev$mice(&(0x7f00003a9ff0)='/dev/input/mice\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000057fee)='/dev/input/event#\x00', 0xafd, 0x8000040000002) write$evdev(r0, &(0x7f000023cfd0)=[{{}, 0x2, 0x0, 0x403}, {}], 0x30) 17:58:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 17:58:40 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in, 0xfffffffffffffec0, 0x0}}], 0x4c5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x33c, 0xf0ffff) 17:58:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) listen(r0, 0x0) 17:58:41 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 17:58:41 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:58:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) 17:58:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) 17:58:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 17:58:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') fcntl$getownex(r4, 0x10, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, 0x0, 0x8040fffffffd) 17:58:41 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000013000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:58:41 executing program 5: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) 17:58:41 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001b6d7c980400000000f70dc136cb184a"}, 0x80) 17:58:41 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000117000)='/dev/input/mice\x00', 0x0, 0x20000800000001) write(r0, &(0x7f0000874fba), 0xba) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 17:58:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) 17:58:41 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0xfffffffc, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) 17:58:41 executing program 1: 17:58:41 executing program 0: 17:58:41 executing program 3: 17:58:41 executing program 2: 17:58:41 executing program 5: 17:58:41 executing program 4: 17:58:41 executing program 0: 17:58:41 executing program 3: 17:58:41 executing program 4: 17:58:41 executing program 5: 17:58:41 executing program 2: 17:58:41 executing program 0: 17:58:41 executing program 1: 17:58:41 executing program 4: 17:58:41 executing program 3: 17:58:41 executing program 2: 17:58:41 executing program 5: 17:58:41 executing program 0: 17:58:41 executing program 4: 17:58:41 executing program 3: 17:58:41 executing program 0: 17:58:41 executing program 2: 17:58:41 executing program 5: 17:58:41 executing program 1: 17:58:41 executing program 4: 17:58:41 executing program 5: 17:58:41 executing program 0: 17:58:41 executing program 1: 17:58:41 executing program 0: 17:58:42 executing program 2: 17:58:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="14000000000000002900000008000000d85c4a09"], 0x14}}], 0x2, 0x0) 17:58:42 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x600) 17:58:42 executing program 1: 17:58:42 executing program 0: 17:58:42 executing program 5: 17:58:42 executing program 3: 17:58:42 executing program 2: 17:58:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @empty=[0x28000000], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x2]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:58:42 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) 17:58:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x2, 0x4) 17:58:42 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$char_usb(r0, &(0x7f0000000140)=""/245, 0xf5) 17:58:42 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, 0x0, 0x0, &(0x7f000001ef80)}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) listen(0xffffffffffffffff, 0xfd) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000280)={0x0, 'syz_tun\x00'}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x8b) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000300)={{0x0, 0x7, 0x7fff, 0x2}, 0x4, 0x8, 'id1\x00', 'timer0\x00', 0x0, 0x4, 0x9, 0x2}) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 17:58:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}, {}], {0x10, 0x6}}, 0x34, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000040)) 17:58:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x40, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 17:58:42 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="fe", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 17:58:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002640)=[{{&(0x7f0000000300)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f00000027c0)=[@ip_retopts={{0x10, 0x11}}], 0x10}}], 0x1, 0x0) 17:58:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000ef6ffc)=0x7fd, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000eed000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, 0x0}, 0x2020) 17:58:42 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 17:58:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 17:58:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000024c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f0000001980)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x2, 0x0) 17:58:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$read(0xb, r0, &(0x7f0000000400)=""/4096, 0x1000) 17:58:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:58:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007200)=[{{&(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0}}, {{&(0x7f0000001800)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f00000074c0)=ANY=[@ANYBLOB="bc000000000000000000000007000000"], 0x10}}], 0x2, 0x0) 17:58:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_open_procfs(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:43 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) 17:58:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_vs\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:43 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f00000000c0)=0xfd44) setfsuid(r1) 17:58:43 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 17:58:43 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)='system_u:object_r:rdt_\x01\x01\x00\x00\x00\x00\x00\x000\x00') 17:58:43 executing program 3: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 17:58:43 executing program 4: r0 = socket(0x1000000010, 0x80003, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)) 17:58:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1800000001020100"/24], 0x18}}, 0x0) 17:58:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x4000000) 17:58:43 executing program 4: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) [ 170.492586] binder: 8405:8423 ioctl c080661a 0 returned -22 [ 170.507646] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.530971] binder: 8405:8423 ioctl 8933 0 returned -22 17:58:43 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 170.544377] binder: 8405:8423 ioctl c080661a 0 returned -22 17:58:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0), 0x10) 17:58:43 executing program 4: write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 17:58:44 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) 17:58:44 executing program 3: pipe(0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) 17:58:44 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2719, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0x7ffff000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r2 = getpgrp(0xffffffffffffffff) waitid(0x2, r2, 0x0, 0xa1000004, 0x0) 17:58:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='big_key\x00\xa9\xbe\xdc3\xd2\x90z\x92\x94\x81\x84\xcc\xb82\xee\xc3\xd7\x1a\x81\xd10\x92\xad\xe14\xaf\xc9\x9c\xd8\x12\r:\x9d\xf7\x1c\xd1{\x15\' \x8f7\x0f\xe2\x12\xb4M\xb4\xba\xd4,\xa5\xeeT\x9e\xd69+X |V.Z+\x1b\xfa', 0x0, &(0x7f0000000180)="eb", 0xfffff, 0xffffffffffffffff) 17:58:44 executing program 4: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ftruncate(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) 17:58:44 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) 17:58:44 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 17:58:44 executing program 3: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) 17:58:44 executing program 2: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000001ff8), 0x0, &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 17:58:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 17:58:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000", 0x33) write$FUSE_DIRENT(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 17:58:44 executing program 2: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000340)='./file0/file0\x00', 0xf0, 0x0) 17:58:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x2004e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x600007ff, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f0000000280)="aff8ca3dd1f90ad2d22dec9700f3a8697d00790b1cbd63c4e6474fb56db74558027af0ba949f41c6935138ebc546e237d6cdb15a1c95c7e2279884a2ff7ebefc72dab05dd974bb7fbdbd2cf0bfc55a398b663a80835f858cad1abe540f685f186b7a356bcc8ffb4f818c2b0e0b13b5d4b0cae04681c446ba2ae66d27a08b931627cf", 0x82, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x300, 0x4) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x53, 0x0, 0x0) 17:58:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f00000003c0)='./file0/file0\x00', 0x10000, 0x0) 17:58:47 executing program 1: r0 = timerfd_create(0x0, 0x80800) timerfd_settime(r0, 0x3, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/98, 0x62}], 0x1) 17:58:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) 17:58:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000f97000)={@multicast1, @loopback}, 0xc) r2 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r2, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:58:47 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) 17:58:47 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x200032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00d\x00\xca*\xfda') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f356132) 17:58:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:58:47 executing program 5: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x200032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00d\x00\xca*\xfda') getdents(r0, &(0x7f0000000000)=""/101, 0x65) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f356132) 17:58:47 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000219ff0)={0x77359400}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000157000/0x1000)=nil, 0x0) exit(0x0) 17:58:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 17:58:47 executing program 4: sched_setaffinity(0x0, 0xfe, &(0x7f0000000140)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0xcbc6, 0x0, &(0x7f0000072000), 0x0) 17:58:47 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) listen(r1, 0x5) 17:58:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x206, 0x4) sendto$inet(r0, &(0x7f0000617fc9), 0x84, 0x20000000, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback}, 0x10) 17:58:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x200000000044042) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfe00}]) 17:58:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) write(0xffffffffffffffff, 0x0, 0x0) 17:58:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@dev}, 0x14) r1 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) 17:58:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x200000000044042) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0xfe00}]) 17:58:47 executing program 4: sched_setaffinity(0x0, 0xfe, &(0x7f0000000140)=0x55) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0xcbc6, 0x0, &(0x7f0000072000), 0x0) 17:58:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000eacff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) 17:58:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x200000000044042) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfe00}]) 17:58:48 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000080)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0xffffffffffffff0e, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"/1153], 0x14}}, 0x0) 17:58:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) 17:58:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc1", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @local, {[], @udp={0x0, 0x8002, 0x8}}}}}}, 0x0) 17:58:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:58:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:58:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000b80)=ANY=[], 0x0) write$binfmt_elf64(r0, &(0x7f0000001300)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cd7b1e34127f5a30716a42848d54de7b9f7e6f87cfc298ca9ec1df451a03411364429a9d281b1063d8827f9e49242a197019b2fb9a8f4bf57b55eb61f6315f1ae70c5ce624b36c004b17257632b6fa235bbb234be451642331a5095c2ecd0464d66a546ee6c6a6c0ccdb68446d7952f4a746f26a8d2bb6aafeedb3a6129a27c2709c26ff6c06126fe263be70d5d491f0884c6ccf0f09a5212035b75cb13ae474090172153bcf3847cd2c9e72ca2186203c4bfbf104b87af638c2d4975981e4359606bbf2ae6a52a7a59fafd136150916ede141f42f4d6abe6ced2168551668295a6273eaf834c46ff8002a3baa3f33f8db9039a9e76f2096942f4455cbe660aa71ff33e8e5404564e8392fe7cc11c349d59ff05920a94fc3bd24489baf5ac9e51a08c610d2e7354c581c64a42a76c2c8805d6f8464a970e089831aaec3584881272929942e4462d3bcfa90c53f214a48b2a58d9b836e35712cbd44699ae5eb3210f9aa12011acc90867015c7da8984823e6c46d83694fe50ea039f6430c7423881dce96b215b90b0c6531842e954ac5459e4a1f5fd0011c71318c433f2be22fa6a48176ff68a33db2be8c6673b2eda51203f7f0330c6c346bf61d7edd4a663d5ad4fece5a5526e2dafa92f0e32ad1584ee7f502134b595f5261a7a6281437ac3ae2640a3586f8ce77a3f8844955300d15aad56db8605b7e26380f3ddbe07d1cf230a4e1bf3434e1ab970d8e43bc57e49c9988d6547b2047cb281bcacc524685ec014255c4584fcafb9f7f751d2ee5b99b2dc6f3a3c17a75289640adeb0568791899cd2fd9e4209e4e51b330638eb9e8b19d57c4c08cd129e4506b3096b7a7c17c4d1d9a01bdd9fa7dc6e41d2be78618ab07f807ad59ae56b5266b530cb1b9de8c5d8096ef447f8d7d369a2e9885ae0b35233d783fb6c500c06b2b50e73496f9461b5cbc5a969015cde388ef6eaede27eb58e93fcc15bad65813544f5343f93b1bb75ad65cad7868f2227a64566279a0a2ba0ba7a105bfc6d1b634f41a8596f8521157fbc2846247759e58a50361233030f1af550acfd90ac1c319b397f7ac709d3cdc291aabe4d850f02f3000000000e1b1efc52d36e3986dc8d08326620fb154f848a3cd09a5aaa1b6153f3c2cf3b563f020854aab043699cdb604d673a17b5fc26c7686f00879f53b39fb51ee44e6222c245b96dbed99e132a71feed99950f8b4dbd618d4d32fbd875ed801b2ec351b6b52afa496aa05ccb250af12d875d7b92778f53610be63e87b60ae0a68de31d45355d6e186527825aee176541d1dc08dc7bc706c85d3f0c079777f530bd92213aee504e34dedb2d1923a128dcd520f27760a195168eeb34d597fc1f7eb8c2d11e024de4fac8287093c18bd60ca85f1be6140bdcd5a10cc3c034a6399655aec86ac20b7cbd390e37901e187d0e590d9e4b278aecdae0d8bc95e298d6685acbe74952d0f3586e040de6e7efc764621ad55e0704a2a5429ce9300c9c3bdf7ba4ea94a0a6bff1659081c495c3d4363c93e97d80a560c33697bda82520f6a0680c726253024d6e26e3ea2046915dbcefb3716d70de39fdbcd8930fec0eadc46ce25fa818b2051491cae47d9422b3a4848c8466db12707f45195a54c276dcdf8821105801b1cc6b095d70a29295bb372e1e6db91832fbb1224a0d9d8df54f51df5cf5dd58c8d0d4dbfb8513baa1e26facd556f2148e6b2bd385b89c5bf560a13d5fd172f8db7730fcf93d9a8bc7c73a1ba187aa2871422bf29ffbda35aa1431ed5cb14fbe97074825ad13757543198206e90f7d3588b4e6be96ec701f14026af0d7c32ddf234b4888455af1dad7cd15fb0b875df7b79bcbdffd27348d2c55efff6d4575188214fea1afb74d7f4e44944e01c5ff135cce0616ddea664ee5fae76a3fa30473d0515d54e3b3ee435e9f706772df3f25e4ad0bbbacf3ed130590a2e4fdce906ac2b2a73743b521171f75cdc08132e3335482a06e3be546d088e483dfdbcb866e30bc20c2aeb635b40fde17f73d1d37206a20cdf2a9b0244147b39f8590412fffd29fba8ac05e380f8ce2e8e6eee8429bba551e06d6d4fb013abd1133fe8b0c1d0ed7d6cc3051dea74c22e7ffb9f148024b3d82163a80f4a56c6e551e39e7bc07968aa85374fae9f29aece50df5382d17c460648832b4abed6a73d7142824fdce83bc93c2ecb0101247f1d78be34e23ce743ad933bc1bf1eef95686d7cd2a8aaadbb163f35090e8c06338fe4e1b535981f557b60b656fecf3b8e59a42176b880b901a08144d6d087ecbf454f4088bcb8e60ab3236107996871ac6f93c4fbb3110193d1b10c893dadcdb6af2bcba5cd6940d67f4442173c1bd52fef172aa16d289f246e830efff7b0aa5bf2117c9584c2ccff4f3b78057db55aab046236aa070396ed847b1ddc9f7b59e03a352f7feb10e38d05b921ecf4b47bc504ecb459701f5a1cee6e8eb54681db5df419db864671e8d8e1def26841454832caa081012f3faceb746e087dc128a60a39c748bf300ee0347acf2611288de42eccb4203d391f6e8983b600d466f4dd0d91fad6b1b388b39af90197b880b0672e92e365c5547ff46a437d37157a7b9b63472275f7852fbed07a403ee2ac593d594255a006a12f1883d7d631edbe52f0d3beb845294a110c076d99e01bd8c1d8036e42bb7356befdaa833789102546e5430c205c4acb2e9abe41c1937fd200632ca695f022f7458a90b09a3fb6ef20f02e74df238aa2a2f58f85cc51b554d60058c2961bbcdcb1c7e2d48d66b6f9b3af51b17b802aac655e67a93f4a4caddfd4641e8a120886974c0df079f483fe76abc8a10d0fe29ca5678413c21ce3125f10138bf1c693fd298daad50cca65c3824329b24e82647325d1b9ca9ef91ab1e593eff292db5bbf2d28ebdd26d519a2114c02bd3ba2b466e4b4b069f12340847aa0ae10d1d3877384763107bc06a5930582859e9e828a557923ec8bb715365fc14270b53ac0f1b80e885965b19fdd81d607fbba21b932e81d651edc6b018cac84fa2e54f13a84f6225cd5339c54e11cfd40e58c1c77adb04df29b4dbf09483f04dc4da078f2f4e578d9b0fd76daa20be843f311984b35cb16ab060166f13e762abf49d2a645ec0b6ba49600daa3323d41855598132ec865c2bc7b063595001f6b500ef58677433bbdf93028a5c887ea7b96738fda2fdf61d76dbb42329120afd3968adfcbbe7d0b3bd9c60722c21493ccab022508875b66ba28ccd65d12382b2e3d479be8e899681a135634d86b98961bd5de151212b66c92ba2ea50f03d9ce1de650ff618512c3c101932ef8a669d26fc894b7fc581a095c6d58100a2457eadb484d362f9fb1ca0264982a8434e66f05cb8c37fdf9f0f0a83303288bd2b86b65f4d4bfea6ee2424696f8d4dd3f687179929c192bb2fe0db9cd45e6db44e5a1742be3d8f1d1dc1da4a8461874d473b3ca68237026608824a45953f13c6976fb49319658c1aefc54d3aa72dc3354af81770e6e0217cf9ffd1763122ff0e67bf41554e39853968577536d4fb29f55ba46f4be5c3f51c14261c67c4b01bc25aa884d984d09800d2724fc781e5581f9705190020b6a0346611000bb5f8268d826eaa4157d9830b5641d2e9cfd4a4d040bebca7feec32c03850ec681bc958f1509786a7fe468372aa94da8a0baa89983024069d6876e0f4421c82b4515654bdbc8c8e27354868e80454387074254ea6fe7ea2e04fa8bc88412e79bcc3f3723aee6cbfb5fb4b5c9566ec2c7d478820f155192e5ce1f0349b92e1984102a0d9574d9b778a200529ed5d7070700f9f82dc3e31217a36dfcb3367273fac501fd70d7eb2409ba726b7c37554161340d2dbb2444f63b1d5e31182886ad0dbf058109eb4d0334ebc801f49719c9f276ddedc001348b95536f4cacb5b259fc96ae84d2037944fad0f01ff146d379febafecbd784bf23426ed53246b6bb4b8769c1dc5e2192dc30a9d554c5c84dcff2798546b07fab00e9d4a1afef51ccc496cc2a259b15687ff9bd80c7091b26d9a9a332df4d13774bd965653a6f4f32f7f6aa526e06ff850ede0fce88169c70bb63e2fd39ba22e5e6f4b6531c7c5f5d91e15c4837507f9563e4a86d1de9e6ff6c43ed9f77128b161775a0d37461fc2cfaf1f107a2cc34f291d0fad031c9a64be848292f3dd76382b008781395755296e8aa26099051f023bbb6df9fc616cc92efdc0acf26456bb323614fea121d3639c9e99bc832141a2a1072631b583208c0c9a0264ae849754141d7f4d626f446ddb0c2d7541d46417ac727be8f123aba7f8f9fd361e37a7377a528c3c2d1ec1efb8bc0073fc34f8b5f2746b29545ba6b5b149f78962b43597ac462897b84412aabe842debce9f641f6a97efbfc713fec792fd6c6bd10a19f2abd639201174c706e94196c3288898418259808b7368cc115af42f86688189f4d1d5bd79fcbbf3b88e8c9c964e6ba1bc2e7f25eb9997d8c5018f173b5105e4b13aad18cd91271f7159c699e2a93730e55860638cce6f960b2aea797702cbc449f728639320adb175efc92f0c2b24027cd6937767767b73d7debfe0f61e5691ad2a7004d6e200b5a439a2220e53f1e2f99b81dfd086e24f4d1f5f910cf6728e01d1fde91765501502244e9da23d05d132cc9e3e857650cdb5dd4b1bccf71e13963926a95ab3258bd3e6a5491c0e2bb55a7816fab2f4f0941506cbfdd34eaf784818a44a4e3ad6e411858c3a509a006906cafb02a9b701b5af4ae6f20bc8ceb2acd8c0cde489936f23665c6855b9f142ad4158e63a2026e1ffa6d4f18280a1d48b75a947d3b0ded481c9d1904d4b4b9ab6b8dc7213c5583fd0b7b625f102566651cbcbca3fea8fb4a50f6e51ba95035c6bb0d586243e22da8d0cf3f9c7d77b6ea4a2efb7b733c263c58b9590a05872c31536d7244c148974bc2b2df803a8ce5261ec21f8a92e3b714df6f383646b254fe8ec74f6d5b4816fac69777c1a807ca24470f68f1616a5a51efd3f700b38b9c2b81ee1abec3300b5d487a7e09180b43efd33532077dccb793b3f7facb5d217214e51a720a5bb1feebad0a7523c8165e6e8918c149bd3c85430b4a08881f48f5219503fd500d15b62f1ac87f0e9d432557d2449486519fb6e90bb775c34e02ce55e1e53a9bf07343a681d6493868c6128bc00ce951459e1159abca647edb67956c6ffe0d29b2e579385cbc15bf20181e247fce1732b57d802fe55e5a1f3906675d1e9bb8b9153e85646a27cda23c4aff50742e9f697990629c3cea2b7215070bcf1fe227a2a1f00d3beb9bb1bf821e16794eaf450200808410349c7c4476f498b81e0110c9241070172dc0d2fd56950d68a96044288fdd4f3c872035a2551b161fba4d3835d86acb1d00877b672d6fc03b9e08274cb99e475a49db7b40cb582301491aabb96f250a258fb2076ca0b64c44cbf557d02a571c4285cf2b5a52d635e826a705c9a7e2315738f45ac7e00"/4236], 0x108c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x314) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x11, 0x0, 0x0) 17:58:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @local, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 17:58:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) connect(r0, &(0x7f00004f5000)=@ethernet={0x0, @link_local}, 0x10) 17:58:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001480), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002c0f}}}, 0x90) 17:58:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000c6eff6)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000000)='\x00', 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00009dffdc)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) read(r1, &(0x7f0000de2000)=""/181, 0xb5) 17:58:48 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6628207a08003639405cb4aed12f0000000000ae47a825d86800278dcff47d0100008076e64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b53320203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:48 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:58:48 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:51 executing program 1: 17:58:51 executing program 0: 17:58:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:58:51 executing program 3: syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "ed644b", 0x20, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @jumbo]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 17:58:51 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [], {}, [{}], {0x10, 0x6}}, 0x2c, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:58:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:58:51 executing program 0: lsetxattr(&(0x7f00000002c0)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x0, 0x400000000000063}], 0xff49) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x476, 0x0) write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0x7530}}], 0xff49) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x0, 0x400000000000063}], 0xff49) r2 = dup(0xffffffffffffffff) inotify_add_watch(r2, &(0x7f0000000000)='./bus\x00', 0xe30df7344c8c3394) 17:58:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:58:51 executing program 3: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xfffffe01}) 17:58:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) [ 178.386175] audit_printk_skb: 12 callbacks suppressed [ 178.391560] audit: type=1401 audit(1569261531.242:52): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=unconfined_u:system_r:mount_t:s0-s0:c0.c1023 17:58:51 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000036c0)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000037c0)=0xe8) r2 = socket(0x2, 0x803, 0xff) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f00000034c0)={'syz', 0x2}, &(0x7f0000003500)='/selinux/policy\x00', 0xffffffffffffffff) add_key(&(0x7f0000003580)='cifs.spnego\x00', &(0x7f00000035c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@loopback, @in6}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000c00)=0xfffffffffffffebb) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendfile(r2, r0, 0x0, 0x72439a6b) 17:58:51 executing program 3: keyctl$link(0x12, 0x0, 0x0) 17:58:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:58:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) [ 178.536806] audit: type=1401 audit(1569261531.392:53): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=unconfined_u:system_r:mount_t:s0-s0:c0.c1023 17:58:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 17:58:51 executing program 0: syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000140)=0xe) 17:58:51 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(0xffffffffffffffff, 0x0, 0x0) 17:58:51 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:58:51 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000036c0)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000037c0)=0xe8) r2 = socket(0x2, 0x803, 0xff) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f00000034c0)={'syz', 0x2}, &(0x7f0000003500)='/selinux/policy\x00', 0xffffffffffffffff) add_key(&(0x7f0000003580)='cifs.spnego\x00', &(0x7f00000035c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@loopback, @in6}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000c00)=0xfffffffffffffebb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendfile(r2, r0, 0x0, 0x72439a6b) 17:58:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001080)={'nat\x00', 0xf, "81ca4cb0fb82e7a021e7f111a9b69d"}, 0x0) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 17:58:51 executing program 0: futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) 17:58:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb&9m\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r2, 0x402, 0xa) 17:58:51 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000036c0)={{{@in6=@empty, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f00000037c0)=0xe8) r2 = socket(0x2, 0x803, 0xff) request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f00000034c0)={'syz', 0x2}, &(0x7f0000003500)='/selinux/policy\x00', 0xffffffffffffffff) add_key(&(0x7f0000003580)='cifs.spnego\x00', &(0x7f00000035c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@loopback, @in6}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000000c00)=0xfffffffffffffebb) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) sendfile(r2, r0, 0x0, 0x72439a6b) 17:58:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b, 0x8}}) 17:58:51 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:58:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') dup3(r0, r1, 0x0) 17:58:52 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/\xe0gqH\x05\xae\xc3\x9e\xd7\a\xb8gtip_mr_cache\x00') 17:58:52 executing program 4: futex(0x0, 0xb, 0x0, 0x0, 0x0, 0x0) 17:58:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet6_udp(0xa, 0x2, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 17:58:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x4b47, 0x0) 17:58:52 executing program 5: 17:58:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @loopback}, 0xc) 17:58:52 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x200000, 0x0) 17:58:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') ftruncate(r0, 0x0) 17:58:52 executing program 3: request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)=')self(mime_typevmnet0*(\\ppp0em0\x00', 0x0) 17:58:52 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:58:52 executing program 5: futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) 17:58:52 executing program 3: 17:58:52 executing program 2: 17:58:52 executing program 4: 17:58:52 executing program 0: 17:58:52 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:58:52 executing program 2: 17:58:52 executing program 3: 17:58:52 executing program 4: 17:58:52 executing program 5: 17:58:52 executing program 0: 17:58:52 executing program 5: 17:58:52 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:58:52 executing program 2: 17:58:52 executing program 3: 17:58:52 executing program 4: 17:58:52 executing program 0: 17:58:52 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:58:52 executing program 2: 17:58:52 executing program 5: 17:58:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 17:58:52 executing program 4: 17:58:52 executing program 3: 17:58:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 17:58:52 executing program 0: 17:58:52 executing program 5: 17:58:52 executing program 4: 17:58:52 executing program 3: 17:58:52 executing program 2: 17:58:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 17:58:52 executing program 0: 17:58:52 executing program 5: 17:58:52 executing program 3: 17:58:52 executing program 4: 17:58:53 executing program 2: 17:58:53 executing program 0: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 17:58:53 executing program 5: 17:58:53 executing program 2: 17:58:53 executing program 3: 17:58:53 executing program 4: 17:58:53 executing program 0: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) 17:58:53 executing program 4: 17:58:53 executing program 0: 17:58:53 executing program 5: 17:58:53 executing program 3: 17:58:53 executing program 2: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) 17:58:53 executing program 3: 17:58:53 executing program 2: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, 0x0}, 0x0) 17:58:53 executing program 4: 17:58:53 executing program 0: 17:58:53 executing program 5: 17:58:53 executing program 3: 17:58:53 executing program 4: 17:58:53 executing program 5: 17:58:53 executing program 2: 17:58:53 executing program 0: 17:58:53 executing program 3: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) 17:58:53 executing program 4: 17:58:53 executing program 2: 17:58:53 executing program 0: 17:58:53 executing program 3: 17:58:53 executing program 4: 17:58:53 executing program 5: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) 17:58:53 executing program 2: 17:58:53 executing program 0: 17:58:53 executing program 3: 17:58:53 executing program 4: 17:58:53 executing program 5: 17:58:53 executing program 2: 17:58:53 executing program 0: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) 17:58:53 executing program 5: 17:58:53 executing program 4: 17:58:53 executing program 3: 17:58:53 executing program 0: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[]}}, 0x0) 17:58:53 executing program 2: 17:58:53 executing program 5: 17:58:53 executing program 3: 17:58:53 executing program 4: 17:58:53 executing program 0: 17:58:53 executing program 5: 17:58:53 executing program 3: 17:58:53 executing program 0: 17:58:53 executing program 2: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[]}}, 0x0) 17:58:53 executing program 4: 17:58:53 executing program 5: 17:58:53 executing program 0: 17:58:53 executing program 3: 17:58:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[]}}, 0x0) 17:58:53 executing program 2: 17:58:53 executing program 4: 17:58:53 executing program 5: 17:58:53 executing program 2: 17:58:53 executing program 0: 17:58:54 executing program 5: 17:58:54 executing program 3: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) 17:58:54 executing program 4: 17:58:54 executing program 0: 17:58:54 executing program 3: 17:58:54 executing program 2: 17:58:54 executing program 4: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) 17:58:54 executing program 5: 17:58:54 executing program 0: 17:58:54 executing program 2: 17:58:54 executing program 3: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) 17:58:54 executing program 4: 17:58:54 executing program 5: 17:58:54 executing program 0: 17:58:54 executing program 3: 17:58:54 executing program 4: 17:58:54 executing program 2: 17:58:54 executing program 0: 17:58:54 executing program 5: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c00"], 0x16}}, 0x0) 17:58:54 executing program 3: 17:58:54 executing program 2: 17:58:54 executing program 4: 17:58:54 executing program 0: 17:58:54 executing program 5: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c00"], 0x16}}, 0x0) 17:58:54 executing program 3: 17:58:54 executing program 4: 17:58:54 executing program 5: 17:58:54 executing program 0: 17:58:54 executing program 2: 17:58:54 executing program 3: 17:58:54 executing program 4: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c00"], 0x16}}, 0x0) 17:58:54 executing program 0: 17:58:54 executing program 5: 17:58:54 executing program 2: 17:58:54 executing program 3: 17:58:54 executing program 4: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c"], 0x21}}, 0x0) 17:58:54 executing program 5: 17:58:54 executing program 0: 17:58:54 executing program 3: 17:58:54 executing program 2: 17:58:54 executing program 4: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c"], 0x21}}, 0x0) 17:58:54 executing program 0: 17:58:54 executing program 5: 17:58:54 executing program 3: 17:58:54 executing program 2: 17:58:54 executing program 4: 17:58:54 executing program 0: 17:58:54 executing program 5: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c"], 0x21}}, 0x0) 17:58:54 executing program 4: 17:58:54 executing program 3: 17:58:54 executing program 2: 17:58:54 executing program 0: 17:58:54 executing program 4: 17:58:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c000200020000"], 0x27}}, 0x0) 17:58:54 executing program 5: 17:58:54 executing program 2: 17:58:55 executing program 3: 17:58:55 executing program 4: 17:58:55 executing program 5: 17:58:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca5055e62cfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 17:58:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000001c0)=""/115, 0x73}], 0x182) 17:58:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c000200020000"], 0x27}}, 0x0) 17:58:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") eventfd(0x0) 17:58:55 executing program 5: 17:58:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c000200020000"], 0x27}}, 0x0) 17:58:55 executing program 2: 17:58:55 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') 17:58:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') close(r0) 17:58:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x600, &(0x7f0000000000)='ip_vti0\x00'}) 17:58:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x30, 0x2, 0x8000000002, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 17:58:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_targets\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c000200020000000000"], 0x2a}}, 0x0) 17:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='children\x00') 17:58:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "8aa89822f3f461a80576e943"}, 0x5ac) 17:58:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c000200020000000000"], 0x2a}}, 0x0) 17:58:55 executing program 4: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 17:58:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000000)=""/115, 0x73}], 0x2) 17:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f00000000c0)='attr/current\x00') 17:58:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") unshare(0x400) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000000c0), 0x4) 17:58:55 executing program 3: r0 = epoll_create1(0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='truin\x00\x00\b\x00', 0x0, 0x0, 0x0) 17:58:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stat\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c000200020000000000"], 0x2a}}, 0x0) 17:58:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') readv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000300)=""/125, 0x7d}], 0x2) 17:58:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) 17:58:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c00020002000000000000"], 0x2b}}, 0x0) 17:58:55 executing program 3: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'\x00\x00\x02', 0x2}, &(0x7f0000000140)='$(}procself:\x00', 0x0) 17:58:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') readv(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000300)=""/125, 0x7d}], 0x2) 17:58:55 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') 17:58:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000240)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000edffc8)={0x0, 0xc4, 0x0, 0x0, &(0x7f0000603000)=""/81, 0xfffffffffffffdbf}, 0x40002102) 17:58:55 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x8008700b, 0x0) 17:58:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c00020002000000000000"], 0x2b}}, 0x0) 17:58:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9a0c00010008001400040005506a23551d6d8cbee12f01"], 0x24}}, 0x0) 17:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000a00)="11dca50d5e0bcfe47bf070") setreuid(0x0, 0xee00) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x68, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 17:58:55 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x7006, 0x0) 17:58:55 executing program 3: r0 = epoll_create1(0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 17:58:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c00020002000000000000"], 0x2b}}, 0x0) 17:58:55 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') 17:58:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw6\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') readv(r0, &(0x7f00000003c0)=[{0x0, 0x2}, {&(0x7f0000000000)=""/115, 0x73}], 0x2) 17:58:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}, 0x148}) 17:58:55 executing program 3: r0 = socket(0x1e, 0x805, 0x0) close(r0) 17:58:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:55 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000080)={'id:', 0x2}, 0x0, 0xffffffffffffffff) 17:58:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:55 executing program 0: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000140)="f2", 0x1, 0xffffffffffffffff) 17:58:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') readv(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000300)=""/125, 0x7d}], 0x2) 17:58:55 executing program 5: 17:58:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') readv(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000300)=""/125, 0x7d}], 0x2) 17:58:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000000100)='net/rfcomm\x00') 17:58:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x7005, 0x0) 17:58:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt_cache\x00') close(r0) 17:58:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') readv(r1, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000400)=""/66, 0x42}], 0x3) 17:58:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt6_stats\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x4008700e, 0x0) 17:58:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x7003, 0x0) 17:58:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') 17:58:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0xc100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "8aa89822f3f461a80576e943"}, 0x5ac) 17:58:56 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='children\x00') 17:58:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/149, 0x95}, {&(0x7f0000000000)=""/115, 0x73}], 0x2) 17:58:56 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x7003, 0x0) 17:58:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') close(r0) 17:58:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/149, 0x95}, {&(0x7f0000000000)=""/115, 0x73}], 0x2) 17:58:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000f8ff4)={@multicast2, @loopback, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 17:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8955, &(0x7f0000000000)=@buf={0x2}) 17:58:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "ed644b", 0x20, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@dstopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @jumbo]}], @udp={0x2f00, 0x0, 0x8}}}}}}, 0x0) 17:58:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000000)={0x9}, 0x0, 0x0, 0x0) 17:58:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b0000070000000681", 0x10}], 0x1) 17:58:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xbab230cf) listen(r1, 0x2) 17:58:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:56 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40247007, 0x0) 17:58:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000a00)="11dca50d5e0bcfe47bf070") r1 = gettid() fcntl$setown(r0, 0x8, r1) 17:58:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x7004, 0x0) 17:58:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') readv(r0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000000)=""/115, 0x73}], 0x2) 17:58:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='wchan\x00') readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/115, 0x73}], 0x1) 17:58:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 17:58:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 17:58:56 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x80247009, 0x0) 17:58:56 executing program 0: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='$(}procself:\x00', 0xfffffffffffffffe) 17:58:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20801119}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r1, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80000000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_SECRET={0x18, 0x4, [0xa3, 0x9, 0x532f, 0xffff8000, 0x8001]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x9c38]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x1ff, 0x2, 0x5, 0xfffffff9]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x10000000) 17:58:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00\x00\x00\x00') 17:58:57 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') 17:58:57 executing program 4: 17:58:57 executing program 0: 17:58:57 executing program 2: 17:58:57 executing program 2: 17:58:57 executing program 0: 17:58:57 executing program 4: 17:58:57 executing program 2: 17:58:57 executing program 1: 17:58:57 executing program 4: 17:58:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[]}}, 0x0) 17:58:57 executing program 0: 17:58:57 executing program 3: 17:58:57 executing program 2: 17:58:57 executing program 1: 17:58:57 executing program 4: 17:58:57 executing program 4: 17:58:57 executing program 0: 17:58:57 executing program 2: 17:58:57 executing program 3: 17:58:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') readv(r0, &(0x7f00000003c0)=[{0x0, 0x2}, {&(0x7f0000000000)=""/115, 0x73}], 0x2) 17:58:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000024040101ffffffffffffffff000000000c000100010000137f002bc1d6a1b24e6df9000001000000"], 0x2c}}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x80000000, 0x14040) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) syncfs(r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 17:58:57 executing program 4: 17:58:57 executing program 0: 17:58:57 executing program 3: 17:58:57 executing program 2: 17:58:57 executing program 1: 17:58:57 executing program 2: 17:58:57 executing program 0: 17:58:57 executing program 3: 17:58:57 executing program 4: 17:58:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xbab230cf) ioctl$VT_WAITACTIVE(r1, 0x5607) 17:58:58 executing program 1: 17:58:58 executing program 2: 17:58:58 executing program 0: 17:58:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') readv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/86, 0x56}], 0x1) 17:58:58 executing program 3: 17:58:58 executing program 1: 17:58:58 executing program 2: 17:58:58 executing program 0: 17:58:58 executing program 3: 17:58:58 executing program 4: 17:58:58 executing program 1: 17:58:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2cdbc09c010e5947362149ec85fcf8ffff56048d00089b1800f1ffff0b000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x5) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) syncfs(r1) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r2, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) syncfs(r2) openat(r2, &(0x7f0000000000)='./file0\x00', 0x101080, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 17:58:58 executing program 0: 17:58:58 executing program 2: 17:58:58 executing program 4: 17:58:58 executing program 1: 17:58:58 executing program 3: 17:58:58 executing program 1: 17:58:58 executing program 3: 17:58:58 executing program 2: 17:58:58 executing program 4: 17:58:58 executing program 0: 17:58:58 executing program 2: 17:58:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xbab230cf) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000000)={0x9, 0x1000, [0x1000, 0x3, 0x9, 0x0, 0x1000], 0x7}) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x1dd, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}, 0x1, 0x0, 0x0, 0x20080000}, 0x0) 17:58:59 executing program 4: 17:58:59 executing program 0: 17:58:59 executing program 1: 17:58:59 executing program 3: 17:58:59 executing program 4: 17:58:59 executing program 2: 17:58:59 executing program 1: 17:58:59 executing program 3: 17:58:59 executing program 0: 17:58:59 executing program 4: 17:58:59 executing program 1: 17:58:59 executing program 2: 17:58:59 executing program 3: 17:58:59 executing program 4: 17:58:59 executing program 0: 17:58:59 executing program 1: 17:58:59 executing program 3: 17:58:59 executing program 4: 17:58:59 executing program 1: 17:59:00 executing program 2: 17:59:00 executing program 0: 17:59:00 executing program 4: 17:59:00 executing program 3: 17:59:00 executing program 2: 17:59:00 executing program 0: 17:59:00 executing program 1: 17:59:00 executing program 4: 17:59:00 executing program 1: 17:59:00 executing program 3: 17:59:00 executing program 2: 17:59:00 executing program 4: 17:59:00 executing program 0: 17:59:00 executing program 3: 17:59:00 executing program 1: 17:59:00 executing program 4: 17:59:00 executing program 0: 17:59:00 executing program 2: 17:59:00 executing program 4: 17:59:00 executing program 2: 17:59:00 executing program 0: 17:59:00 executing program 1: 17:59:00 executing program 3: 17:59:00 executing program 4: 17:59:00 executing program 2: 17:59:00 executing program 0: 17:59:00 executing program 3: 17:59:00 executing program 1: 17:59:00 executing program 4: 17:59:00 executing program 2: 17:59:00 executing program 3: 17:59:00 executing program 4: 17:59:00 executing program 0: 17:59:00 executing program 2: 17:59:00 executing program 1: 17:59:00 executing program 2: 17:59:00 executing program 4: 17:59:00 executing program 3: 17:59:00 executing program 1: 17:59:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r3, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 17:59:00 executing program 1: 17:59:00 executing program 3: 17:59:00 executing program 4: 17:59:00 executing program 1: 17:59:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) getuid() quotactl(0x0, 0x0, 0x0, 0x0) 17:59:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') stat(0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f00000017c0)=ANY=[], 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 17:59:00 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:59:00 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {0x0}, {0x0}], 0x3, 0x0) 17:59:00 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000a40)=""/200, 0xc8) 17:59:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/151, 0x97}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 17:59:00 executing program 1: 17:59:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r3, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 17:59:01 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 17:59:01 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/151, 0x97}, 0x4}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 17:59:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/9, 0x9}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 17:59:01 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 17:59:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00'}) 17:59:01 executing program 2: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [], {}, [{0x8, 0xe}], {0x8}}, 0x2c, 0x0) 17:59:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) dup(r1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x35, 0x2, 0x3}, 0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:59:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)={0x0, {0xffffffffffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000b00)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:59:01 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r3, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/9, 0x9}], 0x1}}, {{&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f0000000700)=[{&(0x7f0000000180)=""/86, 0x56}, {&(0x7f0000000200)=""/120, 0x78}, {&(0x7f0000000280)=""/83, 0xfffffd35}, {&(0x7f0000000300)=""/151, 0x97}, {&(0x7f00000003c0)=""/41, 0x29}, {&(0x7f0000000400)=""/253, 0xfd}, {&(0x7f00000005c0)=""/202, 0xca}, {&(0x7f00000006c0)=""/2, 0x2}], 0x8, &(0x7f0000000780)=""/6, 0x6}}], 0x2, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) [ 188.521247] input: syz1 as /devices/virtual/input/input26 17:59:01 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:59:01 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 188.679201] input: syz1 as /devices/virtual/input/input27 17:59:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)={0x0, {0xffffffffffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 17:59:02 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 17:59:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r3, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f00000002c0)) 17:59:02 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0086438, &(0x7f0000000100)={0x3}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x5) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYRES32], 0x4}, 0x1, 0x0, 0x0, 0xc000}, 0x40c1) 17:59:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) dup(r1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x35, 0x2, 0x3}, 0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:59:02 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) close(r3) [ 189.307297] input: syz1 as /devices/virtual/input/input28 17:59:02 executing program 5: r0 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xbab230cf) fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r5) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setgroups(0x8, &(0x7f0000000240)=[r0, 0xee00, 0xee00, r1, r3, r4, r5, r6]) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:59:02 executing program 2: r0 = socket(0x10, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) dup(r2) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x35, 0x2, 0x3}, 0x8) prctl$PR_SET_TIMERSLACK(0x1d, 0x7ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:59:02 executing program 4: creat(0x0, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001400)={{}, {0x0, 0x2710}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) futimesat(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000012c0)='TIPCv2\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000000)=0x68) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 17:59:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:59:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) [ 189.605826] input: syz1 as /devices/virtual/input/input30 [ 189.663258] input: syz1 as /devices/virtual/input/input31 17:59:02 executing program 1: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 17:59:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:59:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) dup(r1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x35, 0x2, 0x3}, 0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:59:02 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000001040)) 17:59:02 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'bpq0\x00', {0x2, 0x4e20, @local}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 190.033420] input: syz1 as /devices/virtual/input/input33 17:59:03 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) finit_module(r2, &(0x7f0000000080)='\x00', 0x2) 17:59:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:03 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:59:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, 0x0, 0x8001) 17:59:03 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}], 0x7, 0x0) 17:59:03 executing program 1: r0 = socket(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r3 = dup(0xffffffffffffffff) write$P9_RLOCK(r3, &(0x7f0000000240)={0x8, 0x35, 0x2, 0x3}, 0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:59:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) dup(r1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x35, 0x2, 0x3}, 0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:59:03 executing program 2: creat(0x0, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001400)={{}, {0x0, 0x2710}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) futimesat(0xffffffffffffffff, &(0x7f0000001300)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 17:59:03 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) 17:59:03 executing program 5: stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0xfffff83d, 0xf4b}, {0x1, 0xe6f}], r0}, 0x18, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x40100, 0x8) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00005ec9029ef151c6cd36000104010101ffff000000000c00010001000d137ff28c010c00f9ff0100006c27070ddc34cac07e301d30400000000000ef9b000000d73992539710834f6446f61e3ec20030ef9c804b3121a6213ba83329744e9f7406167d116e58abb51af495d14694dc892c94704c7ea66a52c3b4236f1d5fa0ca027d6990d2826a7e92073bb4000000"], 0x2c}}, 0x0) [ 190.631752] audit: type=1400 audit(1569261543.482:54): avc: denied { getopt } for pid=10037 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:59:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:03 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020700090200000000000000007a5b00"], 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 17:59:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='\xe3group.stat\x00\xccz\x15\v\xb9P\xbc\xaf\x14\xfe\'/\x01\x8b\xe7\x03cm\xca\xfb)\x80\xcaN\x97\xbaz\x95K\xfb\xeaM\x8aa\xc5\xb6\xd9\f\x18t\x97\xf5@\xaci>\xa9\xf3\\\xa2b\xf3\xf4\xf1\x04\xc7nqi\xce\x1dJ\xd1\xc3{\x06S\x00G\xca\x98*Y\xf44p\xfd\xfc\xa4\xaf\xc4\x8f\x10\xea\xb2v\xe5\x84z\xddcQ\xcd\x90\xecI\x90c\xcfHh\xbc\xdf\xc0\x9f\xb5\x8b,\x9c\xf2\x02\xfe\xf3C\xef\x95\x03\xcd(\x12KM\x96\xc8\xa8\v\xc0\xf2\x8b\x0em\xd7\xdejj\x9boS=\x81\x0f\x1d\r.\xeb\xe2\x8f\xc4I\xeb\x92\x00\xb7\xcc<\x94\x99nAh\xe8\b\f\xc98\xbc\x18\x96s\xa78j\xe6{j\xf2\x8f\xf3\xcdq\x85\xcf\xa9\xfb\x1e\xc2\xf5sC\xb0\xac\xe6\xf2\x1a\xa5\xed\xafk\xc2\xd5\x89\xa1\r\\ahNM\xe1R\x99\xd8\x84', 0x0, 0x0) flistxattr(r1, &(0x7f0000000040)=""/195, 0xc3) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg(r4, &(0x7f0000013000)={&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x28, 0x29, 0x5, "21020201cb009f00"/17}], 0x28}, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0x2, @loopback, 0x9}, 0x1c) openat$cgroup_ro(r3, &(0x7f0000000480)='\xe3group.stat\x00\xccz\x15\v\xb9P\xbc\xaf\x14\xfe\'/\x01\x8b\xe7\x03cm\xca\xfb)\x80\xcaN\x97\xbaz\x95K\xfb\xeaM\x8aa\xc5\xb6\xd9\f\x18t\x97\xf5@\xaci>\xa9\xf3\\\xa2b\xf3\xf4\xf1\x04\xc7nqi\xce\x1dJ\xd1\xc3{\x06S\x00G\xca\x98*Y\xf44p\xfd\xfc\xa4\xaf\xc4\x8f\x10\xea\xb2v\xe5\x84z\xddcQ\xcd\x90\xecI\x90c\xcfHh\xbc\xdf\xc0\x9f\xb5\x8b,\x9c\xf2\x02\xfe\xf3C\xef\x95\x03\xcd(\x12KM\x96\xc8\xa8\v\xc0\xf2\x8b\x0em\xd7\xdejj\x9boS=\x81\x0f\x1d\r.\xeb\xe2\x8f\xc4I\xeb\x92\x00\xb7\xcc<\x94\x99nAh\xe8\b\f\xc98\xbc\x18\x96s\xa78j\xe6{j\xf2\x8f\xf3\xcdq\x85\xcf\xa9\xfb\x1e\xc2\xf5sC\xb0\xac\xe6\xf2\x1a\xa5\xed\xafk\xc2\xd5\x89\xa1\r\\ahNM\xe1R\x99\xd8\x84', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000140)) 17:59:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(0xffffffffffffffff, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(0xffffffffffffffff, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(0xffffffffffffffff, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 17:59:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r2, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r2, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) dup(r1) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000240)={0x8, 0x35, 0x2, 0x3}, 0x8) 17:59:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) [ 191.230793] input: syz1 as /devices/virtual/input/input35 [ 191.302637] input: syz1 as /devices/virtual/input/input36 17:59:04 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000300)='TRUE', 0x4, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 17:59:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:04 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 17:59:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:59:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000104010c00000000000c000100010000137f0000010c0002000200001600"/44], 0x2c}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x6, {{0xa, 0x4e24, 0x10000, @empty, 0x10001}}}, 0x84) read(r0, &(0x7f0000000040)=""/17, 0x11) 17:59:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) dup(r1) [ 191.608572] input: syz1 as /devices/virtual/input/input37 17:59:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) [ 191.674751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:59:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/9, 0x9}], 0x1}}], 0x1, 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0), 0x20000000000002dd) [ 191.705548] audit: type=1400 audit(1569261544.562:55): avc: denied { read } for pid=10216 comm="syz-executor.5" path="socket:[46123]" dev="sockfs" ino=46123 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 191.752604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:59:04 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c055483fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000002300000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682"], 0x70) 17:59:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 17:59:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0xe6, &(0x7f0000000040)="2f42f991fb5efd0b84de0f7704f4fcebaf22ae4175c0abcf2a877cdf217a1a373d3d88aaa82ebbf309563a2cb313f5df6f6cfdf8b88ed09c59c88bc7df64661cf74b6305e05d2f80d40db20f4be81521b049f9b12a3765a8e754a3267ceed6004e316d0ee0b0dea790d322fee6c89ab359f27b1414fb33cfc6e679a3d344da6481328e117455b133769d163aa3ef87729c7be4f2110c89942f67abd5ab39c0cd8ab7d50139819ed31ed95f17eef417e55535d722bfa6a2b2cfb41487e4d02814bb6448a97e962ac97b3cfab1df3be1f7da5e1870ff08f1d38fdb39ea5485436fd3b75d4102fb"}) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000001040101ffffffffffff000000000c000200f8ffffffffffff4d720001000027373fcfd361900f18969116"], 0x2c}}, 0x0) 17:59:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 17:59:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000002, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 17:59:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) [ 191.896727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.910394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:59:04 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) signalfd(r1, &(0x7f00000000c0)={0x100000000}, 0x8) write(r0, &(0x7f00000001c0), 0xbab230cf) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000140)={0x14, 0x49, 0x1, {0x0, 0x2, 0x8}}, 0x14) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000000191c0040101ffffffffffff0000137f0000010c00f2ff0100"/44], 0x2c}}, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000080)) fcntl$getflags(0xffffffffffffffff, 0x3) 17:59:04 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x0, 0x8, 0x0, 0x4}, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 17:59:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:05 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', &(0x7f0000000280)=""/46, 0x2e) 17:59:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:59:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/151, 0x97}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r4, &(0x7f00000000c0), 0x20000000000002dd) 17:59:05 executing program 0: r0 = socket(0x0, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 17:59:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)={0x0, {0x0, 0x0, 0x0, 0x0, 0x8}}) 17:59:05 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:59:05 executing program 0: r0 = socket(0x0, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fusectl\x00\xea\xcb-g\xd5\x15\xd3\x1f\x8dy\xd6\x1f\xb6\x16EVxC\xf7\xb3*\xad\xc8\x86\xc9\xaard\xcaQ<\x1d\x1b^qUt#\xf4\xa3\xde\xa8\x94\x9b\x8b\xed\xda\xa9\xf6r5\xf5\xbd\x1b', 0x0, 0x0) 17:59:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 17:59:05 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) close(r0) 17:59:05 executing program 0: r0 = socket(0x0, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:05 executing program 1: r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) r2 = gettid() tkill(r2, 0x3a) 17:59:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:05 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/null\x00', 0x200001, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000002580)=0xfffffeb2) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r4, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) syncfs(r4) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000200)=0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r7, r7, 0x0, 0x1691) write$P9_RWRITE(r7, 0x0, 0x0) write(r7, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f0000000340)="fd06719bbffe3502ea374d46fa9c3714d0db261329f690e9ef479f3055eb75ebb5f6ee329ae3fb28d1dc67a28bd7c29dd48b3a7c3f3e34284a02e0f42c86f1d2c078cd99513293e8c29b70dd6321822055788b30b37f8b154d8f183ee9bfeb053ed7dc8fa11f979921014e33151ef6e6fab6fcc75e8ff978e7580857a04f3b1215498ef3e8da8a0f7958845558568c310666a8b12cfc6ff90b0e4c7e64e019cd0c5038c1e908f411b39f03b095af09e708014eb227731cb7013c1c67bd3391e0a65d1314d17bed18a1b6c911e49d37e6cea6032c64d66cc7229837433813ee89f17f0a06cfd2f16d80091e43723f16b26ff0c8974d86ac1e88cdd26f49de8251") pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, 0x0) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGPGRP(r8, 0x540f, 0x0) openat$cgroup_ro(r8, &(0x7f0000000480)='\xe3group.stat\x00\xccz\x15\v\xb9P\xbc\xaf\x14\xfe\'/\x01\x8b\xe7\x03cm\xca\xfb)\x80\xcaN\x97\xbaz\x95K\xfb\xeaM\x8aa\xc5\xb6\xd9\f\x18t\x97\xf5@\xaci>\xa9\xf3\\\xa2b\xf3\xf4\xf1\x04\xc7nqi\xce\x1dJ\xd1\xc3{\x06S\x00G\xca\x98*Y\xf44p\xfd\xfc\xa4\xaf\xc4\x8f\x10\xea\xb2v\xe5\x84z\xddcQ\xcd\x90\xecI\x90c\xcfHh\xbc\xdf\xc0\x9f\xb5\x8b,\x9c\xf2\x02\xfe\xf3C\xef\x95\x03\xcd(\x12KM\x96\xc8\xa8\v\xc0\xf2\x8b\x0em\xd7\xdejj\x9boS=\x81\x0f\x1d\r.\xeb\xe2\x8f\xc4I\xeb\x92\x00\xb7\xcc<\x94\x99nAh\xe8\b\f\xc98\xbc\x18\x96s\xa78j\xe6{j\xf2\x8f\xf3\xcdq\x85\xcf\xa9\xfb\x1e\xc2\xf5sC\xb0\xac\xe6\xf2\x1a\xa5\xed\xafk\xc2\xd5\x89\xa1\r\\ahNM\xe1R\x99\xd8\x84', 0x0, 0x0) ioctl$FIDEDUPERANGE(r8, 0xc0189436, &(0x7f00000001c0)={0x6, 0x1000, 0x1, 0x0, 0x0, [{r1, 0x0, 0xf6a6}]}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r9) sendmsg$nl_netfilter(r0, &(0x7f0000001500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000014c0)={&(0x7f0000002680)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="41403285d104d203659a0f246df4dc4edc43570beec8eba78bc5a48a38e7ef4b328b39cc2fc9b9bd2580a4a791ce35a656b5e14a38a48984b51fdbb60d89c7833c3892f9b38f554949a81a4537e02e02b5fb2380f6af33bec1b4b3640e4914b78c31d9fa76e5c0ede192334e61b9a4a1551f58fb98c80e250ef1660bc910ea5bc02648daa31267aea3b55ffaf50ca665ae97176efe946ad844f4e4301bbc726c91b3558be57bad061c1fbcaa4704403b9c2b984f75d42fb98fda935edfb65f054c0433dacb7ed1dc2030be58c1d54e5b67e6842c6e3f64542b40611738a5a7ab4172fb209b361b4b7fd6e46a126827d2a093f062af4dc2a41ab40f661fb60be4b116f837cf797f78c84cd788fd4957d7cfa8bd4ff1061939fcff22eacd99595034eec4acb7f6fc2c9a1d82539c0b8f75c3cc1f4b7c9bbf6959f0a1293ab87fc8488c92a5cf1afb6e09cb87c6acd0b49a54c0a478878933fdf17b4f28b9d53fc492fe937947caa2f6f6a5de9f4f3ae30002990885477f251e7829c5a4111b19f48b75b769db35dfe3dd9e7524ddfc9276266ae6dd3d5a1788264ce6aba57e55c5c483f9a97512dd6532062f39cca0059ef8d3dcaf2a5edb6fcdbc97a1d3786ce1886d2402636c91927e95f67e62af706b18539b61c133abd6fe1c0210779ddacde9dc4baac10e4770237c19d64b189c1696942cfb9167793bfb5763ed1cc249f21ae4510b92295cdf023fe6935c7e05bae9e6c5e2b77468c8ae59cb676bde6fda9aca6e054d59f81af5f5ede6f5f9180bf2168fd15f9f153fe3e4d1c9d58942bf66faefdac7511dca93a7aad790fa11cc37e271c52e5c2ff3927062fb9f6e3bf5da8645767d5a8d9997019fbc1d95231b08ea09814232712dbc9a2f17873e86168c3c66384f013c4b9e1dd1567247c270aa6cc0f00d64b99503b85583ada580cfaeb9649a6c92a4613041921d8cd4800bc1e803f058a9d09f1ae66b3d83e15892d0d1cd5295ea4cbc02010bf85b781ac200e169bdcb71929f84e4a0bf8f4c0b3091612d3e7429e14f8b5d17f81c1e028865014a4a3f2be68c6508ac3593bd852dcaec2011773e6d965bb801abf25cfee51db234c7e0c2e2ecba969dc649bc8352be1cc19160885088f96cb18c3dba39d7c01ef6dd45b2ad235b570c268b9ca55a7dee372a087beb9515c74ee431fd5ce352575c9f278af6377fa20ec98e9cdec2e22f19413fadd4f73f6af95f45f7450a9d98d6377c97938a99baec6c5676e55709cd96c1783e5e0c4b3feecb2217b449e3ab88e2d30f6a963c40460c0ff20f0afd3c128f0b08d3c3608b7f01546240d48f5332eb24a09096dc7f6a4bf3cb99130954614bbafba0c644f886bb7766e25b2cd95714d1bb09c4e6c8a61d14756ca538b84a44f2aa556f3ef9087ebc21c3319b783e6b998cb1089b7109bc7672e4c70c5fabc05c1d901992944279d5995c7d01a79c4a6f52ae3b53f25ad5235f3e865342b5973471556081b015ff75b9279ca5597e83c40c5e4fa5fb7c2829188823b30cc9b7eb8d22d19f752e573e28b33beeaaeac89181b7e7ec79b56ba77aef77c7a363efc8846af87665366b489357c7a9a811d0b5a87683500bd2653db5d1e0d40c9d249074b1887f86a0e2666e82d86e989ff6618d7e42f11c08c45565d61a43d3854f34f1d9fe3ee617d70620be47ed6f0241ec3afc6634c2861f708f571a5bd5c9b045b23927977b3b87e116e6a1fd13d6a37d2c295d61740f0ef9fd7d6e979211a6160e06a8e1b81f1964d6e61611f8a958a9ac405928937db6243cf171eb0012abfe3eede24a2d8f9691f77ea5af0f4f046a2cbcaa00fed2c55b2d2b2c4fcef93135bc0fb13c5eebb64d3e213e67bcff8108c610d9452270a44c80eab8fdd398f2aca65beaadbcf399472ca1ed25fe5608e3d21988d94caac115c4567e270ebc6107fe1712a0ee25a7c8a5600d2afb6b43b1ab71248f142b8027cbe615e36a39725906316fef01981020778c92ffcbe9e3d63e970ddf8cad2c7e0cc8ffc7a5c3a7714c23930a400139c1b2482872a073adda2a2859a14db0a674e4e3a07607b042efc0323cd02e22cb16b59af5b2310c4547d93cd2e284e891fec66ef06e93d44ee2dc39749c4f403225ae47601a1f75e4b581a543e828c42e0b73e1e3532488b4617c6fa0e4a795d118641081c41deb364b8ed4c961b57982612a0b87fa115b0aff0af301a386b9492c3d885805a6e3cbec3e80f679e27bff2bb9e359f7b200f22b5e364fd24da02cc60fb286313c3e327e5eaff65bb7796a0b2bf3ad4cd0bfb22673ecab1c1cc67f5a71415725c3592cb4b53a6a05fac34907062bb350e0929fb4060cf3d4a414a13a4f688b6f62edfe7eb755d66a6b2ac228a89a409ec883d570f91037820ee4eb553247b7aab16e55282934100dbfaba8b4b02910ccd58f3b3244239fbed7b9f839cbac8c4988d766eb65438347a2936080e8966e0150559dbaf961bc5983664f00809fdd890d8936dc611f2b91a4139697fcc98b34a06faad58f7fe32900ffca4ecabace53566574ee5de2a4636bc70560707e6b568ecd31e885b66c459d3c5a9948cb089bd0b5d93729675575b294b347a9ac20eb174df9d9f3e661ae98fbdfd611cff552a00aaa9e6bb85ee34f04c469b7819d8744e73c706c40f924eb4d0a628ad1a3bd9cd529dfe21eecaaeee121ad869e91251ef58fe8c46676c9f0b010872845936f50619b65c5df5115454861212507655e08549aa5daa102935e0572eeca95c03ef4d166a88981ea842ccff9b0abb16fc666127554403bd4ff3267744d14be540c371940e7a369b3b4ea58e0c420e190f682fa306c1cd43385dfb3b3d70d7b953aeb332bdc5106414806b0e55bc88066834cb4fb83fff5296b92ded548e0243b2ca74d4ad5fee82031daa674af326b31d5049854342199b3d28637debafa65319c63d3140a255798f02d2f3b2108383a9c701e98b5719d04a5b6e4ba618e0ac63f60fb037a7f36cf8a72c60753b7f52219da546b260e0c9d0678211d297a3846ba737b33ca4435a2ae9e6eae356d11cbb418a7d533d2e3c17363380e5e35dea33808eae2cd68bae05945f0dcca6a823c4570428cfa9c15b29fb6710f71d4ac39a29d3ad3f954d1fdb90cc9119de177e290fda7f8da94359e064aac2a6af103d6331f93c62b8eab41cec27b6e7b79c70f349ed7cd47f3963e57c98b922f2cab51f2e48179e8c1f23f9fafa1db5b724d195ebdc0a324ec8988502df20518a3802a17f1a2dd25b71002e8173a928672f0f110bbe37f8ef89ea7f8ead2e0405cbeb4baad6a83b978a4e15665e6b8c751696781f2018d0d6ce1b11c577c2fbbc0e5c14826a6faf9d59c2ea8b94c7cb62a1a3e66af0bd192f96260cf8a3d15d10e8548787f4e43c809b27008cd7d818da7e68fd488a464b881b07b3febf807f60076ad9b6af1dffe9b28597408167fb70a55c9bb8502c3d5b4ca69785525c6ed9960d4dc4f1ae1f8b2faf802a37bdbc6f271337d8ad9aa3f3a4ef5e907172c9b6f85357f662786daf980df8ce76b59b0098328f528ae7b8a920575327fd30397c00d375f953a3d932644ac83a02aadb837920a59477e26538ac4859da42290a6f1328c0d3024692da6d60db51f26a2b1c91246912a67f61e618b0f35508c88a644c6fc292afcca22f8ab539150cb960021ecb536b5ded6a08eab29c10919bec542e6a352b41ddddf14ae2ab7cc3cd8f83c27680efc2129faeefe08c0868e945cdb6646e6b3f9e0d07b19943a76feed483c3f5b4d11d3836462bc85f63fab387cf3d883f3a79daf890f1aa1a96f27190f2e3b121dba02a7509b9fce0f59c2780ec2d1952ab6897c430b8455dc3f5d787de3bc79af31bb41ef054f017023c1a455ff392ca6f8bda4ee75dcfd9457b54c99ad3a3a4e263b5b59bebbf442c5f5ca8f8fadbb31df0a7ce445725eba225b9d6e1afd52a7a22235d9a8d8e362f5af9c81647134a7931b777b25887e9267b5bf721ed4c38ab428fefd6244dc5861499194b4a0466525f19384c9a25ad2b1be07016e54fa9b00f743bdb936031c1ce3fac3ac73df99b82ec69892cd4ad963e57531135b4461135842c9699dfe57aad2557b78673f5ab0da47e10af0e720fb1814074ccc7702c93388d86f22127e0c573f4906f0f908b7958dfb084312ebddf77289e65b5a75f435ab1c6ac136f8259ee2daf5f08338c4b4fc7cedca48875bd579a32801374536881c76a66b54df19552e86032c35f9fd74834aa27558ceeea54f4c3b8f0db44b5c75269ff01ce98c5fac4d105ad5a43f063af681172ffc5944add5e459684033a3e031afaeeab4dfe94937ceeedaa2c2841ae7d4a1db87ddd0768ef297eebe813d5ab2ca1a7185a993502ef753532ab13b02f77e42d0c4c3bafa9a17dd956f14a17b258a3fd4daa5b456c70fa5b490d63d8b6a0265b9a347c99b3255b6cc2618df82515d186beffbf38b66649f6974857d85e89f76521e7d4d831e8dbef969c2a7f8a86d1a2637ac83bf59cd49f5a1fe93558084c2b46249a3576136bc27aee78e351ca731051c049bbdb57089ae0f92d115bfca94790235fe971f025dff805aeeafea7bf58acf16f03254096fe7eb3e165897903aa6cade079d6bc65e7947cd80d9e607276c977a26214225be82b551fae6854040998b10a66fdb8822788fa7e756d5964f2789bed25370a67a841ecab0e6ecb5048a2a1157662df3489e0b5d03742037d512fe48822676c81f3ee77c262cd08ec7afc93af62dfd6931a17a650c94c0b2728595ba8e498947d20f757a9185c197e8f9f736432270c4614d56b20b163442e5c8af53e34b00a38a5e5f41905aa7dadbabd2a4ba65a93b28291e9d847ae82c7ccfb4670fe138bed4241e5a552cc24ac8ecd7f6b3852dadc8e4f69841510fb787dfd046446704d41556e0ddae27c8e9f20a68017acdd110b5ebc267d59b7e5cc9ec23d48a790f8641b8b05aa1d0badb631586e82af77e218071b11ec7efc7baa2b8b3211d51a45cc06731dc5b7ce22a1913498fedaf079e7f3477ebfc1650467639bf2af38064cb0c5b3d44a36443a0dfd7825f38757b72ddbfbaa7e6268c5809e4a47f40de6a5929419b80e14e16958fa400a397ce6205d6d38943f14cccc1abb13b29e7433d583fd6e1809f0316d8e26fdeda67632ee3af1343185ac2356f829dd8e0807af05f9f030fdbcdf3ead51d6ca57fc9723d989249e09d9c4225c24c605566f5e95dfd8e52db599f7bf92afd40936f62aaf915544339bfd67ab6011ea2918b4d7b94d26158bb3324ac5374712b269ae176bcbaa03c6ebf60ff84e154e1065c8ce131707a29713fedbd3bf5afe76a7058a907ce7fab7a5753493dd4019bc109a784c5c817216f447448738a6e040256797e8860846f4ebf127724132f3517e54da220914c8ec64900bce1e5bf796fbdc11282c2cb8cb52bf48de0392baeed73918c7eeb59c8fed0ff7eb7c6fed4c2ac1caca5c9d2700e1c5ac7553e01271f27c4daf320888b258429778d0c5b36c1e198c2cc60d0cf7ec8d7759a66ff6c2eb02dd809a967ceddf3fe46783afaacaf3047ad6e39fdaa61134fed2ac0e81cb528a63f3a5dd679c506ca6dd0ed71159b4b93f2538f9f09b8e7ee602e6cb093fa21b9ebf1cc24c9bdca4598129ffb15d9d4aebd3ff61fb80bc64958ef383d207e0ae5e21a4719007dfe1a07d95f8c2786c0c2361c5a9a98c7f5b9d5e9b7c4634f79529068dbf39d05cf83169405c0d892758fd5328ead0d"], 0x125c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20042440) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r11, 0x40045402, 0x0) read(r11, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGPGRP(r11, 0x540f, 0x0) openat$cgroup_ro(r11, &(0x7f0000000480)='\xe3group.stat\x00\xccz\x15\v\xb9P\xbc\xaf\x14\xfe\'/\x01\x8b\xe7\x03cm\xca\xfb)\x80\xcaN\x97\xbaz\x95K\xfb\xeaM\x8aa\xc5\xb6\xd9\f\x18t\x97\xf5@\xaci>\xa9\xf3\\\xa2b\xf3\xf4\xf1\x04\xc7nqi\xce\x1dJ\xd1\xc3{\x06S\x00G\xca\x98*Y\xf44p\xfd\xfc\xa4\xaf\xc4\x8f\x10\xea\xb2v\xe5\x84z\xddcQ\xcd\x90\xecI\x90c\xcfHh\xbc\xdf\xc0\x9f\xb5\x8b,\x9c\xf2\x02\xfe\xf3C\xef\x95\x03\xcd(\x12KM\x96\xc8\xa8\v\xc0\xf2\x8b\x0em\xd7\xdejj\x9boS=\x81\x0f\x1d\r.\xeb\xe2\x8f\xc4I\xeb\x92\x00\xb7\xcc<\x94\x99nAh\xe8\b\f\xc98\xbc\x18\x96s\xa78j\xe6{j\xf2\x8f\xf3\xcdq\x85\xcf\xa9\xfb\x1e\xc2\xf5sC\xb0\xac\xe6\xf2\x1a\xa5\xed\xafk\xc2\xd5\x89\xa1\r\\ahNM\xe1R\x99\xd8\x84', 0x0, 0x0) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0xbab230cf) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r14, &(0x7f00000001c0), 0xbab230cf) sendmsg$nl_netfilter(r6, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000002640)=ANY=[@ANYPTR64=&(0x7f0000004b00)=ANY=[@ANYRES32=r14, @ANYRESDEC=r10, @ANYRESDEC=0x0, @ANYBLOB="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"/4384], @ANYRES64]], 0x8}, 0x1, 0x0, 0x0, 0x40}, 0x0) 17:59:05 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 17:59:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:59:05 executing program 1: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 17:59:05 executing program 0: r0 = socket(0x11, 0x0, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:05 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000003c0)={{0x0, 0x0, 0x3f}}, 0x20) 17:59:05 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000280)='/\x00\x00\x00\x00\x00i\x9d\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0100010000000000070000000000000002"]) 17:59:06 executing program 0: r0 = socket(0x11, 0x0, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) socket(0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:06 executing program 2: syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x0, 0x8, 0x7, 0x4}, 0x14) creat(&(0x7f00000000c0)='./file0\x00', 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') clock_gettime(0x0, &(0x7f00000013c0)) futimesat(r0, &(0x7f0000001240)='./file0\x00', &(0x7f0000001400)={{}, {0x0, 0x2710}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001bc0)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet6(0xa, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="02000000f7ff", @ANYRES32, @ANYBLOB="02000100c54076f9dfad3a13df", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="040000000000040010000000"], 0x7, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001680)=ANY=[@ANYBLOB], &(0x7f0000001780)=0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) setreuid(r1, 0x0) clock_gettime(0x0, &(0x7f0000001340)={0x0, 0x0}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) futimesat(0xffffffffffffffff, &(0x7f0000001300)='./file0\x00', &(0x7f0000001380)={{0x0, 0x2710}, {r3, r4/1000+10000}}) syz_genetlink_get_family_id$tipc2(&(0x7f00000012c0)='TIPCv2\x00') keyctl$instantiate(0xc, 0x0, &(0x7f00000017c0)=ANY=[], 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000000)=0x68) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 17:59:06 executing program 0: r0 = socket(0x11, 0x0, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x4}, 0xe) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd3}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e20, 0x9, @mcast1, 0xd8}, @in6={0xa, 0x4e20, 0x1, @remote, 0x3}, @in6={0xa, 0x4e21, 0x2, @mcast2, 0x1}, @in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e22, @rand_addr=0x3}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x401, @loopback, 0x1}], 0xdc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:59:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:06 executing program 2: syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x0, 0x8, 0x7, 0x4}, 0x14) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') clock_gettime(0x0, &(0x7f00000013c0)={0x0}) futimesat(r1, &(0x7f0000001240)='./file0\x00', &(0x7f0000001400)={{r2}, {0x0, 0x2710}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001bc0)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="02000000f7ff", @ANYRES32, @ANYBLOB="02000100c54076f9dfad3a13dfbeb992c017878b21664b09a0caa1", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="040000000000040010000000"], 0x7, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001680)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000002b200000089704634a410ae246de412156834578c4d321557f83b35d7ac505b340003e23db972e920ac43db237dd5ddc09a52d318ca9fa32f8788ac64e69a1b2ec33fbf3e0633ecdf929c7a3ff59734ce5af1e769ec98c48ab09e3c6233ca3ed44283723257006179d607c2adc5afc278202434a93feb84ae1698ac95ded796f77d8b4a84670158b23c42a3fe6a16f57033583626265879768bf49167261ea022103c50623b7b08711d1ad23cd7766bb02cd76d641cd6"], &(0x7f0000001780)=0xd6) add_key(&(0x7f0000001ac0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setreuid(0x0, r3) clock_gettime(0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) futimesat(0xffffffffffffffff, &(0x7f0000001300)='./file0\x00', &(0x7f0000001380)={{0x0, 0x2710}}) syz_genetlink_get_family_id$tipc2(&(0x7f00000012c0)='TIPCv2\x00') keyctl$instantiate(0xc, 0x0, &(0x7f00000017c0)=ANY=[], 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000000)=0x68) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 17:59:06 executing program 4: syz_open_dev$rtc(&(0x7f0000000380)='/dev/rtc#\x00', 0x5, 0x10000) open(&(0x7f0000000200)='./bus\x00', 0x8040, 0x110) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0xfffdffffffffffff) setxattr$security_selinux(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) rmdir(&(0x7f0000000580)='./bus\x00') r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @broadcast}, 0x2f8) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xa68cd295ca91ec6d) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x80, &(0x7f0000002dc0)}}, {{&(0x7f0000002e00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000002e80), 0x0, &(0x7f0000002ec0)=""/181, 0xb5}, 0xffffffff}, {{&(0x7f0000002f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f00000058c0)=[{&(0x7f0000005480)=""/205, 0xcd}, {0x0}, {0x0}, {&(0x7f0000005840)=""/47, 0x3bf}], 0x4, &(0x7f0000005940)=""/109, 0x6d}, 0x81}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006100)=""/94, 0x5e}}], 0x6, 0x1, 0x0) connect$packet(r2, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast2, 0x65, r3}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000700)=ANY=[@ANYBLOB="7fb71e867d755c46672dba1fe7c8b16ed3a2e8500b819c5633fdf8e612b6ff11c89002b56c37fe7a6237000000c1f2bddb0bbec10f13cd22b1a49db15fe1a2b45fc308000000000000005ca41e84a85d1cfbabb71da9eb50c7c4e095548d01b0fb19496d9de50cf563d9d1513619bf83809b695e07aa998c5c8b2aff00ffa797d28dedad80a94954c7547b2bc8be2861b5af4959", @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64=0x0, @ANYRESOCT=r0, @ANYRES16=0x0]], 0x114) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0xa) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f00000001c0)=0x202, 0x8) 17:59:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) socket(0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) 17:59:06 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f00000003c0)=0x28) 17:59:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)={0x0, {0xffffffffffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 17:59:06 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'bpq0\x00', {0x2, 0x4e20, @local}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 194.071046] input: syz1 as /devices/virtual/input/input39 [ 194.149490] input: syz1 as /devices/virtual/input/input40 17:59:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) socket(0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bcsf0\x00', 0x400}) 17:59:07 executing program 2: clock_adjtime(0x0, &(0x7f00000000c0)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}) 17:59:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:07 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c000200020000000000000071b914fb0cc0e244c716d7733256082891cc115ada2feb51c13c7934d7375b0f43be59087d4c02ceefcf85926dc1d3"], 0x2c}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = gettid() rt_tgsigqueueinfo(0x0, r2, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xbab230cf) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='w_\x80E\xfc\xd5\xf7\xb6') sendfile(r3, r1, &(0x7f0000000200), 0x3ff) r4 = syz_open_procfs(r2, &(0x7f0000000100)='net/ip6_tables_matches\x00') setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000140)={0xffffffff, 0x2c, 0x4, 0x5}, 0x10) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 17:59:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:59:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:07 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) [ 194.559478] input: syz1 as /devices/virtual/input/input41 17:59:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:07 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) socket(0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xa808) 17:59:07 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:59:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=""/151, 0x97}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) 17:59:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) 17:59:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 194.886275] input: syz1 as /devices/virtual/input/input43 17:59:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) openat$cgroup_ro(r1, &(0x7f0000000480)='\xe3group.stat\x00\xccz\x15\v\xb9P\xbc\xaf\x14\xfe\'/\x01\x8b\xe7\x03cm\xca\xfb)\x80\xcaN\x97\xbaz\x95K\xfb\xeaM\x8aa\xc5\xb6\xd9\f\x18t\x97\xf5@\xaci>\xa9\xf3\\\xa2b\xf3\xf4\xf1\x04\xc7nqi\xce\x1dJ\xd1\xc3{\x06S\x00G\xca\x98*Y\xf44p\xfd\xfc\xa4\xaf\xc4\x8f\x10\xea\xb2v\xe5\x84z\xddcQ\xcd\x90\xecI\x90c\xcfHh\xbc\xdf\xc0\x9f\xb5\x8b,\x9c\xf2\x02\xfe\xf3C\xef\x95\x03\xcd(\x12KM\x96\xc8\xa8\v\xc0\xf2\x8b\x0em\xd7\xdejj\x9boS=\x81\x0f\x1d\r.\xeb\xe2\x8f\xc4I\xeb\x92\x00\xb7\xcc<\x94\x99nAh\xe8\b\f\xc98\xbc\x18\x96s\xa78j\xe6{j\xf2\x8f\xf3\xcdq\x85\xcf\xa9\xfb\x1e\xc2\xf5sC\xb0\xac\xe6\xf2\x1a\xa5\xed\xafk\xc2\xd5\x89\xa1\r\\ahNM\xe1R\x99\xd8\x84', 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000001100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420}, 0xc, &(0x7f00000010c0)={&(0x7f0000000080)={0x1014, 0x1, 0x9, 0x300, 0x70bd26, 0x25dfdbfd, {0xc}, [@generic="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"]}, 0x1014}, 0x1, 0x0, 0x0, 0x100108d0}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r0], 0x14}, 0x1, 0x0, 0x0, 0x8000080}, 0x402) 17:59:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) socket(0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 17:59:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [0x8000]}, 0x45c) 17:59:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) 17:59:08 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}, {&(0x7f00000006c0)=""/194, 0xc2}, {&(0x7f00000007c0)=""/146, 0x92}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000480)=""/13, 0xd}, {&(0x7f0000000940)=""/71, 0x47}], 0x8, 0x0) 17:59:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 195.323627] input: syz1 as /devices/virtual/input/input47 17:59:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:08 executing program 4: syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f00000001c0)=0x202, 0x8) 17:59:08 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:59:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 17:59:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:59:08 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) socket(0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 17:59:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:09 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 17:59:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) 17:59:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, 0x0, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00'}, 0x45c) 17:59:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0xa8000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000100)=0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xff4c, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=r1, @ANYRES64], @ANYRESHEX=r0]], 0x4}}, 0x0) [ 196.343975] input: syz1 as /devices/virtual/input/input49 17:59:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) socket(0x0, 0x0, 0x0) 17:59:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, 0x0, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) [ 196.436646] input: syz1 as /devices/virtual/input/input50 17:59:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)={0x0, {0xffffffffffffffff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000b00)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8]}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) 17:59:09 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, 0x0, 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:09 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:09 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 17:59:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0043010c0002000200000000000000"], 0x2c}}, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', r1, r2) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xbab230cf) read(r3, &(0x7f0000008c40)=""/188, 0xbc) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r4, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) syncfs(r4) write$FUSE_OPEN(r4, &(0x7f0000008d00)={0x20, 0x0, 0x4, {0x0, 0x1}}, 0x20) [ 196.606415] input: syz1 as /devices/virtual/input/input51 sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x15}, 'tunl0\x00'}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000280)="2c6b5e953e6c795a048cf9894876203c65d2764c470e1b8e9ff3102b4fab370f7bd7c3c164c0cd194a64136a5249c05af53397e21399fa0b6ac2923da3c9b33aac27416692942f17dd658f84fd7ff5fb511cc8612b7e71efcf923e1b1e7f0dae8b88384fae226e9dad2b4de83bd79f082a0494be01e79c9bad07598962b6d763215f594c686520e96799cdf5c6135ccdca7bc5247ed5eebcc1cd", 0x9a}, {&(0x7f0000000340)="4382c2b996e6bdb70b63e25e78a58a93b5bca9271a727254c58fa1f6e2b834a14a5fa3b9ea3cd49dbb9c0d9aff8a55a2ae0e6ed6b2ec32b17b8eca3816bae2a7c15bfa42a81b4fa7a2e80bc665c6d366ce94a27606389388a34e08e130801ab798db6038f4d4507a7bfaf94552314aae40f9260192256924ebb9aec69031458d01d6c65f616abf1e0aa120ee956ed3d905e038d19a2c6333112747c981b315ac0109f6ea6c638faab3", 0xa9}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="5b1887ca1b7e5c0d18dcc0e647309672d1fa71e81b9a810ebd59e7a6fcfbc2352080c321dbf3d2decf4fae232b3053c7601315c80b5e56b8259240defbc6dfd330d39928e710b5d3dc930cda6dc0359a9217335b67354522d2bb0d5cb676bfcd35555db76df865aa23633fd926838bea4e25d12aa9702eb7d06276ba77b2233e9109aca5d89c61b1f3a9f8a8733cfe37674a78e26b7e5d57e72c3b6f7a9c7db2a6955f34f82b0b86035145b69ab95c99bd1b80ca20c01a416d67", 0xba}], 0x4}}, {{&(0x7f0000001500)=@l2={0x1f, 0x508, {0x3f, 0x3f, 0xa8, 0x5, 0x20, 0x85}, 0x1, 0x3f}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001580)="47593776de606e2010e2e4a94cbe641929f0b4d2766af99eebe1a210fbd171170bdc3f788a31f601719471d893885954bfbbec5b25c1a3312a03d352bd3d10c07a24e384020e78f7c08bb05323fd1725566eb69569a9023495213a07e0e6f6d949193fba81affc722fd7651809e25bf3", 0x70}, {&(0x7f0000001600)="61961a081bfe5515bf73925cac781800d7fb36610364d7f9275f4d7cf85ae5b6b90e14ab22", 0x25}, {&(0x7f0000008f80)="511f74b4f3ff8023702d7a1e72478445cccef1a22fe43759404a95517f97d9a35fe3b93d40873ade78ba10c62dffae100bd9f4e1ca3f5afda5fc137d1892b533c0ec464e5e139d6d36b96d441b48a849b89cf45956993b710d17906f786690d11d6be1abbffffc09348fe480afc2eb949188f67972207fc76f3debc7f8433ce01ca6de0cf5675c9f9b943bbec82c766e7c2288f873f74e1ff061e23612c6daee1fd49cd71245c5fc454e1fae6cddc61d323a034501705531808ccfa88fccfb2363e8b38235d2f98ebbb2f4c099a0eb0000", 0xd1}, {&(0x7f0000001680)="b0ca572bb098b4c6", 0x8}, {&(0x7f00000016c0)="5466bcdafa35f9c9fbe454837e1b96e9f1cbb1138e0f025a3dd03ffe8f2f7b73200ddc016406b07bc3be0cc9b2ce2a2e05fca4d6e1abe80be11164297a46af4197220e434dcb8d2df22c4742ceea0623af963a732543bf6715dff2376fad13c70d089d6f1216470b416fe8d44333dbcd2a1095b1f71578e92474c58c6c8834e0de88c64c1b7eec0e2881064a9c86d66c8417d7fbace7dcc0a3447687ebb9b4997fd9d72c00e123041bbb603db964eefed2992f607051f380f6e417f3ff9918a0b5da5a892123cb3b89df203109925162ab5a9b44312ac29674192ce257", 0xdd}, {&(0x7f00000017c0)="0f3839e17c98e2447ebb17ac2607f3504800daede3a6c80c36a5a3ec7b12f1c35d3c401482c77e00ac896805ad2ca84e40933fe25d852048efcc0ffef4acd2674c688529c5b24e9363ea75179af0e16f1c18b64f3e623e17c63ca177480f25115b416b1f735e5e8fa040465d5485cdb393ddd8", 0x73}, {&(0x7f0000008d40)="654b4872f76703e92b748b73b183693a843e4da9fd47494f8537d86dc7bfeef2e641f88de0f3710f084d3544f9b5d404e51877e555cfe25830dfb5b21f91176269fdfdd98b40c07a8246b3de4f4ed90d56fdd0852920d4a91dcec36f8ea9a26bdbc1f0fc5d70398ad5050aafd8a8eaa148f5f18a55f08688f36c5f70c7b5afe3c6fc658cb272ef47a211ddd03d1f463fa3ba5600ca800655953dc97eefce4a259b16daa0f61f8c0cfdcc", 0x4}], 0x7, &(0x7f0000001940)=[{0x100c, 0x111, 0x101, "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"}, {0x50, 0x0, 0x100, "5f36ba51988e2861f90e09f4498a2d63c434c220bd1faa736fcc2e79246899f0b09d7557570f198682f2269bae71894875f13b6bec9d5a38a1a6b8fe78018437f2"}, {0x44, 0x119, 0xe47e, "fe63180d91bce8a418c306e2688c05a997b62378ab2d9254d1bd19f9fbc072cd79ce3db6a2b4cb21f83b154bf6127803ca18ea7095"}, {0xec, 0x6c, 0xfffffff7, "f325087a7f42940d5ba6c197263d383cdfd5da431df01a26dcf0303bba43bc60ab75b4b3fbcb73e2d6d786760d3f7fb831f6b65637f794f1517997539592a6d728fc5b9c055b429134fac392abe29b9de7b86455c5b5bdc904b8e408781d9d4e59e784f84d63a1c76ba3923a944052ab360e654e5a7ea02904b91b22242547b621d9c5b40fbea21b99cb255c812008f0d0528b0194d77e388a6b0f9f44888bea0ce41efc73f4cf8d5a5251d81b613b681395139b57ebbafc2f66e4567c33eb5803fd0d5e51fe4ae9a42f590f3a1455e129fcc5d3017ea5ce81cfa9e333"}, {0x100c, 0x6, 0x2, "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"}, {0x34, 0xff, 0x28, "67ba9b0ca8de40fd4ec38d543c8c70d85339ce5523655acd37afe32a61216920804f02991a"}, {0x34, 0x104, 0x2, "3ce9769b4cda7a28e9772e7b26377482892bcddef83b30aef21150013bb3a69efa484f8948"}, {0x2c, 0x109, 0x2, "dfd6c80769ed41526080d111ddf12a4d6325ba0b9c42b31b7923b3c4d5094559"}, {0xb4, 0x112, 0x5, "38cf47d2868e2de1655d6c414d3459a992c8d401485ba519a1b10d89c28b7ba238d29536361b41099eef5729ea519fbfbcd6162b5ea43df40f5737fd0240a2fd18999a310bdfdc6927652cae5bcf9c427319b1d72400278fbfd1e27ce3bcd394dd4129fdf8d123772c58a2063dd6253e066b39e115128f36cacc3e30362d8bb05a9f27cb3495c8a151a20ff4e12fb3f380c4e0fc1118a2aeec7ff317d97f1bc6a4f68080ba174a2e"}, {0xa4, 0x10f, 0x401, "7167c9d116db61d4990732c4b0149ad609c52e231c66315d8abd4c4b79e1e721c30e44b34ff7080457ba2531f77188fc593b1a0114cf491ed984546116087a4d0c3101ef6b2e92585e872323f6d103c0b8a4fd32047b3200b109d30d58e52edb138e5262ad4de8a14ee728f034304d111c7dcac0ae79bbdf4bb2eb75ab265dac3ca56f677a250f03e73505862e24badda4aa0e25f3cb4b"}], 0x2384}}, {{0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000003d00)="c3183ed782c09569b7e79270b09c45aa61929b3aa6f5fb89a33870cae8e905c352336e104c2f382437f58ca325f11faabc1246b602c6de077c65cb0cd30504fa5640efa037dc7ae45df1fe", 0x4b}, {&(0x7f0000003d80)="e93b5bd9e2965b1d3520f34290fbe4beb03916cc3f029c099164fccc5cec302c12a17c9a5d32261a73b57e0a34580c46f3ba92368322d2ea95ddb772d93bcabb9a0f073624ae33e697ed1d4c2b6ab2875ce0da9bea1dc25b9b51176964d587bc3eba5bf57ebe316deb66077a6cd287719a5171f73a353b2d28ffe3746e3060fce55d5921e181b2889bb137966a574137ea846cb3d331fc5493c71866fc32ac32bc86891787f99fcb2a731667c21f6058b84a042eff37ae2fca40ef47eeca7e599f4892969fcd046426f3d5f934c6c9", 0xcf}, {&(0x7f0000003e80)="7f63dbf7dfc097ad972cfbfb468b", 0xe}, {&(0x7f0000003ec0)="88698a5255ce277b61e0dd43e4adf6c1e871ebf4f7d5353e79670cafd11e9e95884cce7ca003e0100c4ccd5d174202ed32fee3bdebdc07036f264dcf799bf26214c411261336e907020a32116f327edb5eaf70c15ce440f4ae", 0x59}, {&(0x7f0000003f40)="bca092e15d6b18ea733c38ecac5309eebe3c5ef003473d51e1d316e03426ab86792b53605b560168f18c04ff8e25e376a7060ac9f266e5880284c6c7db1374044b21afec4800ff635e498e3040ff2b7dab76c7457be5f0c566d792ba3bed247c732e5b0c680c0f4cfd696311364080860e49c501d623b9fa8f3658056fc64a42844f8a4dc4e7a334e0344672f0f9f79e8bb284766daa2d1f671273dc77481befba8e605b907f59c29f6e11687778ade6bb37483506c40ff9bad0f3377f4815e2c912d2b09f8d1bf919eba08024f01872281ce1b7d35fce8f1209bbc7a37cfc6aa2c2a495", 0xe4}, {&(0x7f0000004040)="d9b974804073390f37d53ced25d02510415e376dde93a62f24311aef902114b2369f6461a6c0bb1468e8b7f7d3d0fda2f465579a29eb6d29d9d8fa9738d299a35b8702c65971300a6936b2421fa05df20af95589d15b7a560f894882a427248cfffcb802d0fb3420bbf806b3e66f6ad2eaf83c01010a7cc9e717bb7dfd6a2a18d65d53f5dfe6a6a0abd95409f7f786cf6be74f81cd750cc73dc5c8a4ba7f955527e5f53dd2", 0xa5}, {&(0x7f0000004100)="bbddd5c08188f922d15ddf17bbe02159f384e90ba658ef5cb6bb19490946cf8a53d93efa132fc17bad5566867764a924e0a342c060bdff64da232de75bf99fa96e9b141600b0d63b4bc359dae8", 0x4d}, {&(0x7f0000004180)="711170af7856a06433b506dfb5fc6a465699b1410770804c6570670cac3b6f7f9b59ae96768e5b77660f85b3cebf70e914d127dbd7020c08a90cd5a2da0ecd6be586874c7f1f9f7a42f84668a676b9cb401bdbe8c937b5578e388e053680bfff8405291456e4b2830540e35c8cdc8e", 0x6f}, {&(0x7f0000008f00)="4bb7e05398e633000000b1115e18dd5b8ae81151875546263129ad55136b882376ab8145a87bfaaa2446b39328703aeb2db5644df8eec0f7ec4e0ff258836e44cf9212c760323f5ed73bfb976febf1ce68683fd2d3638983ddbc1d1b24bf7b79a4aa7d73a5d352697b1b52348eaa51", 0x3c35d154713ddec8}, {&(0x7f0000009080)="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", 0x65}], 0xa, &(0x7f0000004380)=[{0xf8, 0x88, 0x5, "d382cf8325e9563bd2a2e49c3b9e54323602bc3317d553b326a3d77a651e052194ad56c7cb263f9401683e20dfee2e8c4cb40e0b2372246e02c0707136dc8f1103b8ce796f8ff6d5c0f34fe57cf5f3e13daec2f0320bb2bde0329845f506cf864d45e26d6c25c60194535eb90ff37cbb9ec05b141b7eec4383baaf7d1ae80303fd70cda65910fa63cc194d55c23f03e81681beaa8a48680db7c673b9bbad641910ae7cb84d06a23f9f90733173547255bd1bee1ad484f4b6c0e7499ab1a41f1216832db92b971725528b2c42eaefaaf5c99786edc97f22f4fcce22c32bd99ee0e94e4ea5986fffc0037ea7ea"}, {0x48, 0x3a, 0x4, "5a12e42f3d400c7e3b7be48e332926896a333fdf0d3c930376985259fa332c4acaf97d9203a29b9f7878601d5eb6d2c043efc73da48751a069c97b6f"}, {0x50, 0x103, 0x5c, "21e4922c690a7669c9bd1f44c8e0f28342ff780f650ae8ef2a50835769de41f45b0267f07d81601c2084e5bb099b51fdafdb5cf020f03bd80b4c88e1d27d588a36750106"}, {0x7c, 0x307, 0x5, "3108464444cc730d9a38160eab15dba7c751a2974955bd608e1665e3fec987a2c5b9c99a9986e6c9432e3f0c172c6b688e422d9fc9864bad324a58b1ee5207f0793bd9b0a2e218a778464dee66c48e65432849314a8ca667348cde08db4dc5872972318b3f550cef7fba8a42c45e13b6"}, {0x24, 0x2e4, 0x8, "8cdb5cbde8d3473a792c4534bce8eccd021a8110660d7583"}, {0x44, 0x103, 0x7, "6f158148928af43f2bfdf267f3a57c9626920524249456b4cf4627bc366eb9571f4489b2b7eb177b6c0cb4c601b26b871683290f12"}, {0x100c, 0xff, 0x9, "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"}, {0x34, 0x0, 0x2, "7d2143b1774faafc4e2d62722acca30ba7c52c2ae81a7a9171b4473333450963ef38233f64"}, {0xe4, 0x21d, 0x9, "789148f16f3d7419673c8f88c9bd894b6d578092182c40ab06ccd03fe11f6ab55a16fc2c164d4ac98fb0598810128b425da9c071ae1141a64ca6eac332076636c99bf9112c03853b10fdf24eb8f28d524d915edccbaed7b9807ed78c902b0ab855a84e4c1df9801c2bf8e944761f010e2b58600eb39a53818fb41c43e31c4d2065d7154b726dfbf1d4a6e7f748710c829f391c60c4f9e1ae870988adb8377e0baf71e56af54cf3dac275f32895c272ca967ea1b56aeadba79736fc86a96e4280cb10d292501c9b5be3b501003f2fdbad8a2b34f7345698e8"}], 0x1398}}, {{&(0x7f0000005740)=@ethernet={0x1, @remote}, 0x80, &(0x7f0000008b40)=[{&(0x7f00000057c0)="d5d80b7fc8c4f86a883695e33588ca70a23f795f8563e325604a6d42e856891fb12da7f07bb0f50398691776a3fea36bf15e7d7b3c2a707e689372557c63740a89bc4124b811d99917f29a3884ba", 0x4e}, {&(0x7f0000005840)="9adea4807e5372ddd6cea26b65da6a4fb9f02e2e97fe337f08a97ec17487c69d53e0109cd0db3be5f898e2e36682450ccf3a81ee7dae31e7fbc1391cc8bbf3ee69958fa0b9ddee8ca4794e2ae9f9e2badb0557b02654128b259a670c4a3e91e7ca28f6eb3a29cc5aee669f60bbf10f2be508dfb804092ce4f3ce401ae190703595e4f7a19bb4da38197a02aa91586e3fd3abc029e7767c340092ce4819ef0f45ec8665b3603c64e8cd16a642412c365baa6e91597d064ee3928aa599ab00aa86c42579a3046d0a9789c71db49dbaa5a54656195b73017a43189fb2a71f7621e650588e7676ab5b36037661f12868c8", 0xef}, {&(0x7f0000005940)="2ef28bd56dcc96f6e57f490780b24fe86c0dd38b6b0acc3acd6bc9c46a0827be1e09d1c092de5deb91ec6d6395e777c16596e98e4b0cf89af16f31b2fbe0058f7098658e6487524f1875fc92c2f0139c0ac1d09d18e74212be65331505bc7e19ee18b1cc6831ea4e3abfd8fa3a890781f01be22eba4855c09378384dc4ccf8c81b45a32db71fa77fc47b2c69c8c9ab63e06b492f14e4399c1c8c37da108d608ece", 0xa1}, {&(0x7f0000005a00)="b6e96472db115d2cabf0ce88c8030c04c39d99d8a71abb87eb0019936d5cfbd249e688073206073a0ee5e2b4f63f11b5845992036f108ef8f485493a18a138c7e0d42d0869d31e88954c3d7d53a005e244fb0e297144f83c127dc905598eb5a68609c12fab59267e01b0b203353d678a9e7c6bdeed038898dc58bdceb130063d13a19faf6f56363a67a981874381ecf721dd4b9fd4e7768d15c28e673c168cec27b5236e3df0129ca35a5d80cb9a09e4f6f8f9a8cc7cea071c7f32", 0xbb}, {&(0x7f0000005ac0)="9a6ab40b817a96796c4b05a09b239a6d6b23a93fff8cb9a09a434a", 0x1b}, {&(0x7f0000005b00)="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", 0x1000}, {&(0x7f0000006b00)="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", 0x1000}, {&(0x7f0000007b00)="9cf684d7cb2cf85ed2700779d2014324c4988ba53b744ffbfba06eb73db3c5ff8e43b94e431d99eea1e3b425a304c76aa6c657b641e307f75626463efe1ccd4e8f44c0fe68a602e5d057cd20802cff2f4547958b3e2d26589e158ab009143c269e55f1c5bda92a4d446a85f1492fbda54c6b9ed5a53d64a4c2075a1740030cd62954061c5637ad4c4dd2caa7246c6f086a4a3aba40411b5a522fadb21b4d8c63e5d33690cca26b155ed2b3012620b15893f1506a4d06b30ad5e03655ba13ecf691ccd8dbe369849fe06f2c6cd15b7cf0c76d81a9fcf68b3a217f25e9031b6b709c08e28f945496d999da49183f65c1642247039ce0801301e6ab9c3bf82007c041970cfda0685ed484fad582e6f0b83b1ebf5c28876fbe74ca2f2662eb82f0df1be8e786cc67e8c5504d711aee1c381a5d2b7e566756a26c346ed599b9eabcc555d7970b92b654713bb6b36ac16a9f346b4d93510bd36bcb527a8099ff6586031c150246fc43cfcd5b4bf17994e70d2bed44cbc7aba1fcfa841dfab598492c938dd01a47f76fc66c685886a54765ddac298ae7d816258cefe78d1f08da8037b89fc068560368230d4e1941c6683c04feeeb45c1d80229a4d0252b70850a8331e19115b42459c695570a9ede5d6daf98546244b89febc0031f37142055bd6c3e2d6caf13ba52be2b7770323406bedc86b09cd9e0de1e66c35a529c0ff402d7a2be9592f15dfd63726ef8a9eff855ecf9d2a09ac1ebdcdee7fe7e4e4a2895506da4bb6846036d2b0d3794cd708033130e852516aae28d5ddefdadefe45160f3337b851abe36c34e4f882add700b87a920edb46db7d9aa3e8cc4020f4f6ff55ff3b2af0255f7e03323d3c59f4539b438a4a9ba8ba3eba4b3eca6ec9022f2c5ae69c6fa6930fe4448f9ddd38439db960b4d35ae4875b2afe671c93ae9785c114b36df1e989507e180b5c47b4ada034d9b07dff344ba7842ac1c122d8ca4adaa462a354df791ac7ab70deb8874400370d4e808ab7e7017faa402b5dcac12de8e3b123d94d41a1c1ab094d03bd186672cbdf2d2d1185327cc08534e625b63f8ef850ad3f405e6baf4dfbca08582ae720f1850e1c3ac37d1b93e10d0626df58127155616a02e48f87426dceee1451b5fd0546cd47cc5f8157c10dd2539e35db236ea2ccf035e0ff02bfae77c924f73daad873567fbbed8b637f36cba31ee9cf20bf3ad3a5e7447ce6f9776cc616a2dbe6b8911dfb8718acce3c77fc6d63bce0d58b23a533832f86a5a3118f18dfe4f04b657444c8edfdfb6686b0c40cb3d2fc88752509aaf1f019127f70a2d2461958ef60481fbb853b9423e9e45dd7c74dad05baddcc92027b47ea53f81c0c14515e32e8d04fe720a625bbc3a6f4fcb23cdd4a64a1db51a4ffde714516a884e46f0893c690daadc12557c74d9bf0db23c5f2e7aa837eee9568889ba0ced44e28eb1e7b93f63f619b5edf8e4a9afd1dc0617a9054109f20787c081985e951b7f40bb6330bf69b86b58ce34c87736040311aac8cc1e81c98390804ac397885d677dfa1c8ecdaac9a8f42c2e56ff554a08a23386b25035dafafd1cd629ba62655411d6e2df05d64dc51050149d4785f51aab92b30ec92dcd47fe84e7f7f10f149456bbf12067376f69e31575c8392ec6d1724fa007f9c2d9574d1692f4b7f3371e3b38a771a840050866f8bbdfa4bb1c2c63c18aeee9c730fe0e5ba98562720b7cc1be9f0900578754c403593291e66e50f447eb818853ff67b308b694b61842d3f50f53dfe37fbc0d8002addd862aa571b69301d473481c43711a470d2aae2a589c3facc972783b23a3cecb25c62f0ac1872c6c3de364b1edbb5258afe29528562c09888ded49b560779fbb25ab0461b7821f49ae42fd0e8c7574d8e55d5771d58988d776bee152d1d6c85c5326e5faa8cb66e99189919ecf8faf20fe13afeadca72432af1331f97732ced6043a9ac4c359a30e08252c767c0e18d44b6a36773a260b73177badaa93301400f8c5264907f208f2eb5d364abd79d34170afa5c106555cfd273d61ce9830034e9661623515bb2d44ab1ed29e894025584346712c765a122d03f0c97fb288db4f71052948373adf074133539fba4d3e6d9a5b83745c9008fe32d5c4d2df3769711190f6d37ff3cd86b6308e2edb0f213a94e7b34f0707458916566ef07ffcc358d553081aaf336c9b5a964ba852d82273faa786f05fe76a5af942d1e6cc50070e831f22504c13f0afc29ba264056e6eb41c903342b8b80b5bb2abedc910d1f1e9a2a46b19ae24b7f37fbeaddab95a507259306bc8795ab32019057fbb54bd7893da9de57be0e4502983a905398137b45724a9560a058eccd3cd71ed87df3a32e14b816e3988e4fed781a935313b137ad7a881128db6f20e87b08616df4ed9983a30d5e9ae7339dc0f4d6d086cbba5162d08f8c6c656fcae0c5a716ca7bee964b29fc94b8bd8191d20f631be017e4760c3407019cd9ef33c0f7e8892cd72dfc2f696c91264e6ac4000f805af2c1fe5ca6e2914c8150eb89b3f2ef6359685d3baf0ef4ff3efb2d8922472dd976d0edba648bb575e74ec5dc2659bb22d907c66316505e105e7e497d2fbd34d324999c506abb4ab51f6555b77d0934257afe4180c3c3a3735a5094bc9dfcefac8214a3b290f0450ceb3a5ddd18175f7f9d17e78258638784b2d4fa5c6e1037db76d66b70628766fc64b97ea7cee16cd6e75a120e2ea02291b1d8c24d87b16ba706a0d4413284ea30333b301bc7596730c1707f36fcdfe8e8bbb592deb90015224e66efdfa864dd0b0b655a77c7b127f668f9f7a8b2a6793cd9a2ff9faa63176f7d8b5d7bdb02cd63075b1d38c34aca3dc51318248698866b911bfa7e6175ca4d34037561133a64c9a18ba4399774e59c4376c133450cf9b49edc03c0d464e0194bee6bb2bfe47607c7a49d505a6253c5d59e5da1b175de4af95bfcb6513a8ef41e7edbad3dbb099556287ed9615c1a81011710336284cbb7ed1ea12d23e01216132bf1542a123fd863cbc5ed4e0363deb382e0d83fe521c7b6df702792c17b1a05cb9a0ec102dcf689b14b9f0c023e55473bd7dc59937a8c0125f989a4f79c92163e41fd50f7a357bc3d597708b16f483914c0f3dc5cca9bca1687af52c24345db5716875b90e5a46f5160c4df495811d8993e781c524335c91aab5c0f02427b8e7b743d1afc3cdadc318fccdb8181f0ec712f8b909318b0fb96aa0bb0ddde1e51764bc59e0faaaf46013be2f96ad63841229df8042099ffb0d528642e6e456b68fec72403d59965190da6e4857b7aaa953984b7dcbc782ec44835705fbd7e34dcb91569d5b8777a24e88ebcad3ac3bacb4b7a0b17a94c2fe4c0ed7ee9e1b70d43ff74b616f3d14c08d8a8542013446b7e7067a0631e117dd39155e7347cddd9aea03c4564f55b08157bbb97804de45521cb2eb05f20123b75d32e7a5d40d662efe48c4198a3499af156dd7793d81d179158be05c1f36afea851f9f774f75df25cdcc650e42169b6d528f39fc7b241e15dc3d96eeae31498786aaeced51625cee8430aa100834fa7ef47c1793e7cd82ad6a089a2dd3c8dedb29f7f167e47298790c1b2620f7ac44cec2cb17165180e9f8ed1ac48a587f76564d9dff5e30f8c259e3002465ce22ca5640b4df0165664ad6460a679ca7d11720819ad51479debf736f2b560b9a91f808ae181f9ba2afb4347f4de9c015c2409951e66f0317887f8be40ac8e457c72eebb88fa85f2cf7efb830432b9c30fa86f280b997cb8002c905aea232785d925d82170e1af4a8841b2780c42eeba423f556311310dd10e4102d4fd796c6b69b66963f3ad8fd778c2d77aff17efc5635b36b993840057a5ee314282ade81700cbcec96d3e47fad7d611753cb5063605e81f95464f866142cc47acf7d29b70c7da9e49c40abad1146c6d0abf2063347a1050cce8d16571da0fef68179dda9a8194492b0b1787c7ee8f639c50b48ebfda168e6273dc0434a95de9f7a55808d88b2b67b7c59ebe3f3b2065bedda81e999f17f5bf0f675df259d1f228d99dc0760757eea497e689d2c88dd768657e45f4d25a1b1634ed32d698484db993ba7cabac0b6b0ad100605a07b0c81a5b39b1afdf7b23c3e4ed29f3373ae7f94b29368f5c75c17dcfef1ef833abc2cadea1ffe3fd08ea2157e1416dc8bc1e6b8d7518a731bd633df2cddf4794c90d4d4e089115b8989a29517296718e8605d7eeb62de296af630e61e7a4139b116da1a9231007287d9f5f1f5572c4d7b085b2b18219fb920dfe9b51ddd0d34598ee13dba832bb83025072773e68faa7775b519701b8077d1401a7aa5f653e8ef1a148271c5ecd057f3c9b24028b7e25e1eb4062a199af2890ebb75613a3b6768abaadd01443ecec24a4d2669373d5640a08a9c97ea8a2e846063d8188a5d9cb83a893b27c7bfd03f40a8d23ad64d0fc501e991bc78dbfb81e4647c7a6524ae538d71e66db6003a3117044eac6e370e72c4ff91ca19593db84df2e11d4037f57e59f47a0c5f3b4a0cf7ddb2b2037bce32be1b47f3f5aa9037e92cba2509b6b690b0412492a7774cb3a5281a4e2ff57ce8d874ef9dd4e0d88a6542224d66565f0890a0a0aa8793d8a06d86fa7dea0a5402c6b57c5d0a8ea2d019f1040cf9ffa058a2891f4a03c5b3be77110cc5eaede15476ceb8c47139b71ed66441f0715e0bd7ff15a6986c71c62b3ce952caab70a2dc03424f50f335f99d349aad96cfd6255375628f568d89e9747263207dc74e583bd36b17f6c850ac78b6d68dc20658842d215c8c92cb323b23913ef0ee7f980e9bbebbf318c16fc924d1f15a4aa75535f5fec6f4ea98668d54781ba23ccdafba8ce307c766fb3ec2f0ac935e2a9051f904ceb2ca23b3a34abd144ef966ec75d514a0d79e5613bfb0b8e7315c1b4f3004abb944732c4332c031e94c7b9d42734b4b6c597cdc6d5238037452482053c060797a7e387ab8d2d88ab6a38104dc99da0d78355334037d6b24c84a85fc6d6d35103f64af9c4b4a6f21723f6f1813c67b723f6b6060c476e189e2464ddaca543a72295bbf41d5ccc340c16b7b6b678a467c256df1197695dccc6c22f7cd0be531c9a61de4705175cdd393368ff4c30d513dae908aa0e646aac96e27710d7b0ba7e72d0115ab128080c17fde5a7441b0cff9d23acc982343138b4e1bd4f732588718a0312dc905a1b7ccfe8441830299b344a9f4e11e758aef9c1fed7cdc6835085627b0090b95ba010d3dc2fc9567e6a2999f5b4aa4bde237bb20ec5783c4892e0f9ddbff5605f3fef151c96c32584ef506854af0ec084eb4b49665c6d0b1f0c6d8cd42b722eca7835f07b2fea667524335691c4841c3f69b268da7b0c13cd2182401e241a27f5d7a63027afc89683bafe33b77589536db72485e3c5468deda673bb3640e07d8112a96b20c946dd0474d02f708f99422ae572882f3b8d1c1c682d71cd60878ad4f464a5356a0e1d76ff7f88f226aff0f0445e7c4974379e46365f3c6bdda8e76a9f511ea6afd6beb6c502ea5e5c586d4c9af6725b1decbc25d88cf1f88d32909e96e406490d68067e5248a6aff8220feff3efc579c2b116937ed28a7295b7e986f0f61ff406b442ac060dbc14fb6d15c3222b7d3cb8502edec13c3e61bfe15d6e905c8fa21dac72bc314eccb80e4b0c5df28d0f2bc1413879e44f3dd7a35895295a32cc038a284707c7da9d084b9a251af983fe265ed8f08506701f833300bf51ea3af65770e9d4701e6b8fba03", 0x1000}, {&(0x7f0000008b00)="00661945e963bc96cd75927aea3abd8070d6b94c9c9a6dc2a25d38520406b6a10149", 0x22}], 0x9}}], 0x4, 0x20004000) 17:59:09 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c7465720000000000000000a18573720200004cffffff83b06dc9befa28000000000000000000000000000020000000000000000000000000000000000000000000000000000000aa30bc8d9aaf9c244f4696f154a97ed420c044b03fca7363fd09b0855d82467d7b31accbd34f1ffae7095f5ffd983052d8ca615bf0b32c964d0cf862f7bb0335d29da03462b2fd40934c88489cd0d6944df8c739a7329834bd78a6890bf0c38c95fb2252ca4c60fea34b5cc0437284d405f4c854ce5a4d67b58ce4022dcf729dd29b25885b730e968026e1ed64fd4156a33c581cca01492fc53fbd86215d8efc0ca5bb46fbc4af"], &(0x7f0000000040)=0x28) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) fcntl$setstatus(r0, 0x4, 0x42805) 17:59:09 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x1, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) 17:59:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100), 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:09 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:59:09 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:09 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100), 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:09 executing program 2: syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x0, 0x8, 0x7, 0x4}, 0x14) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'veth1_to_bridge\x00', 0x4}, 0x18) socket$inet6(0xa, 0x80001, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) add_key(&(0x7f0000001ac0)='keyring\x00', &(0x7f0000001b00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setreuid(0x0, 0x0) clock_gettime(0x0, &(0x7f0000001340)={0x0, 0x0}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001380)={{0x0, 0x2710}, {0x0, r2/1000+10000}}) syz_genetlink_get_family_id$tipc2(&(0x7f00000012c0)='TIPCv2\x00') keyctl$instantiate(0xc, 0x0, &(0x7f00000017c0)=ANY=[], 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000002340)) [ 197.004327] input: syz1 as /devices/virtual/input/input53 17:59:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioperm(0x101, 0x7, 0x7948) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:59:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:10 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 17:59:10 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:10 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x2) 17:59:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100), 0x0) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:10 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000480)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) dup2(r0, 0xffffffffffffffff) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000140)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 17:59:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000001480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x4000) getpeername$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r2 = dup(r1) write$P9_RLOCK(r2, &(0x7f0000000240)={0x8, 0x35, 0x2, 0x3}, 0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:59:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc0", 0x2) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x800) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) syncfs(r1) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x6, 0x7, 0x2}) 17:59:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:10 executing program 4: syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x5, 0x0, 0x8, 0x7, 0x4}, 0x14) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x80000, 'veth1_to_bridge\x00', 0x4}, 0x18) stat(&(0x7f0000001bc0)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet6(0xa, 0x80001, 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000001280)='system.posix_acl_access\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="02000000f7ff", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x7, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001680)=ANY=[@ANYBLOB], &(0x7f0000001780)=0x1) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) add_key(&(0x7f0000001ac0)='keyring\x00', &(0x7f0000001b00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setreuid(0x0, r2) clock_gettime(0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001380)={{0x0, 0x2710}}) syz_genetlink_get_family_id$tipc2(&(0x7f00000012c0)='TIPCv2\x00') keyctl$instantiate(0xc, 0x0, &(0x7f00000017c0)=ANY=[], 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, 0x0, &(0x7f0000000000)) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) 17:59:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc0", 0x2) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xbab230cf) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0x9) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000280)={'veth0_to_team\x00', 0xaa43}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$packet_int(r3, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r4, 0x410, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x6, 0x100000000, 0x0, 0x8}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x2c, r4, 0x10, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x80) 17:59:10 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}], 0x1, 0x0) 17:59:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc0", 0x2) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) 17:59:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [], [0x8]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000b00)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8]}, 0x45c) 17:59:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc013", 0x3) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:11 executing program 1: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(0xffffffffffffffff, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:11 executing program 1: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(0xffffffffffffffff, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf32(r1, 0x0, 0x0) close(r2) close(r3) pipe(&(0x7f00000001c0)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 17:59:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc013", 0x3) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) [ 198.266902] input: syz1 as /devices/virtual/input/input55 [ 198.369073] input: syz1 as /devices/virtual/input/input56 17:59:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff0000f2ff0b000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:59:11 executing program 1: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(0xffffffffffffffff, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:11 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000480)=""/13, 0xd}], 0x2, 0x0) 17:59:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc013", 0x3) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x1}, 0x20) 17:59:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:11 executing program 1: r0 = socket(0x0, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x1012, r1, 0x0) 17:59:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c0001000100c0137f0000010c0002000200000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0xc00}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000001) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000080)={0x6, 0x1}) 17:59:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(0xffffffffffffffff, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:11 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6612) 17:59:11 executing program 1: r0 = socket(0x0, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:11 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsync(r0) 17:59:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(0xffffffffffffffff, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:11 executing program 1: r0 = socket(0x0, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="7c65d11dcdb4593b6a1b56900268a74320c91a80e9bd37add736c4195726095028b2b68dab09d0fee226df1f0b3aebeb63ff0624a0806a55d3f133cd38130fa3a4ca53fd2f5f9f708a4c75dd5b37ccc976b40446f65c7714b4219948f71d0e06d18faad2b9039014f1e44cea7c14a26a8337fe35deb1bc2069d766955a01d6faa2d4cec4eed83a65ca5d53aaa0b6b5debab8ae02264123c55eca31b3d250c0c3474506f6269fcf47521ec043653adc62c4ce0393f0c470e0c3cc5e52c09bea709837b0c98c78", 0xc6}, {&(0x7f0000000580)="a5b3bee44a2d4a0b4fd2ed0d1f746d3ea579f566fc4055d7597535107d4cda619c83f3c539ad85807fa5de30da555cb39582583769c2b6c43ad72e4d3985fbb255fd05c54e9077abb5301bd834e871cf1a0c5737458e3a5a8d5cdd763c3be868305be49b2a678790116a4e33397252f846ef6a2b6632af496b599180e2a39311b4ed", 0x82}], 0x2, &(0x7f00000001c0)=[{0x30, 0x111, 0x80, "a33693c107ba61bd74585975a1f8a6a01f5ba290cd1f0445dc7c9e0bce6c69de63da"}], 0x30}}, {{&(0x7f0000000400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x4, 0x4, {0xa, 0x4e24, 0x0, @mcast2, 0x9}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000000680)="b8acaccffa06aa8b1b6dd3fdc287328dbe81d9296c1a138600d8f523e8cba8487cef82efcb16e274d534ec8333155693f77089cf1d39b93344bfefd15d2778f791c2afca5d34d18a23c6b4a1f23b5bdd003cbf4276ae8738bfa54082065484499f087e1c93b7c7db71111e5be3a23d6e0442385cbdda76d64ef4dfb4cefcec9ee4d99beabf3bc4017828531b4dbabf13f503716856ffbf2878436b069c61485f77a51bb8a0a36f453c384cbbd14b608faf6d9aa5eeb2a69e3a0528837b3d5d159122792f6ab97782ace1f6d2bbd387866f09b19348fe6e14e316a429d71a2a1bd3284be27f", 0xe5}, {&(0x7f0000000780)="6caa577a66cf13757f4f53ba87c1d84eff04bd228375836d374edda85b645cf026d1f134d2ba81", 0x27}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="52226b49a0f0418cf6825088dcce67c2083d111433771ff55f549fddc05c88f983e7819f34e05328acb7dc131e8d07f7c7ebf2bd590c21e5900aa5fcbd9f88f730174b6eb698fd30eded2e109d824fb99d962189ffceb6cb65b5e973e46acaa6ed4b5190", 0x64}, {&(0x7f0000001840)="849188834e998170321b9c1469b5de1d3bf1a53623a51895b795ac2b0dbfefa9ce12132b0ac183b19a5513418819897527f19624eb3e52c8cb7b1d523dd3d4e42213f94fed7bff69c5d61b2ae77365ca98c99b3f363a0b9e92b3af7fa3f7497fecd017f1249113ff778ae44a2a5f50dc79fdfc005d52b6ac9dfb13b184cfc01ee62395497f8ce2056d719313c813426a354206b5d4cdb8cfa3f77616dbddcb77e3589e93b45892b3ccb908d3116bc493095b2e86819b8a91f2da8e5bc26883c24b4a7ebff329a908ad42d00cddc9dae5ed6863490b86bb2e5f34bf37f166cc03008707bc5be7fc974cc232570585ac33cf72c1", 0xf3}, {&(0x7f0000001940)="2fbdc5410417e5e8dba3fb11ccbe86def74dea4497cefcbeff69f945709b8ff4ffb8b8624c9b88ca7b43bb365357f267b503dc1eb13ac098517e71006429f70463a12f020bed01e42c5a66ba2776f249b1707b2dfe2373d1e80305b4d3308d5f70897dbf47a37f68a4a63b07176ff0a679935a8a24f6ad2c8b3bcf45b9e978ddbcd6094dcc97cf3e666e0921d329e58b7b4d1181a567d899bd9959ae94a371d604142900e9ae5a9a56f70b57e752effa493666214b9b8407a76e4ad4f05e56cc50fd335a", 0xc4}, {&(0x7f0000001a40)="50056726dae4df728f5a9916be7b16ee02d8d36dbae0020933e07c151fe2d749c22abdfc9396c0d7925d7332f4ecf63c452042cc41b97f0e97e760ea6f2d7bf8f5c7392952c24afe322cf2c50252194b5c07d10250b1a97fe267f0d0d2c63603dd122815b12183ba1dfbf780a3540af494ec61d3c5db4f1591efad33", 0x7c}], 0x7, &(0x7f0000001b00)=[{0x88, 0x29, 0x2, "531c3fc62495eccf9bf8bf1ca39b5b5d14575ec77e8eae61c56c948e3822c90fcfa3a519d4b1595d85df98e03e3b14093c302906b531b59dd5594de371c4abfc8f572c1d8e55b158b48e60a046bf68375446c82ed3e33aad7ddfad53fe821f7040caea452ad022bf65eec0a7971d8dfb99dbe915a0ef92cd87"}, {0x100c, 0x117, 0x6, "18a50c1dcc2c7f6422da4231293bf8952a6f00e6ae21bff703035f8eec384eeea832aaea8c2d60ff03496a8e9061006aa80bc7d308bc049a6bd56dd7a04ab41af3423ee6bd88d09458d944e588c31fcd545e1582ce1e531b8110a4d328eb1433a0dea400dec2009178fa2c0a754c5b2b40da4670c097ece9da81373611293b6f654b6fa59c8c66f42d81933af637185e44de097dc87396098cda297953aafe9cf5957b4daecabeb20529c717c8c88806f1b55c7bd5a04015eb3830a3ca0d184eda4076ca061b4659b10d68c80e9ebf5a380b8f39deb31b488816390919a8d074c75146b423b0829481838be290f9bd8931e8aa39c666a1f5d81688c4068ef4660e0c4e1b1d0957d9f84b3ef2ac41d61554af744b833b36a0384cc0ceac764c793a924899a3487a6d8ba774369300624ed7578d45418338b8e7553865d7c6c822b6438fcf7a7707d98bc92b3a289e7e0efcb1bf8fec24afab79374bd34022dadd486a4c185ba28c0dfc831ad7b3a50034157828672b9cbf932739d1bf67e87e501836178c9103642ea25a8fcf1e7113ab9ce043656cd5b6b8b7777fc666e8fd1ab15d2965859975e6ba36590ce0447bd0632c99585fd6df6fd388e3e512c0482b5afba9f068367405f13a4dc29277400cb9fa31ce608986a58827d4e21c2bdd867ecdf75ed4d67337ec2372961d710697f256ffa87a904510cda34c9ab1349ed65de24108bea5fe8134142a910036b8fb1b40c1ebf177563b4abdf73b82046df3a3a960cdff119bd6e7f8b4f723f33f7b4c1eccf51683f5ce6b0ec7e5765deba879a8794cab2f43df4f04e233ffb3b0dec3a5d65d570eb6699fa0ba9606f02696b408ce8cbb6b89d185bb68750f39b7044d4951fa391a9990105b1206100193a967c063b4948b9bc2dc92c761216853275bdf0a2048969dd00310313019d28c06eddbc700ee3d690e91fb5d088985b65179c6e0f784d8b5f7f75f0982f7f5771caf072d781b5f67586a009259316eeb8806a16c6a8855204e8729705eebcee6a657299fcd5ac67eb3271c61cb1935892164884bbfd16bdfff12159cc5411b0efc2d6ea3ae7239424a3a94ba1562393a908cb95e16a8ffbae9b964b7f49e1985923c920ac80637d00848b38505d9425ea5ff32e23f801b5a23ec2001cd9ff36706cd93d3f0a699187652f7f057df33e61d9024e140b24c251cf5d7c8e8c2f319beea11c1f366aee8afb5dd9266d7dc057a46285451c7f20cc11d458a14ec5cb3f29696e2f542b48825388591a60773506a01f405a438cd43831715f79f28e98a096bebaf84974f6f29992f4b5ace98e088b7ad6ab3259de8e245ddcf9d2a6363febcc5de3c9a11e6b17b1137bd27f8298c94d76e5814daf28f913bbffa42afbe03bf1e2dfd6ded83c2a817f88fd0fe7983879b8e0ca3107f362ba6e2c7b416503b7f8dedd15947529a356b227d09bcec7129c7c7028452a916d21e7acdd5ab65958b35aac74d1d05ac230626496cdf263e8d6d606b518ddd592f1d96a130b6c8dd73f691b715f35246475eb61f3ea68b5a5dcd3b4d81ebaae51a9e92a28b7e0a4400d22ca0e5b0cd59302069c91f7bef35ffacfdb26abde9336cac19156b44d0a823a7f6536363c8f3bad13dad082bd70010638bf9783882f433ff6a0703f31bc9127a40b1d37cac9387f949f652d9c74daf414806934db90ec953c5514af52f95918539261eae6f6e9ead53ded6e268b0470dc0185633a1f60d8e1748bebaa1904cf78c02e3b09ccf21599de16295d719e3c93e76930bbd87d3da4712615c05675f4e9b7c490d1f113288ae6b4d6a68c901608572aa0e3e49f93eed1a7280d89b78563fe262ecab13166577ab3bc1346b36f79f331c6d6c8cd59465121853857d672d3abb32d040047591e8afd7bad82c65bfb66322f5f2655ce324f73b4ca3b8c8007bae86c336e57ad5b4f5dbc50e96fe5fe9d5a0a09987bee71507e3a40d2bc7097403ea3bc632e6f1b1f257caeacfdb05e6766fbd87b414bb9fdda16f32a493e354329390afd4eb2457493bea10aceef3baf3fdf898a26a50e20cea6b98b25f7135afb47cfc6eec5cba9c2e506f75bde5d701182b708cb428c23f3a89d5ff462a0203ccde59da7b9f341fbb0f24a285529bc4cf2733b3e419f8c6caec9f4304934ed5c6023457b61e3516aa42e5bc14ca02c01a32f064ef0125d9cfb069248ee09c1f8390c0ba5a31fb15129c0c6d73e7ae53bd547c3d4fd65fb95bf9c5f48964f50d21a03014a4cd23361092d60c18f639deccb2066cab58589dc627f557ba53900fab748f28d07e612db427becc7f9003000130da0803f4a38aa0415b9acca92637f2a54cbd8ee53181e70ae39b982775c690c895f64f7c93e1a920a75ec66cbcfb6ac104ce13cadade832cc98f71cf31d51e3e76ca737dc6e2c7452f107f1a94a0a4cb52c9c3d31a0187d9a0975e5c24a06d9eaf691a057226e1fff9921cb4393b64e11e2a5ef1d6ca6a1289e563d2247b3b4fd28dd9e5a63812d7d9371dc6036f407cbbbaad2d0f4aa0923a4f854d99e2237f11fdab7c707f0bd9d777424ef0206f89a08e1242e0fcbc3860b0324ef9f2532586cd487279bacfb42d5965ffe9920359249d96ecb8c14f3213a9bdc8da8918df2704efecdf859315f9355bb47383ebebc438f45ac4a5072ff0f7b840c53a1ee9bd8967be98d4ae8dc33622be7365edac43f06e7b9fdf4cd5ac91926cdc42a55e322152f4f74ad46c874bc8d3e3a796d1cd0b87382c6a9c824d0d1d7cd0dff15d2660b238c2162b27e59290ec7eb8995423f09f2873a2a8d5db2d6f69ef34403e5310b0d8dbfea5940567a1d35f0edc34d0965accf7c9f0cccfd497032aa8f8ec9632e6fdce77399cb61dc9b705b70ceb24beb1302fe1232383c72bd8b90168d91f250b8f39fab6384599c0bafd4e5e20eefd5a66189fd07b4f955d194f094bdf1654b7d4811b869137a7db3551c5d1adff026c7c9135c9f357b2ac00c4b9ba360d08b68fb382aeef76183d0c9da08b4c36dd23240389c779d20eff5d758db5db4fb3391934945570537ed8546049cadea318ba63d3ab71bbfa361dd11230ba69e992c7cd35fad911c936f58779fee3d673d7ee762a07dcab79a04101b1af599d3d7863e0d5f39291d90761ae8c7b538085f7df1465773de9f3642293ed7fe8735d27e443b213e30370a7d696a0e2da8cfbe1f5e25ac20889309d8f169af0d6722a2012eeaea1e9982a954154ff956afdbbaafdc1db52a3032c28edfb8c23f682b5973c7713f627523303e1bf785eccbaa2e2f92591c0d456d0a3f5e45b6bed0d890802cc8cfa9ec90d6c499654b4eb6a0974468e9fec2d10779b7affb08d14a43ad9e813b4a30ca22a7479af70043675f1bb36c6da5315e93efb66d7eec1209c4ae25994a40f639ef0145cf07ee417566a62f61a16f0ccb62186cdd147b46f51abec8a341da35f9e145f350764158ade077f7f7f8f842decbb87ffd01091dd0ada62c3cefbbd1dd6e1d454b4859d9b1dd531d32785dd228289924827e8aa65110aedb677e81404001f162396f8da2b2c63cba28422fee990950213b3d945400dae4ed6ec2d2e2e90d4f87072bd31c2a37db2583f594a2337a648121134f0f3915d6de2c0d706798895bc156bb325771a7255bfaf1abccc0280a36cd1f4b99c20ca53bad4233655d9be717755f3379fbda4e4d4fa967cc66d9da56f743f4da0819df0721405d989e42e40527fb7bc783862ec0a17f5d8c79069554d32b1d8dd559bfc4b70c1908b5b83ffb563254de10e9aa4487233748ab3344d2eabfac9c32dab223678359c81045efcbb1f9619616f5418681b69e796b651c060fac11e4c98e6be0f32023e73a304f8939c719cdd14e7fe87c657c237efe4e031ca423a78ebd10f4b07bcdb4d760161e6a870b388092ac5508a2259cfff363de836c7b24314be2b98d87ffb10b3c78b8a8cb1bc1cb3e49cc400f409daa83016f9212217ce001ce1922e33ebdcfd3e07f69e8d877078893d82483714f06dedb84f02ea9c98d541569872c3fdc03daa57390cb3ce469801c03514972cc085764d871246caa9cadeb6d3829c8014f103dffa6e09aa4a5b2b9ab14e67a9dcb50c1b3bdfa2ad3e2dd09f631e0e1c2afa934b15c5907d927f379522dc3196e75bff79e411cf135a6a179c71d46dd13d971f7de4825fe534cda1f1b0d66463acf89fd8fc6bacabbd9b493c2c1dbf768ac12aca70d0fef7943e541d85e9851827b29f6acf825d923928f641922cd5bb61270340d1afae5991e34dc82961f888926ffdcf322e5ce00534f5b4f96d2e82f8e35f6c454c4c51904a943eab285cade7cb3ac65c9b1e8fc6f716a76bbfbe11e0bb7c85cb7ebebd35a432f009180b566e658f862edf48f2997b6540b46a5c3b150f84114e48dc16c8fca0e4dbba70ac8d563fbd0a1252f3dcf4e6d7ad6343c6bc947de7c04543096e277d36f62ccdbfb7bb3a15f12e5ffc3ba8c90d5b8854e13272712287ef051ac7b082904e7ddadb1eaa9eff1c097f2d9d5dd2f2694613876fa5cd76cfd7486fd1fe4fec960751333fdb3c8ff123d0ff67d1bd1306b5afee47da39f257b42824e42087535421f58606f31778fd21a9dc4c303a9f8e46791173aab154cef5cf3fa0d3cd3eb4c5a05f6e957531eccc7972863c0684405ffe798df16cb8eec947bd4f594d5ecf6355c4384aa4c066066b98ea7709a370ad66d051ecc4ce63cd38fba3aef59e6dc282f501c49bae4f0db937a807b37ef7c5f459cd6fc6762f9f92d1fbc340b6cbd7c42b3a4c4d6c4715fb1f2a872839bc5ab6815f55e1ca4abcce6ea7c091aad8a16c1d6eecab7708e35d120a8a090f652a18a9bdf5c230b47eb6d075c5e54b55929d444e1f2ac124728b9def09071b02117b9b18c902d70cd0d8c5c59f1e08060172d30de6f3558815a2f23aafb5226e3288662543ba37fefbce1b5b926c6f616d5f8ba354f675d1fa616652b4bfeb71623d20819a3f2c3d8e9f3b5b83c55d7cbfdc606d722495659d082aaab8703e132197def78e1359b44bb2ae40282eb65aa5c2ab722cc968249a7405599896797b8fd9df866315159065fd00d63e958e8cf6c68e82f0579350c15f712499ef87ca437ee31d05056d5efe674b1bf6cfdde0ef4e87c9ca3ff8a48b7f9705f1783a23f959bd0f9ab992b993678c6abec5d36119079e4d9a1b3e65684b9465be68fc6996b34cd8eb7276f6c7a093b63c7b12287080860e4c7cf00ffd714f4bdb059ab6b2ceb354d23179090088539a8feee3d673be09f158860de95ec4b4b9ab77cb6b4ac72e688bcdb49bcc1f101ab7e5ac4f3bf23f215f59ac655df809c4249fc7f8b64f91fd15767d64d6142917d5440e694c3e5ccb1f995c36bcbb3d992e752fa38f474c063ae9f36dae0cd929f9a407466455d7b9331d057d844b197ffe3c346c09930a86ac1f211c4dbf5825e1ecea9a7116e0d39edb12373a41493011de23d506073a39344426891f000045f1d8a44d6aa2ed799236f139d770ee88217a0f3dde69db7835832dc1eb49cff1524f479d79be9107b45a2099242c510374623681c8ea588b11687e0b9d64ef435b5cd6bfeb8cb4117499c184b0ff499a6abb72d81cca4df6d4c2ab90a2ce6d138b91d0727bdd09ffa23f788e0520b2dac2c9ab3d8cf41e5ed322d1c9b8cd6c754a554f6cd868351b1302d697f8de299b23c74bd668e5af35e3900d2a1b2d6ecfaa70f55a96fb9db028d79aefef7403331ff04720e5e75625cdf6a5"}, {0x80, 0xc, 0x6000000, "0910a14688df1c123acecb7a1a746a1b004ca0a7abec6d9da2cb95375e7c21f11b7eb3120de5cd5e4dd892977a12ca19a1d6759dcdf66e5ae3b16675ac5dcaaac39249aab8b530ebc5e448997b8deceb3dec86b016b6d8d4b5ff89dc08419ea7c836f0a36887cbcbd7775844f51cc9eb8596"}, {0xf0, 0x10d, 0xa87, "a5b83f6b0f888832e227193dcfa9b917e2f7bfecfb1b3f69489b6226a4931735cd6637103ad45e8bc6b5cacb38eda3b935f80cf5918b719f952bc5452a41b87a11883a154d332ade46bfe6202541208d8af99e388b95661636efbc56eef3fcb1d4a00a9c6b7849d44427a828495070e1a1e09b77430f932202c6badeeed8aeacdae004f1c33b2c5482a3c7f744cbdf00ad2a3e2820bbfe6e8b6c4e2c0eecda7320d078f95564cc4bb36554f15c924cd4fa86c72fa8cbe752f437ab8b355db7146f00d65d140fcc432611ea2afe6daf96503859d06b73a45cbc76501abb02cd98926a"}], 0x1204}}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002d40)="eb45dd480a0f882762bbf4888f16845571663ded572ce2d02f0125c7e056146fbdd7f5348190a18d082fd8406c557a61d62f92bc2b493cf0081ccf30da833db979857acb021cc99a638e5280df2b27aed363", 0x52}, {&(0x7f0000002dc0)="40a2fdd9ce1d384795ffd4d516f3af9eb55320f81c269e04908e87b405aa73d436b6ba4f0eaa9e8126ff22890f0c86a4e5c7bf5d6442d9097e04dba5b6a2853149f3b05a2fe6bc2a1dd15ccd4052affd4cabd07ea499d25d388582a4ef", 0x5d}, {&(0x7f0000002e40)="5fdee2d745231d52bcdfc5ba62d434dc43d06b804aeba567250e3c410dfc508f0dba236fea753c33dcebd79914", 0x2d}, {&(0x7f0000002e80)="5b2aaeba9c0f58def1c603c056274c7e31663f085948fa17f452c16ff7451c95d67638b492b61030b1f11cf08d10727f688caa187d3aa89a9cfb52b3bf3ecf85d23fade9d0d79b65ae4c83caa0895ca92eed6b38ccc122eb240baa4d9c14db55a6d629db460855e0f03a158e2e8504a70a5e67422bc5422448b2f379aada87cc525d6be85f65423cd82e02c3025e4a1ce798f9d9388836278dc370aece437a1d8d4d98b10ffaa5b9c18f47bdeb35b11abb1b952695747cad680aca906f82db73d40228a8662577489cbd678792857df1b5c6bd58b8b9e6058816cc418b0fa1704d", 0xe1}], 0x4, &(0x7f0000002fc0)=[{0x104, 0x0, 0x7d7381ac, "a40b8be7561eb1f95264e93545a100ef5c040b62b94bc6feee9e53f30a6b9008058ebf8dd2930b4648a6874e6c185d31146a478269b51563de2dbe235308704996082c8c0c74fcfca582457f6d05cc3d8630e0ade27481eef0895e4a742c3ce7aeaec02eecaa31f17295b4ca87c959c43da3919d2c958f81c7219db6d0dd233f68944ccf0d5b8f43255a6b778f133032c02237b35458a89d2459b69832b3af238c6c0d2745985048ebd9b836dfdabd74a128b179f48ba1ee9aa0408a6ec3597e56b4813fd529f67a09cd38b738cde3567e23781654a7d516de2ebff7e01c15d1dcf7c69f6d0c4771937d7b41243344d6bfda7f57be"}, {0x20, 0xd3bc5ad23d7362d5, 0xffffffce, "fed5b1db5c24c2fd5da8ef9853094e64f0d523"}, {0xe4, 0x1, 0x20d00, "1d23cb2ef002f057176086a92791eb0a198deb3722b77bcbf74009598e64d42594db1d4101f20097d8dbc9e1f4d2f33182393eb37e950e7bc0f0ac70a61de0be5f598704a5f12ccf57eaa24abd180cde7034b2c9bc0149b82f99cc97ec8bb421e851f1bf66b94ca6545bf4fb4a5c00bf4dab33b36bdef6f8a0da4b3e5ce04df054fb50e398851d05f25d0c5d44a88cf4e5d4128c6314e00dc829ad6de9d36419964b3b36b51be0159a835a9dbdd720c5640c0838523c5e422b4a99aae9bb3a9c5ac88f890947c4327a81ba3b5c08db463a4a3495dbc5"}, {0x58, 0x1, 0x0, "3904be9915671c7125bfb94b722bcdbf65f999475a731719c484bee87eca1259e0ee1d0f8ce2e33b91bc59b0b1620f299484aa5eb46ef4a51ed4b93f630e967321e5ce7747c327c9b9601c7e"}, {0xd0, 0x111, 0x9, "1ad98c7de655c84af1a42bd59d28e9c4360f6b1cf5b8d25f69a6bd4df7dbf7b05dbcd75c7961d88fac1725b9db3a182819a7ea440313195541ca84c67eafe2bac2bcefea64208757d0fcbcf22d7832d9e4c335270a2cec3f54cfdf4584af2d0cb25aeda10bcc8c3153bde65869c756eadd39d205cd3e0a1668f49b5e6cd9ed85f904550317a66dcb33af09896674afe2508e74ec6dd05d3d13e3397e2146213cfb745507eec762a2a12c8f2623eccbbba01b806c66617157401f3ad3a4ff24842b75ef7c"}, {0xe0, 0x11, 0x9, "fe9240fb7043a836fed272e76fbe1cdc076cfff80d6db41f501f6e579a2702259fd8a1397cdeae399621842983edb8bb762a9b4ed0f5d8a292d513c86955cf5390586d0971df8734bab9201431cbdea4975053cac0b5a8e07f5f3686c9887ce8dee808741d5e06a1f2c39ac5a510f1fdf193f410e7f49e9278ed7bd5a5a20780a2e2519b97b9cc58f37b895336faa6ac0e4154a5b3e298b049ccfeb42866492aa15adc09448fecc8e5990fc3f2982226c8a0a30dd29f9db9cabe3850458c1dd393392c4d5f49fe61026d8a805b3c3dd153"}], 0x410}}], 0x3, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) openat$cgroup_ro(r2, &(0x7f0000000480)='\xe3group.stat\x00\xccz\x15\v\xb9P\xbc\xaf\x14\xfe\'/\x01\x8b\xe7\x03cm\xca\xfb)\x80\xcaN\x97\xbaz\x95K\xfb\xeaM\x8aa\xc5\xb6\xd9\f\x18t\x97\xf5@\xaci>\xa9\xf3\\\xa2b\xf3\xf4\xf1\x04\xc7nqi\xce\x1dJ\xd1\xc3{\x06S\x00G\xca\x98*Y\xf44p\xfd\xfc\xa4\xaf\xc4\x8f\x10\xea\xb2v\xe5\x84z\xddcQ\xcd\x90\xecI\x90c\xcfHh\xbc\xdf\xc0\x9f\xb5\x8b,\x9c\xf2\x02\xfe\xf3C\xef\x95\x03\xcd(\x12KM\x96\xc8\xa8\v\xc0\xf2\x8b\x0em\xd7\xdejj\x9boS=\x81\x0f\x1d\r.\xeb\xe2\x8f\xc4I\xeb\x92\x00\xb7\xcc<\x94\x99nAh\xe8\b\f\xc98\xbc\x18\x96s\xa78j\xe6{j\xf2\x8f\xf3\xcdq\x85\xcf\xa9\xfb\x1e\xc2\xf5sC\xb0\xac\xe6\xf2\x1a\xa5\xed\xafk\xc2\xd5\x89\xa1\r\\ahNM\xe1R\x99\xd8\x84', 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) openat$cgroup_ro(r3, &(0x7f0000000480)='\xe3group.stat\x00\xccz\x15\v\xb9P\xbc\xaf\x14\xfe\'/\x01\x8b\xe7\x03cm\xca\xfb)\x80\xcaN\x97\xbaz\x95K\xfb\xeaM\x8aa\xc5\xb6\xd9\f\x18t\x97\xf5@\xaci>\xa9\xf3\\\xa2b\xf3\xf4\xf1\x04\xc7nqi\xce\x1dJ\xd1\xc3{\x06S\x00G\xca\x98*Y\xf44p\xfd\xfc\xa4\xaf\xc4\x8f\x10\xea\xb2v\xe5\x84z\xddcQ\xcd\x90\xecI\x90c\xcfHh\xbc\xdf\xc0\x9f\xb5\x8b,\x9c\xf2\x02\xfe\xf3C\xef\x95\x03\xcd(\x12KM\x96\xc8\xa8\v\xc0\xf2\x8b\x0em\xd7\xdejj\x9boS=\x81\x0f\x1d\r.\xeb\xe2\x8f\xc4I\xeb\x92\x00\xb7\xcc<\x94\x99nAh\xe8\b\f\xc98\xbc\x18\x96s\xa78j\xe6{j\xf2\x8f\xf3\xcdq\x85\xcf\xa9\xfb\x1e\xc2\xf5sC\xb0\xac\xe6\xf2\x1a\xa5\xed\xafk\xc2\xd5\x89\xa1\r\\ahNM\xe1R\x99\xd8\x84', 0x0, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0xffff6661) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x4c4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xce22}, 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000000)={0x0, 0x2710}, 0x8) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="abc875421e83110c402c00000001130101ffffffffdfffffff00004013a4087bff7e00000c235bd9cc6207d5790000010c0002000200000000969d27"], 0x3c}}, 0x0) 17:59:11 executing program 4: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 17:59:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:11 executing program 2: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) creat(0x0, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001400)={{}, {0x0, 0x2710}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80001, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000001680)=ANY=[], &(0x7f0000001780)) clock_gettime(0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) syz_genetlink_get_family_id$tipc2(0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) 17:59:11 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x1) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x100000010) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 17:59:11 executing program 1: r0 = socket(0x11, 0x0, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(0xffffffffffffffff, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:11 executing program 1: r0 = socket(0x11, 0x0, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) [ 199.026198] audit: type=1401 audit(1569261551.882:56): op=setxattr invalid_context="" 17:59:11 executing program 1: r0 = socket(0x11, 0x0, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 199.157284] audit: type=1401 audit(1569261552.012:57): op=setxattr invalid_context="" 17:59:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_STATS(r1, 0x807c6406, &(0x7f0000000040)=""/101) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000000c000100010000137f0000010c0002000200000000000000"], 0x2c}}, 0x0) 17:59:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:12 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:59:12 executing program 2: r0 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 17:59:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x480000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) 17:59:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7}, 0x7) fallocate(r1, 0x0, 0x0, 0x110003) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) read$char_usb(r1, &(0x7f0000000200)=""/4096, 0x1000) 17:59:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:12 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:59:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0xffffffffffffffe9, &(0x7f0000000000)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0xc004001}, 0x0) 17:59:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') fallocate(r0, 0x40, 0x0, 0x7) 17:59:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:12 executing program 5: r0 = geteuid() pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r1, 0x0, 0x1691) write$P9_RWRITE(r1, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000340)="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") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setuid(r2) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x1, 0x5, &(0x7f0000000400)=[{&(0x7f0000000080)="1c218726203ce284ecccfc871a308e0205ec49ff9e4b44697decabf8b14d5025f954fd18c5e67993da79718629961f8acb77db432fda1dc531810a4bc38cfd836bc42bf641b90693862bcf52f98b4d738a1d3d6772266db421965144d60a0c9bf253a69271b0f4a4d6f3237dd4f58c07f0ca58f2c15ccea8f006ec88be6469d722", 0x81, 0x1}, {&(0x7f0000000140)="a61fc219e2e897d7855853a7157ecdc2b62aaf6104cdf8046e3e9a430528660960ccd73f242814847ce4a987e25e92f255d792629f5d0e34d6726bc33033f80c2dde06b07fe170624f9c5e2f833e5370b65e693f466debb009fecf94898b2aa6cb587d1a7e46a2809bf3f83f2108a564687ddf2156be9fed3a87e65dde954a9e38f0116457bb4991dcf6369531ec5b1cdd", 0x91, 0x100000}, {&(0x7f0000000200)="47e0a6f32790e31158b977b825db4d09184338942d30c0050ad35fd90ee3fbcb5da6f71b4a7ccfcf60824c52720be9f23eece45d87325b60646d42d550e1f5208692cd9ac639ae6fafe06ac7fd957431dc5366de195c00c479196f4b3de7266e9a5c55d9b3d9ae1a10c02268a3cd458f43ed9b4406c12a9ae1be3722f886d13ebc39f9da0daa93dac4f4bfb323a364688a6a59", 0x93, 0x6}, {&(0x7f00000002c0)="96453d87b06ddcf59ff57256ecc3df5e9c24a2a9f63e585a88fc24f9b6b8468a5ea2dce5", 0x24, 0x9}, {&(0x7f0000000300)="10c9e0b1050a659dc4ea31a1279871c0197c1ba2f709653e818dccdb39a7d5b576bbc815eb308223a4d191e261c70af691460c75b8884433333438a6a8d5ebd36ae5e9acf4bc9f0e7580250b070201d1136958920dad2371044ce5c81cf22585c3f9c2803ff1bc8207fd5e0110d01f4c8cf554acf7a636d38f2c70185e29c7e274fe57e77f9ed0d856ce3e1f24de120343265967602ebaecf7ea7149a13ae071f4d5724aa3af8ed6095f01b1ca37739ee45ab865d44c20ec0f92708684a7a1d78dedfaecda49849583a30fa52e5f668f2f40e41f9afecc4e16f60afbfb1b", 0xde, 0x4}], 0x8, &(0x7f0000000440)={[{@fat=@check_relaxed='check=relaxed'}, {@fat=@fmask={'fmask', 0x3d, 0x180000000}}, {@nodots='nodots'}], [{@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}, {@euid_lt={'euid<', r0}}, {@dont_hash='dont_hash'}, {@audit='audit'}, {@euid_gt={'euid>', r2}}]}) 17:59:12 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x1000, 0x5}) 17:59:12 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x809}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r1, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_hwaddr=@link_local}) 17:59:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) close(r1) write$binfmt_elf64(r0, 0x0, 0x0) 17:59:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) close(r1) write$binfmt_elf64(r0, 0x0, 0x0) 17:59:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040), 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) [ 200.766006] €Â: renamed from eql 17:59:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000001040101ffffffff372230fb4d8589ffa942ff000000000c007f6501000100001b0d00000000dd00000d"], 0x2c}}, 0x0) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) openat$cgroup_ro(r1, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xbab230cf) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syncfs(r4) recvfrom$inet(r1, &(0x7f0000000080)=""/230, 0xe6, 0x40000000, 0x0, 0x0) 17:59:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 200.882300] €Â: renamed from eql 17:59:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x809}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r1, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_hwaddr=@link_local}) 17:59:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) write(r0, &(0x7f00000001c0)="91", 0x1) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000000c0)) close(0xffffffffffffffff) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) getsockname(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000080)=0x80) write$FUSE_OPEN(r2, &(0x7f0000000040)={0x20, 0xfffffffffffffff5, 0x0, {0x0, 0x4}}, 0x20) 17:59:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) 17:59:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f12060000000000000000000000e1ff00000000000000000000000067fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc02800"/160], 0xfe53) [ 200.971267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:59:13 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window, @mss, @sack_perm, @window], 0x4) [ 201.052387] €Â: renamed from eql 17:59:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000240)=""/153, &(0x7f0000000300)=0x99) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x400, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x400c804) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040101ffffffffffffffff000000e70b0001006d1800137f0000010c0003000000000000000000"], 0x2c}}, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x80, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) syncfs(r3) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)=0x0) r6 = openat$cgroup_ro(r4, &(0x7f0000000440)='cpuset.memory_pressure\x00', 0x0, 0x0) sendto$unix(r6, &(0x7f0000000480)="4a4f23e82b668b0be88188a35168b8e93183db69a60e289898ed253790dbf1aff84495a83820271c888f965fb302cee05f96bf7ef876ac01d97b9f786e02e626", 0x40, 0x4, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000200)=r5) fsetxattr$security_smack_entry(r1, &(0x7f0000000380)='security.SMACK64EXEC\x00', &(0x7f0000000400)='wlan0em1cpuset^[mime_typesecurity/eth0vboxnet1$procwlan0*/\x00', 0x3b, 0x0) 17:59:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0x0) 17:59:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:14 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000400006f000000ff00000000000000000000000000000008000000000000000529b9c0d16c05544383fd2a769bde7945dc77343ed2988db7f32a375f1206000000000000000000000000000000000000000000000000005baa0000000000000000000000000000deffecca8f67fe2682add404b8fcbe3755f01aa3586c037cc26e9a57212d1ca690de20c5776b9fa872c50000000000000000aa619adfc028"], 0xfe53) 17:59:14 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x40087602) 17:59:14 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @empty}, 0x10) 17:59:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) 17:59:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:14 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x40086604) [ 201.883703] kasan: CONFIG_KASAN_INLINE enabled [ 201.888145] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 201.901099] Modules linked in: [ 201.904434] CPU: 0 PID: 11064 Comm: syz-executor.5 Not tainted 4.4.174+ #17 [ 201.911523] task: ffff8800b3fc8000 task.stack: ffff8800b1a08000 [ 201.917584] RIP: 0010:[] [] __lock_acquire+0x5f3/0x4f50 [ 201.926303] RSP: 0018:ffff8800b1a0f460 EFLAGS: 00010006 17:59:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:59:14 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r0, 0x107, 0x10000000000000f, &(0x7f0000000100)="3bc01361", 0x4) bind(r0, &(0x7f0000000340)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, 0x0, 0x0) [ 201.931749] RAX: dffffc0000000000 RBX: ffff8800b3fc8000 RCX: 0000000000000001 [ 201.939013] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000001 [ 201.946277] RBP: ffff8800b1a0f5d8 R08: 0000000000000001 R09: 0000000000000000 [ 201.953541] R10: ffffffff82836880 R11: ffffffff831a5078 R12: ffff8800b3fc8000 [ 201.960818] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 201.968088] FS: 0000000000000000(0000) GS:ffff8801db600000(0063) knlGS:00000000f5542b40 [ 201.976316] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 201.982196] CR2: 00000000208a7000 CR3: 00000000b29f8000 CR4: 00000000001606b0 [ 201.989467] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.996732] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 202.004000] Stack: [ 202.006142] ffff8800b1a0f520 0000000000000246 ffff8800b1a0f480 ffff8800b3fc8000 [ 202.014228] ffffffff82ea73a0 0000000000000000 ffff8800b3fc8908 ffff8800b3fc88c0 [ 202.022282] ffff8800b3fc8910 0000000000000000 ffff880000000002 0000000000000000 [ 202.030330] Call Trace: [ 202.032895] [] ? trace_hardirqs_on+0x10/0x10 [ 202.039041] [] ? retint_kernel+0x2d/0x2d [ 202.044733] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 202.051554] [] ? trace_hardirqs_on_thunk+0x17/0x19 [ 202.058114] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 202.064845] [] lock_acquire+0x15e/0x450 [ 202.070447] [] ? nfulnl_recv_config+0x60d/0x1120 [ 202.076933] [] ? get_parent_ip+0xe/0x50 [ 202.082539] [] _raw_spin_lock_bh+0x3c/0x50 [ 202.088442] [] ? nfulnl_recv_config+0x60d/0x1120 [ 202.094867] [] nfulnl_recv_config+0x60d/0x1120 [ 202.101081] [] ? nfnl_log_net_init+0xf0/0xf0 [ 202.107126] [] nfnetlink_rcv_msg+0x9f9/0xc20 [ 202.113177] [] netlink_rcv_skb+0xd4/0x2e0 [ 202.118955] [] ? nfnetlink_net_exit_batch+0x160/0x160 [ 202.125784] [] nfnetlink_rcv+0x989/0x12b0 [ 202.131570] [] ? netlink_deliver_tap+0x93/0x940 [ 202.137864] [] ? netlink_deliver_tap+0xba/0x940 [ 202.144165] [] netlink_unicast+0x4d7/0x700 [ 202.150060] [] ? netlink_sendskb+0x60/0x60 [ 202.155932] [] netlink_sendmsg+0x6b6/0xc80 [ 202.161867] [] ? nlmsg_notify+0x170/0x170 [ 202.167647] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 202.174117] [] ? security_socket_sendmsg+0x8f/0xc0 [ 202.180677] [] ? nlmsg_notify+0x170/0x170 [ 202.186455] [] sock_sendmsg+0xbe/0x110 [ 202.192004] [] ___sys_sendmsg+0x769/0x890 [ 202.197811] [] ? copy_msghdr_from_user+0x550/0x550 [ 202.204544] [] ? trace_hardirqs_on+0x10/0x10 [ 202.210593] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 202.217329] [] ? check_preemption_disabled+0x3c/0x200 [ 202.224148] [] ? check_preemption_disabled+0x3c/0x200 [ 202.230965] [] ? __fget+0x13b/0x370 [ 202.236217] [] ? __fget+0x162/0x370 [ 202.241496] [] ? __fget+0x47/0x370 [ 202.246665] [] ? __fget_light+0xa3/0x1f0 [ 202.252350] [] ? __fdget+0x1b/0x20 [ 202.257520] [] ? sockfd_lookup_light+0xb4/0x160 [ 202.263813] [] __sys_sendmsg+0xc5/0x160 [ 202.269414] [] ? SyS_shutdown+0x1a0/0x1a0 [ 202.275191] [] ? compat_SyS_clock_settime+0x1b0/0x1b0 [ 202.282013] [] compat_SyS_sendmsg+0x2a/0x40 [ 202.288039] [] ? compat_SyS_getsockopt+0x540/0x540 [ 202.294603] [] do_fast_syscall_32+0x32d/0xa90 [ 202.300742] [] sysenter_flags_fixed+0xd/0x1a [ 202.306787] Code: 0f 85 7f 32 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 8b 94 24 88 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 a7 33 00 00 48 8b 84 24 88 00 00 00 48 81 38 [ 202.334109] RIP [] __lock_acquire+0x5f3/0x4f50 [ 202.340448] RSP [ 202.344052] ---[ end trace 8bf6ece8565011ae ]--- [ 202.348791] Kernel panic - not syncing: Fatal exception in interrupt [ 202.355964] Kernel Offset: disabled [ 202.359599] Rebooting in 86400 seconds..