Warning: Permanently added '10.128.0.212' (ECDSA) to the list of known hosts. 2019/07/18 08:41:09 fuzzer started 2019/07/18 08:41:12 dialing manager at 10.128.0.26:36279 2019/07/18 08:41:14 syscalls: 1366 2019/07/18 08:41:14 code coverage: enabled 2019/07/18 08:41:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/18 08:41:14 extra coverage: extra coverage is not supported by the kernel 2019/07/18 08:41:14 setuid sandbox: enabled 2019/07/18 08:41:14 namespace sandbox: enabled 2019/07/18 08:41:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/18 08:41:14 fault injection: kernel does not have systematic fault injection support 2019/07/18 08:41:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/18 08:41:14 net packet injection: enabled 2019/07/18 08:41:14 net device setup: enabled 08:41:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 08:41:37 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={0x0, 0x0, &(0x7f0000812ff0)={&(0x7f000047c000)=@newlink={0x34, 0x10, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xc}]}, 0x34}}, 0x0) 08:41:37 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 08:41:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002fc0)={@local, @broadcast}, &(0x7f0000000080)=0x5) 08:41:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='task\x00') getdents64(r1, &(0x7f0000000100)=""/158, 0x45) getdents64(r1, &(0x7f0000000400)=""/163, 0xa3) 08:41:37 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) syzkaller login: [ 68.074924] audit: type=1400 audit(1563439297.880:5): avc: denied { sys_admin } for pid=2086 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 68.171113] audit: type=1400 audit(1563439297.970:6): avc: denied { net_admin } for pid=2088 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 68.624587] audit: type=1400 audit(1563439298.430:7): avc: denied { sys_chroot } for pid=2090 comm="syz-executor.4" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 08:41:38 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 08:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002fc0)={@local, @broadcast}, &(0x7f0000000080)=0x5) [ 68.644950] audit: type=1400 audit(1563439298.430:8): avc: denied { associate } for pid=2088 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 08:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002fc0)={@local, @broadcast}, &(0x7f0000000080)=0x5) 08:41:38 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 08:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='task\x00') getdents64(r1, &(0x7f0000000100)=""/158, 0x45) getdents64(r1, &(0x7f0000000400)=""/163, 0xa3) 08:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000002fc0)={@local, @broadcast}, &(0x7f0000000080)=0x5) 08:41:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 08:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='task\x00') getdents64(r1, &(0x7f0000000100)=""/158, 0x45) getdents64(r1, &(0x7f0000000400)=""/163, 0xa3) 08:41:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={0x0, 0x0, &(0x7f0000812ff0)={&(0x7f000047c000)=@newlink={0x34, 0x10, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xc}]}, 0x34}}, 0x0) 08:41:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) [ 68.679064] audit: type=1400 audit(1563439298.480:9): avc: denied { dac_override } for pid=2232 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 08:41:38 executing program 1: clock_getres(0x9, 0x0) [ 68.679730] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 68.681597] audit: type=1400 audit(1563439298.480:10): avc: denied { write } for pid=2232 comm="syz-executor.3" name="fd" dev="proc" ino=7825 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 68.682024] audit: type=1400 audit(1563439298.480:11): avc: denied { add_name } for pid=2232 comm="syz-executor.3" name="3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 08:41:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 08:41:38 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip6_flowlabel\x00') capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 08:41:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='task\x00') getdents64(r1, &(0x7f0000000100)=""/158, 0x45) getdents64(r1, &(0x7f0000000400)=""/163, 0xa3) 08:41:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_esn_val={0x1c, 0x17, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 08:41:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={0x0, 0x0, &(0x7f0000812ff0)={&(0x7f000047c000)=@newlink={0x34, 0x10, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xc}]}, 0x34}}, 0x0) 08:41:38 executing program 1: clock_getres(0x9, 0x0) [ 68.682738] audit: type=1400 audit(1563439298.480:12): avc: denied { create } for pid=2232 comm="syz-executor.3" name="3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 08:41:38 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={0x0, 0x0, &(0x7f0000812ff0)={&(0x7f000047c000)=@newlink={0x34, 0x10, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xc}]}, 0x34}}, 0x0) 08:41:38 executing program 1: clock_getres(0x9, 0x0) 08:41:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'team_slave_1\x00', 0x200}) 08:41:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 08:41:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x20001000) 08:41:38 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) 08:41:38 executing program 1: clock_getres(0x9, 0x0) 08:41:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x20001000) 08:41:38 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) ppoll(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:41:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xfffb) fcntl$addseals(r2, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) dup2(r1, r2) 08:41:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, 0x0) [ 69.136796] audit: type=1400 audit(1563439298.940:13): avc: denied { attach_queue } for pid=2317 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 08:41:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x20001000) 08:41:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) io_setup(0xf300, &(0x7f0000000080)=0x0) io_destroy(r4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000000c0)=0x1) getsockopt$inet_int(r3, 0x0, 0x100000000000001, 0x0, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() setregid(r5, r6) r7 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r8 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x48, 0x0, &(0x7f00000000c0)="70e1d068f9e650933538f09b570c48d49b023f40e514d81278c1b812f5a66963202662c071e6d5681b0b301cf8fafa7fa1a905dfe9848d8206b9c5c2f1dfb471b2a5430fff124547"}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 08:41:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000005c0)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x03\x00\x00\x00\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000000)=""/81, 0x51}], 0x1, 0x20001000) 08:41:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'team_slave_1\x00', 0x200}) [ 69.405016] audit: type=1400 audit(1563439299.210:14): avc: denied { set_context_mgr } for pid=2367 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 69.436121] binder: release 2367:2358 transaction 2 out, still active [ 69.457255] binder: unexpected work type, 4, not freed [ 69.476690] binder: undelivered TRANSACTION_COMPLETE 08:41:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'team_slave_1\x00', 0x200}) 08:41:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000002030588691e6ac935803e2e0a0000000c000100010000007d0a00010c000300000022ff04000000"], 0x2c}}, 0x0) 08:41:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 08:41:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) io_setup(0xf300, &(0x7f0000000080)=0x0) io_destroy(r4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000000c0)=0x1) getsockopt$inet_int(r3, 0x0, 0x100000000000001, 0x0, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() setregid(r5, r6) r7 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r8 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x48, 0x0, &(0x7f00000000c0)="70e1d068f9e650933538f09b570c48d49b023f40e514d81278c1b812f5a66963202662c071e6d5681b0b301cf8fafa7fa1a905dfe9848d8206b9c5c2f1dfb471b2a5430fff124547"}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 08:41:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xfffb) fcntl$addseals(r2, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) dup2(r1, r2) 08:41:41 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) ppoll(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:41:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000002030588691e6ac935803e2e0a0000000c000100010000007d0a00010c000300000022ff04000000"], 0x2c}}, 0x0) 08:41:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000002030588691e6ac935803e2e0a0000000c000100010000007d0a00010c000300000022ff04000000"], 0x2c}}, 0x0) 08:41:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'team_slave_1\x00', 0x200}) 08:41:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000002030588691e6ac935803e2e0a0000000c000100010000007d0a00010c000300000022ff04000000"], 0x2c}}, 0x0) 08:41:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xfffb) fcntl$addseals(r2, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) dup2(r1, r2) 08:41:42 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) ppoll(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:41:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xfffb) fcntl$addseals(r2, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) dup2(r1, r2) [ 72.296541] binder: BINDER_SET_CONTEXT_MGR already set [ 72.302051] binder: 2381:2396 ioctl 40046207 0 returned -16 [ 72.332348] binder: release 2381:2396 transaction 5 out, still active [ 72.363634] binder: unexpected work type, 4, not freed [ 72.377444] binder: 2381:2414 ERROR: BC_REGISTER_LOOPER called without request [ 72.377671] binder: 2381:2414 got transaction to invalid handle 08:41:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) io_setup(0xf300, &(0x7f0000000080)=0x0) io_destroy(r4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000000c0)=0x1) getsockopt$inet_int(r3, 0x0, 0x100000000000001, 0x0, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() setregid(r5, r6) r7 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r8 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x48, 0x0, &(0x7f00000000c0)="70e1d068f9e650933538f09b570c48d49b023f40e514d81278c1b812f5a66963202662c071e6d5681b0b301cf8fafa7fa1a905dfe9848d8206b9c5c2f1dfb471b2a5430fff124547"}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 72.377680] binder: 2381:2414 transaction failed 29201/-22, size 0-0 line 3013 [ 72.420284] binder: undelivered TRANSACTION_COMPLETE [ 72.584959] binder: BINDER_SET_CONTEXT_MGR already set [ 72.590372] binder: 2432:2432 ioctl 40046207 0 returned -16 [ 72.596630] binder: release 2432:2432 transaction 9 out, still active [ 72.603250] binder: unexpected work type, 4, not freed [ 72.609226] binder: undelivered TRANSACTION_COMPLETE [ 72.611909] binder: 2432:2425 ERROR: BC_REGISTER_LOOPER called without request [ 72.612080] binder: 2432:2425 got transaction to invalid handle [ 72.612089] binder: 2432:2425 transaction failed 29201/-22, size 0-0 line 3013 [ 72.639026] binder: undelivered TRANSACTION_ERROR: 29201 08:41:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 08:41:44 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) ppoll(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:41:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xfffb) fcntl$addseals(r2, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) dup2(r1, r2) 08:41:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xfffb) fcntl$addseals(r2, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) dup2(r1, r2) 08:41:44 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) ppoll(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:41:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) io_setup(0xf300, &(0x7f0000000080)=0x0) io_destroy(r4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000000c0)=0x1) getsockopt$inet_int(r3, 0x0, 0x100000000000001, 0x0, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() setregid(r5, r6) r7 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r8 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r8, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r8, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r7, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x48, 0x0, &(0x7f00000000c0)="70e1d068f9e650933538f09b570c48d49b023f40e514d81278c1b812f5a66963202662c071e6d5681b0b301cf8fafa7fa1a905dfe9848d8206b9c5c2f1dfb471b2a5430fff124547"}) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000080)={0x44, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 08:41:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xfffb) fcntl$addseals(r2, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9}) dup2(r1, r2) 08:41:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'team_slave_1\x00', 0x200}) [ 75.295045] binder: BINDER_SET_CONTEXT_MGR already set [ 75.314065] binder: 2457:2457 ioctl 40046207 0 returned -16 [ 75.341260] binder: release 2457:2448 transaction 13 out, still active [ 75.341265] binder: unexpected work type, 4, not freed 08:41:45 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) ppoll(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) [ 75.341268] binder: undelivered TRANSACTION_COMPLETE 08:41:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 08:41:45 executing program 5: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) ppoll(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 08:41:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'team_slave_1\x00', 0x200}) [ 75.341439] binder: 2457:2448 ERROR: BC_REGISTER_LOOPER called without request [ 75.341567] binder: 2457:2448 got transaction to invalid handle [ 75.341576] binder: 2457:2448 transaction failed 29201/-22, size 0-0 line 3013 [ 75.472066] audit_printk_skb: 12 callbacks suppressed [ 75.473862] audit: type=1400 audit(1563439305.270:19): avc: denied { prog_load } for pid=2469 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 75.558954] binder: undelivered TRANSACTION_ERROR: 29201 08:41:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000140)={'team_slave_1\x00', 0x200}) 08:41:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 08:41:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:41:47 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) 08:41:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$packet(0x11, 0x200000000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000180)={r2, 0x1, 0x6, @dev}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @link_local}, 0x10) 08:41:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 08:41:47 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) 08:41:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) [ 78.157819] audit: type=1400 audit(1563439307.960:20): avc: denied { net_raw } for pid=2488 comm="syz-executor.5" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 08:41:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x4a00, 0x0, 0x0, 0x0, 0x79, 0x10, 0x48}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 08:41:48 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) 08:41:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 08:41:48 executing program 0: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1}, 0x10) [ 78.165378] audit: type=1400 audit(1563439307.960:21): avc: denied { net_bind_service } for pid=2487 comm="syz-executor.0" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 08:41:48 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001300)) perf_event_open(&(0x7f0000001440)={0x200000002, 0x26b, 0x5, 0x108000004, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999, 0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2000000000000000, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x7f) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000001200)) r3 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) mkdir(&(0x7f0000001540)='./file0\x00', 0xfffffefffffffffd) accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400002, 0x0) socket$inet6(0xa, 0x5, 0x404) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) connect$packet(r3, &(0x7f0000000100)={0x11, 0x19, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) set_tid_address(&(0x7f0000001a00)) fcntl$lock(r1, 0x7, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xad86}) chroot(&(0x7f00000016c0)='./file0\x00') getdents64(r4, &(0x7f0000001a40)=""/4096, 0x173b) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) inotify_init1(0x800) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/11) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fchmod(r2, 0x0) ftruncate(r3, 0x401) r7 = creat(&(0x7f0000001280)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000001340)={{0x1, 0x3, 0xa5e0, 0x2, 0x1ff}, 0x1, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0xd2, 0x0, 0x0, 0x3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) [ 78.354197] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 78.404553] device ip6_vti0 entered promiscuous mode [ 78.415953] device ip6_vti0 left promiscuous mode 08:41:50 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001300)) perf_event_open(&(0x7f0000001440)={0x200000002, 0x26b, 0x5, 0x108000004, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999, 0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2000000000000000, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x7f) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000001200)) r3 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) mkdir(&(0x7f0000001540)='./file0\x00', 0xfffffefffffffffd) accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400002, 0x0) socket$inet6(0xa, 0x5, 0x404) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) connect$packet(r3, &(0x7f0000000100)={0x11, 0x19, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) set_tid_address(&(0x7f0000001a00)) fcntl$lock(r1, 0x7, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xad86}) chroot(&(0x7f00000016c0)='./file0\x00') getdents64(r4, &(0x7f0000001a40)=""/4096, 0x173b) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) inotify_init1(0x800) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/11) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fchmod(r2, 0x0) ftruncate(r3, 0x401) r7 = creat(&(0x7f0000001280)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000001340)={{0x1, 0x3, 0xa5e0, 0x2, 0x1ff}, 0x1, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0xd2, 0x0, 0x0, 0x3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) 08:41:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 08:41:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x2ecb, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x7e5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 08:41:50 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001300)) perf_event_open(&(0x7f0000001440)={0x200000002, 0x26b, 0x5, 0x108000004, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999, 0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2000000000000000, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x7f) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000001200)) r3 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) mkdir(&(0x7f0000001540)='./file0\x00', 0xfffffefffffffffd) accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400002, 0x0) socket$inet6(0xa, 0x5, 0x404) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) connect$packet(r3, &(0x7f0000000100)={0x11, 0x19, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) set_tid_address(&(0x7f0000001a00)) fcntl$lock(r1, 0x7, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xad86}) chroot(&(0x7f00000016c0)='./file0\x00') getdents64(r4, &(0x7f0000001a40)=""/4096, 0x173b) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) inotify_init1(0x800) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/11) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fchmod(r2, 0x0) ftruncate(r3, 0x401) r7 = creat(&(0x7f0000001280)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000001340)={{0x1, 0x3, 0xa5e0, 0x2, 0x1ff}, 0x1, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0xd2, 0x0, 0x0, 0x3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) 08:41:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:41:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4002) r1 = memfd_create(&(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000005) 08:41:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 08:41:51 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001300)) perf_event_open(&(0x7f0000001440)={0x200000002, 0x26b, 0x5, 0x108000004, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999, 0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2000000000000000, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x7f) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000001200)) r3 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) mkdir(&(0x7f0000001540)='./file0\x00', 0xfffffefffffffffd) accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400002, 0x0) socket$inet6(0xa, 0x5, 0x404) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) connect$packet(r3, &(0x7f0000000100)={0x11, 0x19, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) set_tid_address(&(0x7f0000001a00)) fcntl$lock(r1, 0x7, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xad86}) chroot(&(0x7f00000016c0)='./file0\x00') getdents64(r4, &(0x7f0000001a40)=""/4096, 0x173b) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) inotify_init1(0x800) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/11) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fchmod(r2, 0x0) ftruncate(r3, 0x401) r7 = creat(&(0x7f0000001280)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000001340)={{0x1, 0x3, 0xa5e0, 0x2, 0x1ff}, 0x1, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0xd2, 0x0, 0x0, 0x3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) 08:41:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x2ecb, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x7e5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 08:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x2ecb, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x7e5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 08:41:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000140)=0x2ecb, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x7e5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 08:41:51 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001300)) perf_event_open(&(0x7f0000001440)={0x200000002, 0x26b, 0x5, 0x108000004, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999, 0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2000000000000000, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x7f) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000001200)) r3 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) mkdir(&(0x7f0000001540)='./file0\x00', 0xfffffefffffffffd) accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400002, 0x0) socket$inet6(0xa, 0x5, 0x404) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) connect$packet(r3, &(0x7f0000000100)={0x11, 0x19, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) set_tid_address(&(0x7f0000001a00)) fcntl$lock(r1, 0x7, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xad86}) chroot(&(0x7f00000016c0)='./file0\x00') getdents64(r4, &(0x7f0000001a40)=""/4096, 0x173b) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) inotify_init1(0x800) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/11) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fchmod(r2, 0x0) ftruncate(r3, 0x401) r7 = creat(&(0x7f0000001280)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000001340)={{0x1, 0x3, 0xa5e0, 0x2, 0x1ff}, 0x1, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0xd2, 0x0, 0x0, 0x3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) 08:41:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 08:41:51 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001300)) perf_event_open(&(0x7f0000001440)={0x200000002, 0x26b, 0x5, 0x108000004, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999, 0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2000000000000000, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x7f) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000001200)) r3 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) mkdir(&(0x7f0000001540)='./file0\x00', 0xfffffefffffffffd) accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400002, 0x0) socket$inet6(0xa, 0x5, 0x404) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) connect$packet(r3, &(0x7f0000000100)={0x11, 0x19, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) set_tid_address(&(0x7f0000001a00)) fcntl$lock(r1, 0x7, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xad86}) chroot(&(0x7f00000016c0)='./file0\x00') getdents64(r4, &(0x7f0000001a40)=""/4096, 0x173b) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) inotify_init1(0x800) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/11) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fchmod(r2, 0x0) ftruncate(r3, 0x401) r7 = creat(&(0x7f0000001280)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000001340)={{0x1, 0x3, 0xa5e0, 0x2, 0x1ff}, 0x1, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0xd2, 0x0, 0x0, 0x3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) 08:41:51 executing program 5: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001300)) perf_event_open(&(0x7f0000001440)={0x200000002, 0x26b, 0x5, 0x108000004, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x999, 0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2000000000000000, 0x0, 0x3, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x7f) bind(r1, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000001200)) r3 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x2) mkdir(&(0x7f0000001540)='./file0\x00', 0xfffffefffffffffd) accept4(r1, &(0x7f00000015c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000001640)=0x80, 0x80000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x400002, 0x0) socket$inet6(0xa, 0x5, 0x404) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000001500)=0xe8) connect$packet(r3, &(0x7f0000000100)={0x11, 0x19, r5, 0x1, 0x2, 0x6, @broadcast}, 0x14) set_tid_address(&(0x7f0000001a00)) fcntl$lock(r1, 0x7, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r0}) capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xad86}) chroot(&(0x7f00000016c0)='./file0\x00') getdents64(r4, &(0x7f0000001a40)=""/4096, 0x173b) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) inotify_init1(0x800) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000080)=""/11) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fchmod(r2, 0x0) ftruncate(r3, 0x401) r7 = creat(&(0x7f0000001280)='./file0\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000001340)={{0x1, 0x3, 0xa5e0, 0x2, 0x1ff}, 0x1, 0x5, 'id0\x00', 'timer0\x00', 0x0, 0xd2, 0x0, 0x0, 0x3}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) 08:41:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0xf89}], 0x1}, 0x0) 08:41:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000020000000000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 08:41:51 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 08:41:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0xf89}], 0x1}, 0x0) 08:41:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:41:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0xf89}], 0x1}, 0x0) 08:41:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 81.965534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.976183] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:41:52 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 08:41:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0xf89}], 0x1}, 0x0) 08:41:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="e694446313bf3fbb7da9fb7044d8d6bb7449171c7a0931f0465c2412cf80f5d557ceb62420f506ae868cac9ead69705ec96964f2ec4effd0c769d94debe11981cdf2a8a7994841b3bfa645b1cfa3879d6e3b1eacf164664d692f951d2d2f323df5c384294c059b4824ef9e3559e0ca12b114d17007978d7427d2427722cbd55690b6d2c53b43731d5eefeecdaf5b00f06fcb1bf690843fbc1e68cc725d256da47e593beb1f00328f79adc639bf9f8ff7a9dad39f52e0d12a1d074bd08969c4077fbc4be4a6d06f545cdea6d3024988b688bb7fe8a543e710684a830c2092d506f7a8c70b970c424e04722358f032204af7de5a7ee2fa11d17c00385fd95432ea5b4d93678dcdf0f09aca1a4e842c1570d8d53e481362d0e9f661ad20db9f7b0409c862be90feccad089349ca6bdd09b957006b3b22b62f13c721396efba767cecadb5a9bcf18f093b0e0aaa42e479b397ce0db2bf0efeb2435742523a5a2ffc4c3dc1e86162eab1431665eeecc098e7ad859d6f859b3d41bf32362699172f88a58560eb4cd837443363dd6c5d93aa3818d7b549a206040e781807d95f0dd810ab475a5007e2d6178180d3cdda9896aa51236451bffe19de27f73eb1b671f097cc2dba1bc0f4b7c51b7452f6e570b0152fb853c157f86d6a733942aa72a440f52dab3978ae8ee73147d9fa9b7a164ea737dc6b0e0eb8bbef9aa67288d38aa1274a22510b1dfa5bdf4016c6fcaa243f9b02912332397272c535f4603aef9c77f16f34b048e3df04b32eb83375cf9b740e6b6d51963499173b565ebe3856090c2e9df95e5f52ef2068a09365f0f241ce18356aca0b08888f1188205135ddd9d9781cec144eeeb30ab68cd31e46afc7c5d730edbf9988f481ff17055782d6ec1dee6488f7ef6ed60615aa8a0c10fd201d0c1f3bc48fb03cd533bac108ac1a7f3bc71743622eee36213008ec7314d39787aef46d3229765e57acba8ae2b6a0ddbc75f68976092219a29c2d11ea845fb3232ba90934ba9549dbfa323fabd51392c619109ce4b7759f2a335972262d9032b357f1df5aa280e27aa917c4a1107dd0e0968ccb9b1d0e11d1a38a670a1e82dc7a2bc4f75c46292b0d0dbfb4d3df934674a786c75f6d9f4067c8832061a06f7827e07d17334a9d12400b37d6f8f58eecfbe388e7ee1b1708bdf78288844d4b780dab9c83914c7ef40c4828a4296386356073cd0ea142d7e78798ce39c53978af30d6f570c0a5850bb19a1ca7b51c0097780673c719a89975bf52884ba20e30b777a36e6b3cba1ad1c73297ce20ebcb739d09b9c4e581713f461041c57b4b909422d38514f6112ddce864975b4ead6ef383d3ecb645938c611f9ac32069cf8749b559fb93f8fb945f5b51de634873ab7f4bc8b119f48192dc8e1f5e0f9c0978cddadef0d5e686bd89ada25b514b753b78436eaf4c3f6295570a0c39fb927ba9147b41b9f12d4b0b17f009aab928c080837436498f131d4ad0e0187212bbb940435b946fea98a755fcaadb01d5cae454b06d459bb69fd1d9745397d52262630bcd8423bfe3f5fcc3c2e8589e050167c7fcaf57cdfd9eaf36dad34c6effa0d387c5d06314e030eab55aacbd8d3e74a4d5f0a0901bb5b9b47489bed052401d74b774a5d373d55d4e31a0b115a13683f8174ce6159cccba8fa93b3a77d5fdbf132d998bc26483dfee0a0050ce30a30b49156a0c4fbfa963d4d428937537b591fe6524dac4b19c4fde980e5036902ab340bb953819d2f38357c1aa74f5ebda7435a3c88b5af48599b4ce781048e056abb678a484e21252f4c4ccdeb9b69ece762f1cc32737dbd175a5c0ed03c4872cb24349658a61cb2ffa5f54bdb41d2b854d8873b3af1d4f8e39a85716db12581de7df4c065c7c3144921e467030045d28036b1718186f24e66910c4542d6b5c8642e033fc6410ff4b00f40ea57662bfa81394344218744f1a33b7ca43d8930132cf3419fc7d673a644dd02b1d133fedfeded41d0de12db74f0056c6c484f6a74b459c51a3683ecb51e07456efa8339e2573cf7014e872a93e193983a583631c0f5135588e1d48d105c6a7c581a92f0805ec83f85640f1b0804ee8e085c2a01cecd19295dd3b5e8bdb44d9545760e8724228e3f8234896851fad9e3988dd1cb40cc64fa930c2352fea071ae40488521e5ba23c4aab781a07187422a1a5435101ed7be522a09703fe2174f216d087c6e4f0ec398d0ebf8605b42b9eaea01f82706408e8f7bf7c6037441fdc84d5362911f417509d26e55d4217cb5f97f4228b5598ad4ed36a76b7ab5458fe67de606766fef1fbf4af3e2e122c960c0bfeaf212be868a417a88861f362377e98aa6c5aa5ccec0f777590dd51c31ba3ccd5f81515a8d333848a437cd44720e9db2a5c5a1919be5169e5d72812b14eb4373f384648af8d4bcc2f7ca66037dd401466f1e262ccd2d90b28f1223901e08bf2624f365d7caab28498e65cb77a34b3629f6614f03a5189173bb0bf23e919768a056d021f064a4020de48e5634f9f46d963f0b31a731fe3e9250326b8ffc8012b44d2c90519a4b79646eb37b36aed484b351a8b0693dbd119fd6558a03e000d00670727e1983197dec5288279891bed3923a5fb6cf499aca1731a70e5d0f8ee44951e168fbdaa9005220907a046ec983e41aab159dbc7ba020a925299110a19eb6b92f78419324b517f11095e0c7beac9c01bdab66960ec57c6c5d7e03d1a8e9563ccb4689d9c3815d3e1c211f3d152240cda453d1913ea4bace978633d57f53e0895b8e05c09e24dce06d67313a55d59bda1f7ee6c33c18dd493cbc0a3ffa793ecf9f3252200fcd578903b8676d21b9915a23d253c40c7c065c6adabc7c10b87e7861d6035c6b33c8f6a7c11045d706632490b3792d5ba551950f2237c7922ec5cc71cb26bb87871f67dd43c8fa78d92c463dacee19d9d1de748abc7f243cdde1de53777d83661be455bf123e5175454714f896a1a8c39cb176bbd9217174576163069f8234442ed63a84a5aecebdce2dcf73c6221f9e53b8d3c101024699e3d81a2acaec5b0ea5aa90e90740e1310fa733287e87042cf5a010526bd79ab2a9ad9428c3ebf4268abd426fd1c00099f63cb9cdea88fee395efb2133e9ed43795646883fedda57f744c25494dcbc3bcfc39e6ffcb7d247fe918bfc18f3092fb14c08eecde057005b6a1636872df8229851f047afb0113178626645e1fe922aaee1913ab7e5f86fd54203e29ae4cca1ac25e441af371e8730a903a78d2d6fb894bfae7881aab4de91e9d1bfc129f0cc8d99ee4f39e99544b3916318a6e62d0ba9ffd20ac14779941236043400160cb5a66d3422d561c9615dad6f047fda4d6ba159c1736e9fa45abd08040ccefd316de0b976c94aed18072d77e09a614a22ee1721b5a5fc4616e9803c26c4ef7b0d6cb4c3580ca9307aa6cae7cff1bede741b2388019b24202a08118482937ebfd966e44e40c4bf80d85be3dbc6550cce04ee5e2481d22c9c531ff35b67f2d17ac67581caf107e20ba59469f1e714fdb5d6d6273b5685f405fa2da97db2954a257ef3f97157d39527414368123fee26b43886b7fc1ea4b03d5c59575c542857d5dff44eabcbe677d0f9e2bb723b8c45d84cb1efa4bbad21fb3100d50eafda2aa0d2bd125251a666edee766c667d9d806529a8507a83d1645bea821a2c319eaf2dc848a4bfa20f200d88415487fca1dfc7e7183d9df351830b388c9ddd17eb158437bdc1d392ccab01656ebfc66906204b66645a4d80837bb695808913e5c4d6e0e1b080eb959074ddd3a4077774d28ce1cecb4ac2b88f748176ec551033b125a3f5c86f94d79b054eac53c338e0303595d72edcfa8eaaccd2c51b39578400bff9b9d1c12b1bbe445e86485b70877812f5d454a3036d9da6a7bc9fef030087890bc8f7d09a6dee7e6458b987ba72e952c3c0999ec2c3e4124479a9ef4c493cfa26cdc7ea8398fd5d302b85b8428d88023529494a8533fbd45228f1377dd6c05902140c858e14b85504433f9260fab8dd23d084092b312f86bdfe39e082ad04bb7887b20a40c22391859d52f47072139d4148672a35ea59e5287d6d83686a9796ac69833e21df929891926925a184a518754ccc6d604c24776feff74881862a202107f3fe388cba6d110b4921fc3c9cbaf3ec8bb052e656d7ee71f5ea0bab84e8999775388ee58df14de2d499c414b39b630f97223118462aa999696bd745bf2d76f3c7d843c3d987e4e9e28329e1f54ad2e7c10386c107f45b481674823576f3106289280b0016de214e8777af04cf560d16fc8fd225820ea86c6a4e0a5de1992c2ab4e7df977374eaa06d85a5a1560aff151bfc7c65b589b0401ee110455ef2d8aaab044b8d160789e692e32e82c4762fd83b47ec1408ce4f21fcad54f634de4c27c9f5610ec656d7f1665c2060d3c8f3ff4fbe18f57260fddee4af48a8c9f97d458712f62c622aef1b28dfbee4a07fd36e5927f9cf019dc9926767c57baf45eb325f1ecf16b31265e65c6dc62f168f59d9587e8219f11647932575639aebba733c814b52621664603fc67de6ad8b4ccfa1d5032bd0789929ca80a1a1af3a37c320c17ab50db3479018593fc4dd65fa93eb5e0568d73f802d75630678feb8d63c9368bc992735d5d80f4f8df954c258b1ebad5bd09a7498551da397ab602a634bd58691577d2ad0bafc3fa33e4a9387604af7bf668a64463a05e9b519b6514fc4d0e637082aaa040ff8ab8f78985854d73d5dae71d933cdb419d595f3a61bd04f27a8c5a5ca826d1708b9a7104e4908aed5b68cc955110ac081e0b2955d6b0a86bbe9c3471652a28c7387372cc0bb0f12c6901c56f1f0b453d04296b68f4db283efe3d73cb21405e0f934c8527e58d3266f3b8a5ffe9d6100afd6df1acada8f171bd3a930b5ab76b3aa97a5e777282d02ea66c735ac574ed1cdc33ed87e4427b652eff6e2ce691a2b82f0223646c7bf749f9e31c6e97523278760eac5ef0d970297e986921344509b76a75f4305b9bcc2c843cb92ffff2457ddf95b397e4d5bf027142c416e8bc28b29a767ac5efb8d62d2f7b7a9ada7d46a146816e8fd781a8b38234b73301249202c9913a70ef1343795d47d08102f055c167d2dc4ef8b68b7605568be88b7550c4b8184aab2fc28e73ba78afb37c92ad98156c3f501d7652353bd86243cca0bab2e078653eb686a1fa2a85628fc9002f2ab64a77c8bb383b9cddadba96cf98a9ae6c361198af57d8abf27cfeb45706337dda699be975c94fae064ac891645756276fbf74fee83ce8e56c9fcaea31699559859d04eb170a56299fd5ce397d74659faad822388ee17960f7ad9b5e45c32bc82fac5add59ca2e1d3be5d4879fbeb0973f52709dc7e67606b066b9093299be3b0ec0aea2ec02cf94403963db9546f541e4bdff8b4cb1cfdd53a400cb9f7b58d0bcb5916e696cebe344dbcb56ce537fcc3542cf45ef81bf5d93d8c22b2c03fce832312026fd53dd790427d944df607049ba4668287484d4454bc35f333110c62afd33ce4c51637fe7ddd0ef8160884271924850e888947b02b0324108872f40194e3113cb53b2d3af5d9b080d300a00b9", 0xf89}], 0x1}, 0x0) 08:41:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 08:41:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:41:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 08:41:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="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", 0xf89}], 0x1}, 0x0) 08:41:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 82.256630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:41:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 08:41:52 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) [ 82.332746] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:41:52 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 08:41:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x80000000, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ff}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001340)="e694446313bf3fbb7da9fb7044d8d6bb7449171c7a0931f0465c2412cf80f5d557ceb62420f506ae868cac9ead69705ec96964f2ec4effd0c769d94debe11981cdf2a8a7994841b3bfa645b1cfa3879d6e3b1eacf164664d692f951d2d2f323df5c384294c059b4824ef9e3559e0ca12b114d17007978d7427d2427722cbd55690b6d2c53b43731d5eefeecdaf5b00f06fcb1bf690843fbc1e68cc725d256da47e593beb1f00328f79adc639bf9f8ff7a9dad39f52e0d12a1d074bd08969c4077fbc4be4a6d06f545cdea6d3024988b688bb7fe8a543e710684a830c2092d506f7a8c70b970c424e04722358f032204af7de5a7ee2fa11d17c00385fd95432ea5b4d93678dcdf0f09aca1a4e842c1570d8d53e481362d0e9f661ad20db9f7b0409c862be90feccad089349ca6bdd09b957006b3b22b62f13c721396efba767cecadb5a9bcf18f093b0e0aaa42e479b397ce0db2bf0efeb2435742523a5a2ffc4c3dc1e86162eab1431665eeecc098e7ad859d6f859b3d41bf32362699172f88a58560eb4cd837443363dd6c5d93aa3818d7b549a206040e781807d95f0dd810ab475a5007e2d6178180d3cdda9896aa51236451bffe19de27f73eb1b671f097cc2dba1bc0f4b7c51b7452f6e570b0152fb853c157f86d6a733942aa72a440f52dab3978ae8ee73147d9fa9b7a164ea737dc6b0e0eb8bbef9aa67288d38aa1274a22510b1dfa5bdf4016c6fcaa243f9b02912332397272c535f4603aef9c77f16f34b048e3df04b32eb83375cf9b740e6b6d51963499173b565ebe3856090c2e9df95e5f52ef2068a09365f0f241ce18356aca0b08888f1188205135ddd9d9781cec144eeeb30ab68cd31e46afc7c5d730edbf9988f481ff17055782d6ec1dee6488f7ef6ed60615aa8a0c10fd201d0c1f3bc48fb03cd533bac108ac1a7f3bc71743622eee36213008ec7314d39787aef46d3229765e57acba8ae2b6a0ddbc75f68976092219a29c2d11ea845fb3232ba90934ba9549dbfa323fabd51392c619109ce4b7759f2a335972262d9032b357f1df5aa280e27aa917c4a1107dd0e0968ccb9b1d0e11d1a38a670a1e82dc7a2bc4f75c46292b0d0dbfb4d3df934674a786c75f6d9f4067c8832061a06f7827e07d17334a9d12400b37d6f8f58eecfbe388e7ee1b1708bdf78288844d4b780dab9c83914c7ef40c4828a4296386356073cd0ea142d7e78798ce39c53978af30d6f570c0a5850bb19a1ca7b51c0097780673c719a89975bf52884ba20e30b777a36e6b3cba1ad1c73297ce20ebcb739d09b9c4e581713f461041c57b4b909422d38514f6112ddce864975b4ead6ef383d3ecb645938c611f9ac32069cf8749b559fb93f8fb945f5b51de634873ab7f4bc8b119f48192dc8e1f5e0f9c0978cddadef0d5e686bd89ada25b514b753b78436eaf4c3f6295570a0c39fb927ba9147b41b9f12d4b0b17f009aab928c080837436498f131d4ad0e0187212bbb940435b946fea98a755fcaadb01d5cae454b06d459bb69fd1d9745397d52262630bcd8423bfe3f5fcc3c2e8589e050167c7fcaf57cdfd9eaf36dad34c6effa0d387c5d06314e030eab55aacbd8d3e74a4d5f0a0901bb5b9b47489bed052401d74b774a5d373d55d4e31a0b115a13683f8174ce6159cccba8fa93b3a77d5fdbf132d998bc26483dfee0a0050ce30a30b49156a0c4fbfa963d4d428937537b591fe6524dac4b19c4fde980e5036902ab340bb953819d2f38357c1aa74f5ebda7435a3c88b5af48599b4ce781048e056abb678a484e21252f4c4ccdeb9b69ece762f1cc32737dbd175a5c0ed03c4872cb24349658a61cb2ffa5f54bdb41d2b854d8873b3af1d4f8e39a85716db12581de7df4c065c7c3144921e467030045d28036b1718186f24e66910c4542d6b5c8642e033fc6410ff4b00f40ea57662bfa81394344218744f1a33b7ca43d8930132cf3419fc7d673a644dd02b1d133fedfeded41d0de12db74f0056c6c484f6a74b459c51a3683ecb51e07456efa8339e2573cf7014e872a93e193983a583631c0f5135588e1d48d105c6a7c581a92f0805ec83f85640f1b0804ee8e085c2a01cecd19295dd3b5e8bdb44d9545760e8724228e3f8234896851fad9e3988dd1cb40cc64fa930c2352fea071ae40488521e5ba23c4aab781a07187422a1a5435101ed7be522a09703fe2174f216d087c6e4f0ec398d0ebf8605b42b9eaea01f82706408e8f7bf7c6037441fdc84d5362911f417509d26e55d4217cb5f97f4228b5598ad4ed36a76b7ab5458fe67de606766fef1fbf4af3e2e122c960c0bfeaf212be868a417a88861f362377e98aa6c5aa5ccec0f777590dd51c31ba3ccd5f81515a8d333848a437cd44720e9db2a5c5a1919be5169e5d72812b14eb4373f384648af8d4bcc2f7ca66037dd401466f1e262ccd2d90b28f1223901e08bf2624f365d7caab28498e65cb77a34b3629f6614f03a5189173bb0bf23e919768a056d021f064a4020de48e5634f9f46d963f0b31a731fe3e9250326b8ffc8012b44d2c90519a4b79646eb37b36aed484b351a8b0693dbd119fd6558a03e000d00670727e1983197dec5288279891bed3923a5fb6cf499aca1731a70e5d0f8ee44951e168fbdaa9005220907a046ec983e41aab159dbc7ba020a925299110a19eb6b92f78419324b517f11095e0c7beac9c01bdab66960ec57c6c5d7e03d1a8e9563ccb4689d9c3815d3e1c211f3d152240cda453d1913ea4bace978633d57f53e0895b8e05c09e24dce06d67313a55d59bda1f7ee6c33c18dd493cbc0a3ffa793ecf9f3252200fcd578903b8676d21b9915a23d253c40c7c065c6adabc7c10b87e7861d6035c6b33c8f6a7c11045d706632490b3792d5ba551950f2237c7922ec5cc71cb26bb87871f67dd43c8fa78d92c463dacee19d9d1de748abc7f243cdde1de53777d83661be455bf123e5175454714f896a1a8c39cb176bbd9217174576163069f8234442ed63a84a5aecebdce2dcf73c6221f9e53b8d3c101024699e3d81a2acaec5b0ea5aa90e90740e1310fa733287e87042cf5a010526bd79ab2a9ad9428c3ebf4268abd426fd1c00099f63cb9cdea88fee395efb2133e9ed43795646883fedda57f744c25494dcbc3bcfc39e6ffcb7d247fe918bfc18f3092fb14c08eecde057005b6a1636872df8229851f047afb0113178626645e1fe922aaee1913ab7e5f86fd54203e29ae4cca1ac25e441af371e8730a903a78d2d6fb894bfae7881aab4de91e9d1bfc129f0cc8d99ee4f39e99544b3916318a6e62d0ba9ffd20ac14779941236043400160cb5a66d3422d561c9615dad6f047fda4d6ba159c1736e9fa45abd08040ccefd316de0b976c94aed18072d77e09a614a22ee1721b5a5fc4616e9803c26c4ef7b0d6cb4c3580ca9307aa6cae7cff1bede741b2388019b24202a08118482937ebfd966e44e40c4bf80d85be3dbc6550cce04ee5e2481d22c9c531ff35b67f2d17ac67581caf107e20ba59469f1e714fdb5d6d6273b5685f405fa2da97db2954a257ef3f97157d39527414368123fee26b43886b7fc1ea4b03d5c59575c542857d5dff44eabcbe677d0f9e2bb723b8c45d84cb1efa4bbad21fb3100d50eafda2aa0d2bd125251a666edee766c667d9d806529a8507a83d1645bea821a2c319eaf2dc848a4bfa20f200d88415487fca1dfc7e7183d9df351830b388c9ddd17eb158437bdc1d392ccab01656ebfc66906204b66645a4d80837bb695808913e5c4d6e0e1b080eb959074ddd3a4077774d28ce1cecb4ac2b88f748176ec551033b125a3f5c86f94d79b054eac53c338e0303595d72edcfa8eaaccd2c51b39578400bff9b9d1c12b1bbe445e86485b70877812f5d454a3036d9da6a7bc9fef030087890bc8f7d09a6dee7e6458b987ba72e952c3c0999ec2c3e4124479a9ef4c493cfa26cdc7ea8398fd5d302b85b8428d88023529494a8533fbd45228f1377dd6c05902140c858e14b85504433f9260fab8dd23d084092b312f86bdfe39e082ad04bb7887b20a40c22391859d52f47072139d4148672a35ea59e5287d6d83686a9796ac69833e21df929891926925a184a518754ccc6d604c24776feff74881862a202107f3fe388cba6d110b4921fc3c9cbaf3ec8bb052e656d7ee71f5ea0bab84e8999775388ee58df14de2d499c414b39b630f97223118462aa999696bd745bf2d76f3c7d843c3d987e4e9e28329e1f54ad2e7c10386c107f45b481674823576f3106289280b0016de214e8777af04cf560d16fc8fd225820ea86c6a4e0a5de1992c2ab4e7df977374eaa06d85a5a1560aff151bfc7c65b589b0401ee110455ef2d8aaab044b8d160789e692e32e82c4762fd83b47ec1408ce4f21fcad54f634de4c27c9f5610ec656d7f1665c2060d3c8f3ff4fbe18f57260fddee4af48a8c9f97d458712f62c622aef1b28dfbee4a07fd36e5927f9cf019dc9926767c57baf45eb325f1ecf16b31265e65c6dc62f168f59d9587e8219f11647932575639aebba733c814b52621664603fc67de6ad8b4ccfa1d5032bd0789929ca80a1a1af3a37c320c17ab50db3479018593fc4dd65fa93eb5e0568d73f802d75630678feb8d63c9368bc992735d5d80f4f8df954c258b1ebad5bd09a7498551da397ab602a634bd58691577d2ad0bafc3fa33e4a9387604af7bf668a64463a05e9b519b6514fc4d0e637082aaa040ff8ab8f78985854d73d5dae71d933cdb419d595f3a61bd04f27a8c5a5ca826d1708b9a7104e4908aed5b68cc955110ac081e0b2955d6b0a86bbe9c3471652a28c7387372cc0bb0f12c6901c56f1f0b453d04296b68f4db283efe3d73cb21405e0f934c8527e58d3266f3b8a5ffe9d6100afd6df1acada8f171bd3a930b5ab76b3aa97a5e777282d02ea66c735ac574ed1cdc33ed87e4427b652eff6e2ce691a2b82f0223646c7bf749f9e31c6e97523278760eac5ef0d970297e986921344509b76a75f4305b9bcc2c843cb92ffff2457ddf95b397e4d5bf027142c416e8bc28b29a767ac5efb8d62d2f7b7a9ada7d46a146816e8fd781a8b38234b73301249202c9913a70ef1343795d47d08102f055c167d2dc4ef8b68b7605568be88b7550c4b8184aab2fc28e73ba78afb37c92ad98156c3f501d7652353bd86243cca0bab2e078653eb686a1fa2a85628fc9002f2ab64a77c8bb383b9cddadba96cf98a9ae6c361198af57d8abf27cfeb45706337dda699be975c94fae064ac891645756276fbf74fee83ce8e56c9fcaea31699559859d04eb170a56299fd5ce397d74659faad822388ee17960f7ad9b5e45c32bc82fac5add59ca2e1d3be5d4879fbeb0973f52709dc7e67606b066b9093299be3b0ec0aea2ec02cf94403963db9546f541e4bdff8b4cb1cfdd53a400cb9f7b58d0bcb5916e696cebe344dbcb56ce537fcc3542cf45ef81bf5d93d8c22b2c03fce832312026fd53dd790427d944df607049ba4668287484d4454bc35f333110c62afd33ce4c51637fe7ddd0ef8160884271924850e888947b02b0324108872f40194e3113cb53b2d3af5d9b080d300a00b9", 0xf89}], 0x1}, 0x0) 08:41:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) close(r2) 08:41:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 08:41:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000520007021dfffd946f610500020000001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:41:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x7, 0x7, 0xffffffff00000000, 0x1, 0x5}, 0x14) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 08:41:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lstat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)) [ 83.081358] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:41:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/98, 0x62}], 0x1, 0x0) 08:41:52 executing program 2: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lstat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)) 08:41:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/98, 0x62}], 0x1, 0x0) 08:41:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 08:41:53 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 08:41:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lstat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)) 08:41:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/98, 0x62}], 0x1, 0x0) 08:41:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x7, 0x7, 0xffffffff00000000, 0x1, 0x5}, 0x14) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 08:41:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000001740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lstat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000340)) 08:41:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/98, 0x62}], 0x1, 0x0) 08:41:53 executing program 2: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:53 executing program 3: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:53 executing program 5: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:53 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdeb}}], 0x3fffffffffffd33, 0x0, 0x0) 08:41:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x7, 0x7, 0xffffffff00000000, 0x1, 0x5}, 0x14) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 08:41:54 executing program 3: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:54 executing program 5: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:41:54 executing program 4: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x4400) 08:41:54 executing program 3: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:54 executing program 5: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:41:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffdffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:41:54 executing program 3: socketpair$unix(0x1, 0x20000007, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x261c41eb}) 08:41:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffdffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:41:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffdffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:41:54 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:41:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x7, 0x7, 0xffffffff00000000, 0x1, 0x5}, 0x14) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 08:41:54 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500020000031f0003400000080008000e000400ff7e", 0x24}], 0x1}, 0x0) 08:41:54 executing program 3: socketpair$unix(0x1, 0x20000007, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x261c41eb}) [ 85.420890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 [ 85.434797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 [ 85.447564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 [ 85.459744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 [ 85.471923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 [ 85.484538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 [ 85.496656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 [ 85.508877] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 08:41:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:41:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffdffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:41:55 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:41:55 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500020000031f0003400000080008000e000400ff7e", 0x24}], 0x1}, 0x0) 08:41:55 executing program 3: socketpair$unix(0x1, 0x20000007, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x261c41eb}) 08:41:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 85.521140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 [ 85.533383] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2889 comm=syz-executor.2 08:41:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:41:55 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500020000031f0003400000080008000e000400ff7e", 0x24}], 0x1}, 0x0) 08:41:55 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000200007041dfffd946f610500020000031f0003400000080008000e000400ff7e", 0x24}], 0x1}, 0x0) 08:41:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:41:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) 08:41:55 executing program 3: socketpair$unix(0x1, 0x20000007, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x40000000141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x261c41eb}) 08:41:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:41:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) 08:41:58 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:41:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:41:58 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:41:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) 08:41:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:41:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:41:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) 08:41:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:41:58 executing program 0: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) unshare(0x600) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:41:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:41:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 08:41:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) 08:42:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) 08:42:01 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:42:01 executing program 0: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) unshare(0x600) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:42:01 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 08:42:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:42:01 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000500)='reno\x00', 0x5) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffeda) ptrace$poke(0x5, 0x0, &(0x7f0000000700), 0xffffffff) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) setxattr$security_selinux(&(0x7f0000000040)='./bus\x00', 0x0, &(0x7f00000000c0)='system_u:object_r:netutils_exec_t:s0\x00', 0x25, 0x0) accept(r0, &(0x7f0000000540)=@sco, 0x0) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) 08:42:01 executing program 0: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) unshare(0x600) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:42:01 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 08:42:01 executing program 0: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) unshare(0x600) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 08:42:01 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 08:42:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x95Z\t\x00\x00\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 08:42:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) 08:42:01 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 08:42:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x108200) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 08:42:04 executing program 2: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xff66) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 08:42:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x95Z\t\x00\x00\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 08:42:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup2(r0, r0) read$eventfd(r1, 0x0, 0x0) 08:42:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x34, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x3bf) ioctl$TIOCSIG(r3, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) write$binfmt_elf64(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x621) 08:42:04 executing program 4: clone(0x20000000027fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="ff"], 0x1}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:42:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x95Z\t\x00\x00\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 08:42:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x95Z\t\x00\x00\x00', 0x0) ftruncate(r1, 0x40001) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) 08:42:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 08:42:04 executing program 4: clone(0x20000000027fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="ff"], 0x1}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:42:04 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1020, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xa3023, 0x0) 08:42:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 08:42:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x108200) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 08:42:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 08:42:04 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1020, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xa3023, 0x0) 08:42:04 executing program 2: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xff66) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 08:42:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x34, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x3bf) ioctl$TIOCSIG(r3, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) write$binfmt_elf64(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c46000a55020400000000000000030003000100000049010000000000004000000000000000b6030000000000000010000005003800010000000100ffff03000000000000000800000000000000000000000000000006000000000000000100008000000000018000000000000000000000000000003c764a5da959636246574c45e4e7c1066afde3198b531ee255aa8641a4446c2695e183dc30472ba786282c890252410c4bbbf1c0d53b6f19b4f350511878c40a4d079650b658714c56baa457c2769bcac440ebe13e645ad4cb2fa523c2e5aff533158f361805f3c7a61f277939b229aee1fcf9fc9e8c59d8cbfc200254a4cf842741b04c00290199c6cda9732e421e53a71fb614ba3ffe97e7bf18fa99b8640f562cb161c278cdc2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a4e3ab7b630bfc17000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a3"], 0x621) 08:42:05 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1020, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xa3023, 0x0) 08:42:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 08:42:05 executing program 2: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xff66) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 08:42:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x108200) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 08:42:07 executing program 4: clone(0x20000000027fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="ff"], 0x1}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:42:07 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1020, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xa3023, 0x0) 08:42:07 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1020, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xa3023, 0x0) 08:42:07 executing program 2: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0xff66) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 08:42:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r1, 0x108200) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7}, 0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) 08:42:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x34, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x3bf) ioctl$TIOCSIG(r3, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) write$binfmt_elf64(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x621) 08:42:07 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1020, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xa3023, 0x0) 08:42:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r1, 0x5462, &(0x7f0000000b80)) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) close(r0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x34, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x430) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) 08:42:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 08:42:07 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x1020, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0xa3023, 0x0) 08:42:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfffffffffffffe64, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:42:07 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="b8"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000200)='./file0/file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:42:10 executing program 4: clone(0x20000000027fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="ff"], 0x1}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:42:10 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="b8"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000200)='./file0/file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 08:42:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfffffffffffffe64, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:42:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x34, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x3bf) ioctl$TIOCSIG(r3, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) write$binfmt_elf64(r2, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x621) 08:42:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r1, 0x5462, &(0x7f0000000b80)) setsockopt$packet_fanout(r1, 0x107, 0x12, 0x0, 0x0) close(r0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x34, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x430) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) 08:42:10 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="b8"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000200)='./file0/file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:42:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfffffffffffffe64, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 08:42:10 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="b8"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlink(&(0x7f0000000200)='./file0/file0\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:42:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 08:42:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 08:42:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 08:42:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal\x17\xea\xa0\xcf\xd5\x15\x06;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdb\x00\x00\x00\x00\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x34, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece867c6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea009000000c0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac90b70d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e2d53df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98415761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b2a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600000000000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae6dd34dc573cf173afcb7889d5c14e6ed5338492f654f201817a77dadb046bace06e9eee9bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0381a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5adde47abf000000000000ce999d499a78c01ef3367e58b1ea7614bb1b7c25751fda85d3c18d1bcca5bd1f332c1863ae1ed93c8cd5263fbde4bdbbbf479efe873ea71020148bcdafe745956fa939d3774ed3795848c23cabd78207622c27f890197e590c037197815672caa897b8cade11f90004fbf50241aa3f1c8636113e19c9b8100459"], 0x430) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) 08:42:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:42:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:42:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:42:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 08:42:11 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x200000000000002) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 08:42:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x200000000000002) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 08:42:12 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfffffffffffffe64, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:42:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal\x17\xea\xa0\xcf\xd5\x15\x06;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdb\x00\x00\x00\x00\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x34, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r4, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x430) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) 08:42:12 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfffffffffffffe64, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) syz_open_dev$loop(0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:42:12 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x200000000000002) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x10000) 08:42:12 executing program 5: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0ee0e191fb08050200002d00630d00000000000000021f36bc044926e4ce2e727af44b3a0046e708000600000000009e4b1da0e52f9f02cde6"], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:42:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal\x17\xea\xa0\xcf\xd5\x15\x06;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdb\x00\x00\x00\x00\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) setpgid(r1, 0x0) 08:42:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000003c0)={0xf97cff8c, 0x8, 'SE Linux', "12000000004c000106000000070000003c9f04a21de7b8590300000000434b00c27ed0adfa89e734e8e0c80900000000000000"}, 0x322) 08:42:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff}, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='0\x00'/18, 0x200002, 0x0) fchdir(r1) recvfrom$unix(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x40, &(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000004c0)={0x0, 0x0, 0x80000000, 0x2, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000400)=[0x16, 0x81]) wait4(r5, 0x0, 0x2, 0x0) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000580)=""/142) 08:42:13 executing program 2: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x400000060fe) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fa) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x100000001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r7 = openat$cgroup_ro(r6, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:42:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) setpgid(r1, 0x0) 08:42:13 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000003c0)={0xf97cff8c, 0x8, 'SE Linux', "12000000004c000106000000070000003c9f04a21de7b8590300000000434b00c27ed0adfa89e734e8e0c80900000000000000"}, 0x322) 08:42:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') [ 103.667108] audit: type=1400 audit(1563439333.470:22): avc: denied { create } for pid=3414 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 103.721467] audit: type=1400 audit(1563439333.520:23): avc: denied { write } for pid=3414 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:42:15 executing program 5: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0ee0e191fb08050200002d00630d00000000000000021f36bc044926e4ce2e727af44b3a0046e708000600000000009e4b1da0e52f9f02cde6"], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:42:15 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20e619207531e9cf1af797c300008010005fba000000624e000015f70756ac47644e6680e4b0e2cc0a80a7cb92d9712bd6d778467c91000017"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) setpgid(r1, 0x0) 08:42:15 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 08:42:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff}, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='0\x00'/18, 0x200002, 0x0) fchdir(r1) recvfrom$unix(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x40, &(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000004c0)={0x0, 0x0, 0x80000000, 0x2, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000400)=[0x16, 0x81]) wait4(r5, 0x0, 0x2, 0x0) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000580)=""/142) 08:42:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0604000800080001400400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:42:15 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 08:42:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) setpgid(r1, 0x0) 08:42:16 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20e619207531e9cf1af797c300008010005fba000000624e000015f70756ac47644e6680e4b0e2cc0a80a7cb92d9712bd6d778467c91000017"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:16 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) ptrace(0xffffffffffffffff, r1) 08:42:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0604000800080001400400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 106.191504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:42:16 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) ptrace(0xffffffffffffffff, r1) [ 106.249059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.308557] audit: type=1400 audit(1563439336.110:24): avc: denied { read } for pid=3462 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:42:19 executing program 5: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0ee0e191fb08050200002d00630d00000000000000021f36bc044926e4ce2e727af44b3a0046e708000600000000009e4b1da0e52f9f02cde6"], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:42:19 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 08:42:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0604000800080001400400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:42:19 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) ptrace(0xffffffffffffffff, r1) 08:42:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff}, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='0\x00'/18, 0x200002, 0x0) fchdir(r1) recvfrom$unix(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x40, &(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000004c0)={0x0, 0x0, 0x80000000, 0x2, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000400)=[0x16, 0x81]) wait4(r5, 0x0, 0x2, 0x0) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000580)=""/142) 08:42:19 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) ptrace(0xffffffffffffffff, r1) 08:42:19 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20e619207531e9cf1af797c300008010005fba000000624e000015f70756ac47644e6680e4b0e2cc0a80a7cb92d9712bd6d778467c91000017"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:19 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) ptrace(0xffffffffffffffff, r1) 08:42:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0604000800080001400400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:42:19 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x4000000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 109.205053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:42:19 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) ptrace(0xffffffffffffffff, r1) 08:42:19 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) tkill(r1, 0x9) [ 109.263520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 08:42:22 executing program 5: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0ee0e191fb08050200002d00630d00000000000000021f36bc044926e4ce2e727af44b3a0046e708000600000000009e4b1da0e52f9f02cde6"], 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:42:22 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace(0x4208, r1) ptrace(0xffffffffffffffff, r1) 08:42:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, {{0x2, 0x4e24, @remote}}}, 0x108) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) read(r0, 0x0, 0x0) 08:42:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbff}, 0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='0\x00'/18, 0x200002, 0x0) fchdir(r1) recvfrom$unix(r2, &(0x7f0000000640)=""/4096, 0x1000, 0x40, &(0x7f0000001640)=@file={0x0, './file0\x00'}, 0x6e) r3 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000080)) fcntl$lock(r0, 0x6, &(0x7f00000004c0)={0x0, 0x0, 0x80000000, 0x2, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x200000, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000400)=[0x16, 0x81]) wait4(r5, 0x0, 0x2, 0x0) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000580)=""/142) 08:42:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 08:42:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000140)=@raw=[@initr0, @alu={0x7, 0x0, 0xf}, @exit, @initr0], &(0x7f0000000080)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffc4}, 0x48) 08:42:22 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20e619207531e9cf1af797c300008010005fba000000624e000015f70756ac47644e6680e4b0e2cc0a80a7cb92d9712bd6d778467c91000017"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000140)=@raw=[@initr0, @alu={0x7, 0x0, 0xf}, @exit, @initr0], &(0x7f0000000080)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffc4}, 0x48) 08:42:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000140)=@raw=[@initr0, @alu={0x7, 0x0, 0xf}, @exit, @initr0], &(0x7f0000000080)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffc4}, 0x48) 08:42:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000140)=@raw=[@initr0, @alu={0x7, 0x0, 0xf}, @exit, @initr0], &(0x7f0000000080)='GPL\x00', 0x2, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffc4}, 0x48) 08:42:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') close(r0) 08:42:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='\x00', 0x1, 0x0) fremovexattr(r1, &(0x7f0000000140)=@known='user.syz\x00') 08:42:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') close(r0) 08:42:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 08:42:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='\x00', 0x1, 0x0) fremovexattr(r1, &(0x7f0000000140)=@known='user.syz\x00') 08:42:25 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, {{0x2, 0x4e24, @remote}}}, 0x108) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) read(r0, 0x0, 0x0) 08:42:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 08:42:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) execveat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) mknod(&(0x7f00000000c0)='./bus\x00', 0xffe, 0x0) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) execve(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000640)=[&(0x7f0000000540)='/dev/zero\x00']) 08:42:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='\x00', 0x1, 0x0) fremovexattr(r1, &(0x7f0000000140)=@known='user.syz\x00') 08:42:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') close(r0) 08:42:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') close(r0) 08:42:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f00000001c0)=@known='user.syz\x00', &(0x7f00000016c0)='\x00', 0x1, 0x0) fremovexattr(r1, &(0x7f0000000140)=@known='user.syz\x00') 08:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x0, 0x0) 08:42:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) ppoll(&(0x7f0000000400)=[{r0}], 0x1, 0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 08:42:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 08:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x0, 0x0) 08:42:25 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000001300)=""/4096, &(0x7f0000000040)=0x1000) 08:42:25 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, {{0x2, 0x4e24, @remote}}}, 0x108) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) read(r0, 0x0, 0x0) 08:42:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 08:42:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) ppoll(&(0x7f0000000400)=[{r0}], 0x1, 0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 08:42:25 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000001300)=""/4096, &(0x7f0000000040)=0x1000) 08:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x0, 0x0) 08:42:25 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000001300)=""/4096, &(0x7f0000000040)=0x1000) 08:42:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 08:42:25 executing program 4: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000001300)=""/4096, &(0x7f0000000040)=0x1000) 08:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0}}], 0x57b, 0x0, 0x0) 08:42:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) ppoll(&(0x7f0000000400)=[{r0}], 0x1, 0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 08:42:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@broadcast}, {@in=@loopback, 0x7000000, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x104}}, 0x0) 08:42:25 executing program 3: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31af76595fa4ed6c3f9affff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1}, 0x0) [ 115.652338] mip6: mip6_rthdr_init_state: spi is not 0: 7 [ 115.701775] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 08:42:25 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(r0, &(0x7f0000000480)=@proc, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$RTC_PLL_GET(r1, 0x801c7011, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x8, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, {{0x2, 0x4e24, @remote}}}, 0x108) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) read(r0, 0x0, 0x0) 08:42:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@broadcast}, {@in=@loopback, 0x7000000, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x104}}, 0x0) 08:42:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) dup3(r1, r2, 0x0) 08:42:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x262) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) ppoll(&(0x7f0000000400)=[{r0}], 0x1, 0x0, 0x0, 0x0) write(r0, 0x0, 0x0) 08:42:25 executing program 3: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31af76595fa4ed6c3f9affff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1}, 0x0) 08:42:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) read(r1, &(0x7f00000001c0)=""/4096, 0x1000) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 08:42:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@broadcast}, {@in=@loopback, 0x7000000, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x104}}, 0x0) 08:42:25 executing program 3: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31af76595fa4ed6c3f9affff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1}, 0x0) 08:42:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@broadcast}, {@in=@loopback, 0x7000000, 0x2b}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x104}}, 0x0) [ 115.829403] mip6: mip6_rthdr_init_state: spi is not 0: 7 [ 115.837741] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 115.868477] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 08:42:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) [ 115.869879] mip6: mip6_rthdr_init_state: spi is not 0: 7 08:42:25 executing program 3: r0 = socket$inet6(0x10, 0x80000000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)="5400000020007f00b72c13b2a4a28093020000000303435d0000006925000400070000000000000065c634f128f1c46b7b31af76595fa4ed6c3f9affff00005ae583de448d4c2527c43ab8220000bf0cec6bab91", 0x54}], 0x1}, 0x0) 08:42:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) creat(0x0, 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000100)) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) syz_genetlink_get_family_id$team(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getcwd(&(0x7f0000000340)=""/168, 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="200000002200080225bd7000fedbdfe3050000000400000008003b00", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r6, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(0xffffffffffffffff, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 08:42:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000100000000000000000000000005000900ff0000000a00000000000000fe8053000000000000000000000000ff000000000000000002000100000000000400050d0000000005000500000000000a00000000000000ff0200000000000000000000519c69d2639ed794547a93fd"], 0x98}}, 0x0) 08:42:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) read(r1, &(0x7f00000001c0)=""/4096, 0x1000) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 08:42:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) read(r1, &(0x7f00000001c0)=""/4096, 0x1000) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 08:42:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000ebeff4), 0xc, &(0x7f0000452000)={&(0x7f0000e70fc0)=@ipv6_newaddr={0x40, 0x14, 0x101, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_LOCAL={0x12}]}, 0x40}}, 0x0) 08:42:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000ebeff4), 0xc, &(0x7f0000452000)={&(0x7f0000e70fc0)=@ipv6_newaddr={0x40, 0x14, 0x101, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_LOCAL={0x12}]}, 0x40}}, 0x0) 08:42:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000873000)={&(0x7f0000ebeff4), 0xc, &(0x7f0000452000)={&(0x7f0000e70fc0)=@ipv6_newaddr={0x40, 0x14, 0x101, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}, @IFA_LOCAL={0x12}]}, 0x40}}, 0x0) 08:42:26 executing program 5: r0 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000801140000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 08:42:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:26 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000100)) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) syz_genetlink_get_family_id$team(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getcwd(&(0x7f0000000340)=""/168, 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="200000002200080225bd7000fedbdfe3050000000400000008003b00", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r6, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(0xffffffffffffffff, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 08:42:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000100000000000000000000000005000900ff0000000a00000000000000fe8053000000000000000000000000ff000000000000000002000100000000000400050d0000000005000500000000000a00000000000000ff0200000000000000000000519c69d2639ed794547a93fd"], 0x98}}, 0x0) 08:42:26 executing program 5: r0 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000801140000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 08:42:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) read(r1, &(0x7f00000001c0)=""/4096, 0x1000) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 08:42:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) read(r1, &(0x7f00000001c0)=""/4096, 0x1000) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 08:42:26 executing program 5: r0 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000801140000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 08:42:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000100000000000000000000000005000900ff0000000a00000000000000fe8053000000000000000000000000ff000000000000000002000100000000000400050d0000000005000500000000000a00000000000000ff0200000000000000000000519c69d2639ed794547a93fd"], 0x98}}, 0x0) 08:42:26 executing program 5: r0 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a8430891000000390008000801140000dc1338d54400009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 08:42:26 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000100000000000000000000000005000900ff0000000a00000000000000fe8053000000000000000000000000ff000000000000000002000100000000000400050d0000000005000500000000000a00000000000000ff0200000000000000000000519c69d2639ed794547a93fd"], 0x98}}, 0x0) 08:42:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) read(r1, &(0x7f00000001c0)=""/4096, 0x1000) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 08:42:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) read(r1, &(0x7f00000001c0)=""/4096, 0x1000) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 08:42:27 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000100)) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) syz_genetlink_get_family_id$team(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getcwd(&(0x7f0000000340)=""/168, 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="200000002200080225bd7000fedbdfe3050000000400000008003b00", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r6, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(0xffffffffffffffff, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 08:42:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:27 executing program 0: socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x0) 08:42:27 executing program 0: socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x0) 08:42:27 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000100)) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) syz_genetlink_get_family_id$team(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) getcwd(&(0x7f0000000340)=""/168, 0xa8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000580)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="200000002200080225bd7000fedbdfe3050000000400000008003b00", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r6, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) sendfile(0xffffffffffffffff, r6, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 08:42:27 executing program 0: socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x0) 08:42:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:28 executing program 0: socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000000c0), 0x0) 08:42:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:28 executing program 0: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 08:42:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/\x00y\x8dG\xe0G\x1c\x7f\xca\xad\x17\xe3m\x19\x94\xf1O\x94\x8bB\xd4\x9b@/]\xac7\xfe\xb1\xd6\xa1\xb4]\xdam\x87\xaa\x9b\t\x96', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000005080), 0xfffffe21) 08:42:28 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) close(0xffffffffffffffff) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x3) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fa) 08:42:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:29 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/\x00y\x8dG\xe0G\x1c\x7f\xca\xad\x17\xe3m\x19\x94\xf1O\x94\x8bB\xd4\x9b@/]\xac7\xfe\xb1\xd6\xa1\xb4]\xdam\x87\xaa\x9b\t\x96', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000005080), 0xfffffe21) [ 119.290778] audit: type=1400 audit(1563439349.090:25): avc: denied { relabelfrom } for pid=3936 comm="syz-executor.0" name="" dev="pipefs" ino=14450 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 08:42:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/\x00y\x8dG\xe0G\x1c\x7f\xca\xad\x17\xe3m\x19\x94\xf1O\x94\x8bB\xd4\x9b@/]\xac7\xfe\xb1\xd6\xa1\xb4]\xdam\x87\xaa\x9b\t\x96', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000005080), 0xfffffe21) [ 119.486205] audit: type=1401 audit(1563439349.290:26): op=setxattr invalid_context="" 08:42:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/\x00y\x8dG\xe0G\x1c\x7f\xca\xad\x17\xe3m\x19\x94\xf1O\x94\x8bB\xd4\x9b@/]\xac7\xfe\xb1\xd6\xa1\xb4]\xdam\x87\xaa\x9b\t\x96', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) read$FUSE(r3, &(0x7f0000005080), 0xfffffe21) 08:42:29 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) close(0xffffffffffffffff) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x3) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fa) 08:42:29 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) close(0xffffffffffffffff) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x3) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fa) [ 120.059384] audit: type=1401 audit(1563439349.860:27): op=setxattr invalid_context="" [ 120.218367] audit: type=1401 audit(1563439350.020:28): op=setxattr invalid_context="" 08:42:30 executing program 1: sync() 08:42:30 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='pagemap\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) sendfile(r1, r0, 0x0, 0x2000005) 08:42:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004004000070000008000050000000c00030040000000000000000c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c000900080001001fa10001a2c81e934db9d39f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a72678590aa01008a094e95f350ce240e571a0f70790b0c806b8e62"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r7, 0x1000000) sendfile(r6, r7, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, r5, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000b40)=0x0) getpgrp(r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r9) sync_file_range(r3, 0x3, 0xfffffffffffffffd, 0x3) r10 = request_key(&(0x7f0000000880)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xb, &(0x7f0000000580)={&(0x7f0000000180)={0x38, r11, 0x318, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x1c, 0x17, {0x12, 0x7, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', r10, ':chain\x00'}) ioctl$sock_ifreq(r0, 0x0, &(0x7f00000004c0)={'teql0\x00', @ifru_ivalue=0x1}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 08:42:30 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) close(0xffffffffffffffff) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x3) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fa) 08:42:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x4000000005f4) sendfile(r1, r2, 0x0, 0x1) 08:42:30 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) close(0xffffffffffffffff) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x3) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fa) 08:42:30 executing program 5: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) stat(0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 121.043576] audit: type=1401 audit(1563439350.850:29): op=setxattr invalid_context="" 08:42:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x4000000005f4) sendfile(r1, r2, 0x0, 0x1) 08:42:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x4000000005f4) sendfile(r1, r2, 0x0, 0x1) [ 121.124303] audit: type=1401 audit(1563439350.930:30): op=setxattr invalid_context="" 08:42:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') exit(0x4000000005f4) sendfile(r1, r2, 0x0, 0x1) 08:42:31 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3727ea296e50376164b7dba69dab95b3dd"]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:42:31 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3727ea296e50376164b7dba69dab95b3dd"]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:42:31 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) close(0xffffffffffffffff) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x3) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fa) 08:42:31 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='pagemap\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) sendfile(r1, r0, 0x0, 0x2000005) [ 121.733608] audit: type=1401 audit(1563439351.540:31): op=setxattr invalid_context="" 08:42:31 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) close(0xffffffffffffffff) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x3) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fa) 08:42:31 executing program 2: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, 0x0, &(0x7f0000000440)) 08:42:31 executing program 2: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, 0x0, &(0x7f0000000440)) 08:42:31 executing program 2: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, 0x0, &(0x7f0000000440)) 08:42:31 executing program 5: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) stat(0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 08:42:31 executing program 2: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, 0x0, &(0x7f0000000440)) 08:42:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 08:42:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) [ 122.073459] audit: type=1401 audit(1563439351.880:32): op=setxattr invalid_context="" 08:42:31 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="3a88534a97a8762a515dec93baf4a981619780", 0x13}], 0x4}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 08:42:34 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='pagemap\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) sendfile(r1, r0, 0x0, 0x2000005) 08:42:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(r2, 0x0, 0x4008000000000005, 0x0, 0x0) ptrace(0x10, r3) fcntl$setstatus(r2, 0x4, 0x42803) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 08:42:34 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3727ea296e50376164b7dba69dab95b3dd"]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:42:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 08:42:34 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 08:42:34 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 08:42:34 executing program 5: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) stat(0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 08:42:34 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 08:42:34 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='pagemap\x00') r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) gettid() syz_open_procfs$namespace(0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) sendfile(r1, r0, 0x0, 0x2000005) 08:42:34 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 08:42:34 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="3a88534a97a8762a515dec93baf4a981619780", 0x13}], 0x4}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') ftruncate(r0, 0x4) ftruncate(r0, 0x9) 08:42:37 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'lo\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3727ea296e50376164b7dba69dab95b3dd"]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:42:37 executing program 5: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) stat(0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 08:42:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') ftruncate(r0, 0x4) ftruncate(r0, 0x9) 08:42:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xea}) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)="bd", 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 08:42:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(r2, 0x0, 0x4008000000000005, 0x0, 0x0) ptrace(0x10, r3) fcntl$setstatus(r2, 0x4, 0x42803) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 08:42:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') ftruncate(r0, 0x4) ftruncate(r0, 0x9) 08:42:37 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') ftruncate(r0, 0x4) ftruncate(r0, 0x9) 08:42:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xea}) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)="bd", 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 08:42:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xea}) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)="bd", 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) [ 127.623173] mmap: syz-executor.2 (4183) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 08:42:37 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="3a88534a97a8762a515dec93baf4a981619780", 0x13}], 0x4}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xea}) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)="bd", 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 08:42:40 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="3a88534a97a8762a515dec93baf4a981619780", 0x13}], 0x4}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xea}) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)="bd", 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 08:42:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) io_setup(0x8003, &(0x7f0000000240)=0x0) io_submit(r2, 0xf, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 08:42:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 08:42:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xea}) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)="bd", 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 08:42:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) io_setup(0x8003, &(0x7f0000000240)=0x0) io_submit(r2, 0xf, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 08:42:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 08:42:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 08:42:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xea}) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)="bd", 0x1) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 08:42:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) io_setup(0x8003, &(0x7f0000000240)=0x0) io_submit(r2, 0xf, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 08:42:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10}}) 08:42:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 08:42:43 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000002c0)="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", 0xfa, 0xfffffffffffffffe) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() keyctl$chown(0x4, r1, r2, r3) r4 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000280)=0x800000002, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfec7be070") r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 08:42:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(r2, 0x0, 0x4008000000000005, 0x0, 0x0) ptrace(0x10, r3) fcntl$setstatus(r2, 0x4, 0x42803) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 08:42:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca\x0f.?\xad\xae\x0f\xb5\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\x03?v\xe8$\xfc\xf0\xb8\xda=\x8aWT2\x99?$\xb7FW\x19\xa0\xdbX\t\x10\x8f\xac\xbd') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) close(r1) io_setup(0x8003, &(0x7f0000000240)=0x0) io_submit(r2, 0xf, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 08:42:43 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000447f3f0000041affffffff00824e264e000000007ab90027010100afd08a40cd02fa9ed7a900000040000000000000faff79a83d8647b3"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:43 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000002c0)="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", 0xfa, 0xfffffffffffffffe) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() keyctl$chown(0x4, r1, r2, r3) r4 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000280)=0x800000002, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfec7be070") r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 08:42:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10}}) 08:42:46 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000002c0)="58335b1fcd13ba57c1291b9f26f6ec4b57926b67b6896e4fec24144e61cd2d3c2abf0a554c745dca1a4a6dcc0fdc5b8c7dcc5e5c8d9e0dd55979e06d0a359310ef2acedca0aa18c0ee95a68c0977faa6d06725dec62fb7af1d6e91206501ae28531f6e7fa1102ce93864edfd583b714419455b42cc4db0d4bf4449c579190b7d6f51d01d6e40ddfd71d97b272b33abbe77935c09414ffad08cfa102f5e4641e4642d9bc22a6cd84157140e5a47f6da271a9bf6183432c2f16e301b18af4833eb6c9d9d9514999eaa1ebbd8ccbf454397b419de5e228210e6478509268846b43a8e8f9d5d66260d83030169d3c83b5f3dc6f34e876d2f643ce659", 0xfa, 0xfffffffffffffffe) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() keyctl$chown(0x4, r1, r2, r3) r4 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000280)=0x800000002, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfec7be070") r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 08:42:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @local, @remote}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 08:42:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x40200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r0, 0x85) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @local}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'teql0\x00'}) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000b80)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) prctl$PR_GET_KEEPCAPS(0x7) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) clock_gettime(0x6, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x4408}, {r4, 0x11002}, {r0, 0x4}], 0x3, &(0x7f0000000340)={0x0, r5+10000000}, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:42:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001700)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 08:42:46 executing program 4: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x00D\x8f\x15\xcf\a \x00\xad\x00', 0xee38ed91f1c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00t\xa1\xa9[\x06\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x2e}) 08:42:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @local, @remote}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 08:42:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001700)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 08:42:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001700)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 08:42:46 executing program 5: ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000002c0)="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", 0xfa, 0xfffffffffffffffe) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() keyctl$chown(0x4, r1, r2, r3) r4 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000280)=0x800000002, 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000004c0)="11dca5055e0bcfec7be070") r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x7fff) sendfile(r4, r6, 0x0, 0x8000fffffffe) 08:42:46 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000447f3f0000041affffffff00824e264e000000007ab90027010100afd08a40cd02fa9ed7a900000040000000000000faff79a83d8647b3"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @local, @remote}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 08:42:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001700)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 08:42:46 executing program 4: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x00D\x8f\x15\xcf\a \x00\xad\x00', 0xee38ed91f1c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00t\xa1\xa9[\x06\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x2e}) 08:42:46 executing program 5: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x00D\x8f\x15\xcf\a \x00\xad\x00', 0xee38ed91f1c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00t\xa1\xa9[\x06\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x2e}) 08:42:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x40200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r0, 0x85) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @local}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'teql0\x00'}) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000b80)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) prctl$PR_GET_KEEPCAPS(0x7) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) clock_gettime(0x6, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x4408}, {r4, 0x11002}, {r0, 0x4}], 0x3, &(0x7f0000000340)={0x0, r5+10000000}, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:42:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x16) wait4(0x0, 0x0, 0x0, 0x0) 08:42:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @local, @remote}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 08:42:47 executing program 4: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x00D\x8f\x15\xcf\a \x00\xad\x00', 0xee38ed91f1c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00t\xa1\xa9[\x06\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x2e}) 08:42:47 executing program 5: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x00D\x8f\x15\xcf\a \x00\xad\x00', 0xee38ed91f1c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00t\xa1\xa9[\x06\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x2e}) 08:42:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x40200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r0, 0x85) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @local}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'teql0\x00'}) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000b80)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) prctl$PR_GET_KEEPCAPS(0x7) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) clock_gettime(0x6, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x4408}, {r4, 0x11002}, {r0, 0x4}], 0x3, &(0x7f0000000340)={0x0, r5+10000000}, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:42:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x16) wait4(0x0, 0x0, 0x0, 0x0) 08:42:49 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000447f3f0000041affffffff00824e264e000000007ab90027010100afd08a40cd02fa9ed7a900000040000000000000faff79a83d8647b3"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:42:49 executing program 4: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x00D\x8f\x15\xcf\a \x00\xad\x00', 0xee38ed91f1c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00t\xa1\xa9[\x06\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x2e}) 08:42:49 executing program 5: socketpair$unix(0x1, 0x8000100000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x00D\x8f\x15\xcf\a \x00\xad\x00', 0xee38ed91f1c7494d}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000080)={'eql\x00t\xa1\xa9[\x06\x00\x00\x00\x00\x03\xca\x00', @ifru_mtu=0x2e}) 08:42:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x40200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r0, 0x85) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @local}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'teql0\x00'}) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000b80)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) prctl$PR_GET_KEEPCAPS(0x7) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) clock_gettime(0x6, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x4408}, {r4, 0x11002}, {r0, 0x4}], 0x3, &(0x7f0000000340)={0x0, r5+10000000}, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:42:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x40200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r0, 0x85) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @local}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'teql0\x00'}) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000b80)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) prctl$PR_GET_KEEPCAPS(0x7) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) clock_gettime(0x6, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x4408}, {r4, 0x11002}, {r0, 0x4}], 0x3, &(0x7f0000000340)={0x0, r5+10000000}, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:42:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x16) wait4(0x0, 0x0, 0x0, 0x0) 08:42:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x110}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:42:49 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast1, @local, 0x0, 0x2, [@empty, @multicast2]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 08:42:49 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast1, @local, 0x0, 0x2, [@empty, @multicast2]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 08:42:49 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast1, @local, 0x0, 0x2, [@empty, @multicast2]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 08:42:49 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast1, @local, 0x0, 0x2, [@empty, @multicast2]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 08:42:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x16) wait4(0x0, 0x0, 0x0, 0x0) 08:42:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x400000000000008b, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:42:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x40200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r0, 0x85) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @local}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'teql0\x00'}) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000b80)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) prctl$PR_GET_KEEPCAPS(0x7) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) clock_gettime(0x6, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x4408}, {r4, 0x11002}, {r0, 0x4}], 0x3, &(0x7f0000000340)={0x0, r5+10000000}, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:42:52 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xfffffe4b) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xffffffffffffffbd, 0x0) write$P9_RLOCK(r0, 0x0, 0xfffffffffffffec8) open(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 08:42:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x40200) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r0, 0x85) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@empty}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @local}, @in=@loopback}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@dev}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'teql0\x00'}) getpeername$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000b80)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, 0x0) prctl$PR_GET_KEEPCAPS(0x7) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) clock_gettime(0x6, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000002c0)=[{r0, 0x4408}, {r4, 0x11002}, {r0, 0x4}], 0x3, &(0x7f0000000340)={0x0, r5+10000000}, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 08:42:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x16) wait4(0x0, 0x0, 0x0, 0x0) 08:42:52 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xfffffe4b) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xffffffffffffffbd, 0x0) write$P9_RLOCK(r0, 0x0, 0xfffffffffffffec8) open(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 08:42:52 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xfffffe4b) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xffffffffffffffbd, 0x0) write$P9_RLOCK(r0, 0x0, 0xfffffffffffffec8) open(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 08:42:52 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xfffffe4b) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xffffffffffffffbd, 0x0) write$P9_RLOCK(r0, 0x0, 0xfffffffffffffec8) open(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) 08:42:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 08:42:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 08:42:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 08:42:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x16) wait4(0x0, 0x0, 0x0, 0x0) 08:42:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x400000000000008b, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:42:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) 08:42:53 executing program 3: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:42:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) [ 143.552517] input: syz1 as /devices/virtual/input/input4 [ 143.587362] input: syz1 as /devices/virtual/input/input5 08:42:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000010000000001, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000022c0)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x16) wait4(0x0, 0x0, 0x0, 0x0) 08:42:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x10000000042807) 08:42:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 08:42:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x400000000000008b, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 145.740588] input: syz1 as /devices/virtual/input/input6 08:42:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 08:42:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x10000000042807) [ 145.819198] input: syz1 as /devices/virtual/input/input7 08:42:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) [ 145.897791] input: syz1 as /devices/virtual/input/input8 08:42:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 08:42:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x80000001}) 08:42:56 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x80000001}) [ 146.449704] input: syz1 as /devices/virtual/input/input9 08:42:56 executing program 3: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:42:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x1000004, 0x10000032, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x400000000000008b, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 08:42:58 executing program 4: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:42:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 08:42:58 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x80000001}) 08:42:58 executing program 3: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:42:58 executing program 5: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) [ 148.755446] input: syz1 as /devices/virtual/input/input10 08:42:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x10000000042807) 08:42:58 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x80000001}) 08:42:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 08:42:58 executing program 2: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) [ 148.857925] input: syz1 as /devices/virtual/input/input11 08:42:58 executing program 1: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:42:58 executing program 3: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:42:58 executing program 4: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:42:59 executing program 2: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:42:59 executing program 4: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:00 executing program 2: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:01 executing program 4: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:01 executing program 5: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3b) fcntl$setstatus(r1, 0x4, 0x10000000042807) 08:43:01 executing program 2: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:01 executing program 1: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 08:43:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 08:43:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 08:43:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 08:43:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x28, 0x1c, 0x401, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) 08:43:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x400000000000007, &(0x7f0000000000)) inotify_init1(0x0) 08:43:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x400000000000007, &(0x7f0000000000)) inotify_init1(0x0) 08:43:02 executing program 4: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:02 executing program 5: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0xfffffffffffffffd, 0x7b) 08:43:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x400000000000007, &(0x7f0000000000)) inotify_init1(0x0) 08:43:04 executing program 2: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:04 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0003000000", 0x24) 08:43:04 executing program 1: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:04 executing program 4: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x400000000000007, &(0x7f0000000000)) inotify_init1(0x0) 08:43:04 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0003000000", 0x24) 08:43:04 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 08:43:04 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0003000000", 0x24) 08:43:04 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000210025f0075c0165ff0ffc0e020000000010000002e1100c08000a0003000000", 0x24) 08:43:04 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 08:43:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) restart_syscall() 08:43:04 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0xfffffffffffffffd, 0x7b) [ 155.805527] syz-executor.0 (4828) used greatest stack depth: 23784 bytes left 08:43:07 executing program 2: socket$inet6(0x10, 0x88000000000002, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000500)={0x10, 0x0, 0x25dfdc01, 0x2}, 0xfdd7) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) r3 = creat(0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x2, 0x2, 0x7ffffffc, 0x4b, r4}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="080029bd7000fcdbdf2502000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0xfc9f812396a7a2b8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x4) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ptrace(0x10, r5) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000480)=[0x40000000000016]) wait4(r5, 0x0, 0x2, 0x0) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="1343e6205d4c36400854a1b119efd793fb3afec7d44cc6586e0361d62d2f77403c435244f6e0d52b00f164e39575307f78a05e04dac2b424d57d284a73d9d5b405e14490d90722c8dd126f598fe6866134983094716e03f6b5e707b29fc51e9c2c16b095c73c0e038a07505fbea35dd638325db101", 0x75, r6) 08:43:07 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 08:43:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) restart_syscall() 08:43:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0xfffffffffffffffd, 0x7b) 08:43:07 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) 08:43:07 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000280)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 08:43:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000080)=""/64, 0x40}], 0x2, 0x0) 08:43:07 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000940), 0x3, 0x0) 08:43:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0xfffffffffffffffd, 0x7b) 08:43:07 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) 08:43:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000080)=""/64, 0x40}], 0x2, 0x0) 08:43:07 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) 08:43:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000080)=""/64, 0x40}], 0x2, 0x0) 08:43:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000080)=""/64, 0x40}], 0x2, 0x0) 08:43:10 executing program 4: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000080)) 08:43:10 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000940), 0x3, 0x0) 08:43:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) restart_syscall() 08:43:10 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) 08:43:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000080)=""/64, 0x40}], 0x2, 0x0) 08:43:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000080)=""/64, 0x40}], 0x2, 0x0) 08:43:10 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1b0000001a0007041dfffd946f6105000200000a1f000003002808", 0x1b}], 0x1}, 0x0) 08:43:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x2, &(0x7f0000000100)={0x0, 0x17}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 08:43:10 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1b0000001a0007041dfffd946f6105000200000a1f000003002808", 0x1b}], 0x1}, 0x0) 08:43:10 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) 08:43:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000080)=""/64, 0x40}], 0x2, 0x0) 08:43:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x2, &(0x7f0000000100)={0x0, 0x17}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 08:43:10 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) 08:43:10 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000940), 0x3, 0x0) 08:43:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) restart_syscall() 08:43:11 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1b0000001a0007041dfffd946f6105000200000a1f000003002808", 0x1b}], 0x1}, 0x0) 08:43:11 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) pipe(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 08:43:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x2, &(0x7f0000000100)={0x0, 0x17}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 08:43:11 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) 08:43:11 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000940), 0x3, 0x0) 08:43:11 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1b0000001a0007041dfffd946f6105000200000a1f000003002808", 0x1b}], 0x1}, 0x0) 08:43:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925ae9ffffffffffffff8000f0fffeffe809000000fff5dd0000001000010002081000414900000004fcff", 0x58}], 0x1) 08:43:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x2, &(0x7f0000000100)={0x0, 0x17}, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) 08:43:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) fallocate(r2, 0x1, 0x0, 0x1) 08:43:11 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0xffffffffffffffff) 08:43:11 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f00000000c0)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c10-:', 0x20, 'user_u\x00'}, 0x35) 08:43:12 executing program 3: setpgid(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x757c7818) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 08:43:12 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0xffffffffffffffff) 08:43:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000010000008900ff0001a2fcffc2000000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 08:43:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) fallocate(r2, 0x1, 0x0, 0x1) 08:43:12 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 08:43:12 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 08:43:12 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0xffffffffffffffff) 08:43:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000010000008900ff0001a2fcffc2000000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 08:43:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) fallocate(r2, 0x1, 0x0, 0x1) 08:43:12 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, 0xffffffffffffffff) 08:43:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fstat(r1, &(0x7f0000002200)) 08:43:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) close(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x3) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x2d1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa, 0xcf55, 0x2, 0x4, 0x3, 0x0, 0x1, 0x149, 0x40, 0x3b6, 0x1000, 0x5, 0x38, 0x1, 0xffff, 0x1, 0xffffffffffffffff}, [{0x3, 0x6, 0x8, 0x0, 0x6, 0x80000001, 0x8001, 0x8}], "3c764a5da959636246574c45e4e7c1066afde3198b531ee255aa8641a4446c2695e183dc30472ba786282c890252410c4bbbf1c0d53b6f19b4f350511878c40a4d079650b658714c56baa457c2769bcac440ebe13e645ad4cb2fa523c2e5aff533158f361805f3c7a61f277939b229aee1fcf9fc9e8c59d8cbfc200254a4cf842741b04c00290199c6cda9732e421e53a71fb614ba3ffe97e7bf18fa99b8640f562cb161c278cdc22464dab635bc969c", [[], [], [], [], [], [], [], [], []]}, 0xa28) 08:43:12 executing program 3: setpgid(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x757c7818) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 08:43:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000010000008900ff0001a2fcffc2000000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 08:43:12 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 08:43:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) fallocate(r2, 0x1, 0x0, 0x1) 08:43:12 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 08:43:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000010000008900ff0001a2fcffc2000000"], 0x18}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 08:43:12 executing program 4: setpgid(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x757c7818) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 08:43:12 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 08:43:12 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 08:43:12 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 08:43:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) 08:43:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) close(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x3) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x2d1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa, 0xcf55, 0x2, 0x4, 0x3, 0x0, 0x1, 0x149, 0x40, 0x3b6, 0x1000, 0x5, 0x38, 0x1, 0xffff, 0x1, 0xffffffffffffffff}, [{0x3, 0x6, 0x8, 0x0, 0x6, 0x80000001, 0x8001, 0x8}], "3c764a5da959636246574c45e4e7c1066afde3198b531ee255aa8641a4446c2695e183dc30472ba786282c890252410c4bbbf1c0d53b6f19b4f350511878c40a4d079650b658714c56baa457c2769bcac440ebe13e645ad4cb2fa523c2e5aff533158f361805f3c7a61f277939b229aee1fcf9fc9e8c59d8cbfc200254a4cf842741b04c00290199c6cda9732e421e53a71fb614ba3ffe97e7bf18fa99b8640f562cb161c278cdc22464dab635bc969c", [[], [], [], [], [], [], [], [], []]}, 0xa28) 08:43:13 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000057ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 08:43:13 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x4) 08:43:13 executing program 3: setpgid(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x757c7818) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 08:43:13 executing program 4: setpgid(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x757c7818) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 08:43:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) close(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x3) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x2d1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa, 0xcf55, 0x2, 0x4, 0x3, 0x0, 0x1, 0x149, 0x40, 0x3b6, 0x1000, 0x5, 0x38, 0x1, 0xffff, 0x1, 0xffffffffffffffff}, [{0x3, 0x6, 0x8, 0x0, 0x6, 0x80000001, 0x8001, 0x8}], "3c764a5da959636246574c45e4e7c1066afde3198b531ee255aa8641a4446c2695e183dc30472ba786282c890252410c4bbbf1c0d53b6f19b4f350511878c40a4d079650b658714c56baa457c2769bcac440ebe13e645ad4cb2fa523c2e5aff533158f361805f3c7a61f277939b229aee1fcf9fc9e8c59d8cbfc200254a4cf842741b04c00290199c6cda9732e421e53a71fb614ba3ffe97e7bf18fa99b8640f562cb161c278cdc22464dab635bc969c", [[], [], [], [], [], [], [], [], []]}, 0xa28) 08:43:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) close(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x3) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x2d1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa, 0xcf55, 0x2, 0x4, 0x3, 0x0, 0x1, 0x149, 0x40, 0x3b6, 0x1000, 0x5, 0x38, 0x1, 0xffff, 0x1, 0xffffffffffffffff}, [{0x3, 0x6, 0x8, 0x0, 0x6, 0x80000001, 0x8001, 0x8}], "3c764a5da959636246574c45e4e7c1066afde3198b531ee255aa8641a4446c2695e183dc30472ba786282c890252410c4bbbf1c0d53b6f19b4f350511878c40a4d079650b658714c56baa457c2769bcac440ebe13e645ad4cb2fa523c2e5aff533158f361805f3c7a61f277939b229aee1fcf9fc9e8c59d8cbfc200254a4cf842741b04c00290199c6cda9732e421e53a71fb614ba3ffe97e7bf18fa99b8640f562cb161c278cdc22464dab635bc969c", [[], [], [], [], [], [], [], [], []]}, 0xa28) 08:43:13 executing program 4: setpgid(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x757c7818) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 08:43:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) 08:43:13 executing program 3: setpgid(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x757c7818) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 08:43:14 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 08:43:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f00000004c0)='./file0\x00', 0x801, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#!\t./file0'], 0xa) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:43:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) close(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x3) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x2d1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa, 0xcf55, 0x2, 0x4, 0x3, 0x0, 0x1, 0x149, 0x40, 0x3b6, 0x1000, 0x5, 0x38, 0x1, 0xffff, 0x1, 0xffffffffffffffff}, [{0x3, 0x6, 0x8, 0x0, 0x6, 0x80000001, 0x8001, 0x8}], "3c764a5da959636246574c45e4e7c1066afde3198b531ee255aa8641a4446c2695e183dc30472ba786282c890252410c4bbbf1c0d53b6f19b4f350511878c40a4d079650b658714c56baa457c2769bcac440ebe13e645ad4cb2fa523c2e5aff533158f361805f3c7a61f277939b229aee1fcf9fc9e8c59d8cbfc200254a4cf842741b04c00290199c6cda9732e421e53a71fb614ba3ffe97e7bf18fa99b8640f562cb161c278cdc22464dab635bc969c", [[], [], [], [], [], [], [], [], []]}, 0xa28) 08:43:14 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 08:43:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f00000004c0)='./file0\x00', 0x801, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#!\t./file0'], 0xa) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:43:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) close(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x3) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ec0d0ebe5be42ed339023388576a9a57c7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a3407c901385764a5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e2d53df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef7979590e0583d607cb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd6f6752cf5c30600000000000000de8ce0505e8ab6"], 0x2d1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa, 0xcf55, 0x2, 0x4, 0x3, 0x0, 0x1, 0x149, 0x40, 0x3b6, 0x1000, 0x5, 0x38, 0x1, 0xffff, 0x1, 0xffffffffffffffff}, [{0x3, 0x6, 0x8, 0x0, 0x6, 0x80000001, 0x8001, 0x8}], "3c764a5da959636246574c45e4e7c1066afde3198b531ee255aa8641a4446c2695e183dc30472ba786282c890252410c4bbbf1c0d53b6f19b4f350511878c40a4d079650b658714c56baa457c2769bcac440ebe13e645ad4cb2fa523c2e5aff533158f361805f3c7a61f277939b229aee1fcf9fc9e8c59d8cbfc200254a4cf842741b04c00290199c6cda9732e421e53a71fb614ba3ffe97e7bf18fa99b8640f562cb161c278cdc22464dab635bc969c", [[], [], [], [], [], [], [], [], []]}, 0xa28) 08:43:14 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 08:43:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f00000004c0)='./file0\x00', 0x801, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#!\t./file0'], 0xa) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:43:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x0, 0x40}, 0x4) close(0xffffffffffffffff) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xe2}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x80800, 0x3) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x8000) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0x3, 0x4) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x2d1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x2f) ioctl$IOC_PR_RESERVE(r4, 0x401070c9, &(0x7f00000000c0)={0x2, 0x7}) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x3, 0x300) write$binfmt_elf64(r2, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xa, 0xcf55, 0x2, 0x4, 0x3, 0x0, 0x1, 0x149, 0x40, 0x3b6, 0x1000, 0x5, 0x38, 0x1, 0xffff, 0x1, 0xffffffffffffffff}, [{0x3, 0x6, 0x8, 0x0, 0x6, 0x80000001, 0x8001, 0x8}], "3c764a5da959636246574c45e4e7c1066afde3198b531ee255aa8641a4446c2695e183dc30472ba786282c890252410c4bbbf1c0d53b6f19b4f350511878c40a4d079650b658714c56baa457c2769bcac440ebe13e645ad4cb2fa523c2e5aff533158f361805f3c7a61f277939b229aee1fcf9fc9e8c59d8cbfc200254a4cf842741b04c00290199c6cda9732e421e53a71fb614ba3ffe97e7bf18fa99b8640f562cb161c278cdc22464dab635bc969c", [[], [], [], [], [], [], [], [], []]}, 0xa28) 08:43:14 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 08:43:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) 08:43:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(r2, r1, 0x0, 0x80000000) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000000)=0x2) sendfile(r2, r1, 0x0, 0x80000000) 08:43:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f00000004c0)='./file0\x00', 0x801, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#!\t./file0'], 0xa) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:43:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 164.938286] ================================================================== [ 164.945712] BUG: KASAN: use-after-free in pneigh_get_next.isra.4+0x273/0x2b0 [ 164.953026] Read of size 8 at addr ffff8801c55991e0 by task 0.0.0.0 /5200 [ 164.960554] [ 164.962189] CPU: 1 PID: 5200 Comm: 0.0.0.0 Not tainted 4.9.141+ #1 [ 164.969215] ffff8801ab96f250 ffffffff81b42e79 ffffea0007156640 ffff8801c55991e0 [ 164.977263] 0000000000000000 ffff8801c55991e0 ffff8801c55991e0 ffff8801ab96f288 [ 164.985398] ffffffff815009b8 ffff8801c55991e0 0000000000000008 0000000000000000 [ 164.993754] Call Trace: [ 164.996344] [] dump_stack+0xc1/0x128 [ 165.001720] [] print_address_description+0x6c/0x234 [ 165.008400] [] kasan_report.cold.6+0x242/0x2fe [ 165.014646] [] ? pneigh_get_next.isra.4+0x273/0x2b0 [ 165.021363] [] __asan_report_load8_noabort+0x14/0x20 [ 165.028257] [] pneigh_get_next.isra.4+0x273/0x2b0 [ 165.034754] [] ? mark_held_locks+0xc7/0x130 [ 165.040727] [] neigh_seq_next+0xb1/0x1e0 [ 165.046472] [] seq_read+0xa0b/0x12d0 [ 165.053156] [] ? seq_lseek+0x3c0/0x3c0 [ 165.058684] [] ? __fsnotify_inode_delete+0x30/0x30 [ 165.065275] [] proc_reg_read+0xfd/0x180 [ 165.070889] [] ? seq_lseek+0x3c0/0x3c0 [ 165.076414] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 165.083241] [] do_readv_writev+0x56e/0x7b0 [ 165.089116] [] ? vfs_write+0x520/0x520 [ 165.094642] [] ? kasan_unpoison_shadow+0x35/0x50 [ 165.101061] [] ? push_pipe+0x3e2/0x770 [ 165.106602] [] ? iov_iter_get_pages_alloc+0x2be/0xee0 [ 165.113450] [] vfs_readv+0x84/0xc0 [ 165.118635] [] default_file_splice_read+0x451/0x7f0 [ 165.125311] [] ? debug_check_no_obj_freed+0x2ce/0x890 [ 165.132174] [] ? do_splice_direct+0x270/0x270 [ 165.138310] [] ? free_hot_cold_page+0x5b3/0x9d0 [ 165.144802] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 165.151748] [] ? trace_hardirqs_on+0xd/0x10 [ 165.157726] [] ? security_file_permission+0x8f/0x1e0 [ 165.164479] [] ? default_file_splice_write+0x68/0x80 [ 165.171225] [] ? do_splice_direct+0x270/0x270 [ 165.177361] [] do_splice_to+0x10c/0x170 [ 165.182970] [] splice_direct_to_actor+0x23f/0x7e0 [ 165.189458] [] ? pipe_to_sendpage+0x330/0x330 [ 165.195601] [] ? do_splice_to+0x170/0x170 [ 165.201395] [] ? security_file_permission+0x8f/0x1e0 [ 165.208173] [] ? rw_verify_area+0xe5/0x2a0 [ 165.214047] [] do_splice_direct+0x1a3/0x270 [ 165.220008] [] ? splice_direct_to_actor+0x7e0/0x7e0 [ 165.226675] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 165.233276] [] ? __sb_start_write+0x161/0x300 [ 165.239426] [] do_sendfile+0x4f0/0xc30 [ 165.244960] [] ? do_compat_pwritev64+0x180/0x180 [ 165.251367] [] ? __might_fault+0x114/0x1d0 [ 165.257237] [] SyS_sendfile64+0x144/0x160 [ 165.263019] [] ? SyS_sendfile+0x160/0x160 [ 165.268801] [] ? do_syscall_64+0x48/0x550 [ 165.274770] [] ? SyS_sendfile+0x160/0x160 [ 165.280553] [] do_syscall_64+0x19f/0x550 [ 165.286265] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 165.293194] [ 165.294823] Allocated by task 5200: [ 165.298538] save_stack_trace+0x16/0x20 [ 165.302499] kasan_kmalloc.part.1+0x62/0xf0 [ 165.306814] kasan_kmalloc+0xaf/0xc0 [ 165.310536] __kmalloc+0x12f/0x310 [ 165.314308] pneigh_lookup+0x17d/0x3f0 [ 165.318186] arp_req_set+0x443/0x570 [ 165.321900] arp_ioctl+0x32a/0x670 [ 165.325435] inet_ioctl+0x90/0x1d0 [ 165.328983] sock_do_ioctl+0x6a/0xb0 [ 165.332696] sock_ioctl+0x32d/0x3c0 [ 165.336784] do_vfs_ioctl+0x1ac/0x11a0 [ 165.340779] SyS_ioctl+0x8f/0xc0 [ 165.344221] do_syscall_64+0x19f/0x550 [ 165.348106] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 165.353197] [ 165.354812] Freed by task 5182: [ 165.358114] save_stack_trace+0x16/0x20 [ 165.362083] kasan_slab_free+0xac/0x190 [ 165.366067] kfree+0xfb/0x310 [ 165.369168] neigh_ifdown+0x1da/0x2a0 [ 165.372960] arp_ifdown+0x1c/0x20 [ 165.376402] inetdev_event+0x6f2/0x10b0 [ 165.380359] notifier_call_chain+0xb4/0x1d0 [ 165.384679] raw_notifier_call_chain+0x2d/0x40 [ 165.389270] call_netdevice_notifiers_info+0x55/0x70 [ 165.394368] rollback_registered_many+0x6e5/0xb50 [ 165.399657] rollback_registered+0xee/0x1b0 [ 165.403974] unregister_netdevice_queue+0x1aa/0x230 [ 165.408990] __tun_detach+0x821/0xa00 [ 165.412787] tun_chr_close+0x44/0x60 [ 165.416599] __fput+0x263/0x700 [ 165.419902] ____fput+0x15/0x20 [ 165.423184] task_work_run+0x10c/0x180 [ 165.427060] exit_to_usermode_loop+0x129/0x150 [ 165.431631] do_syscall_64+0x3e2/0x550 [ 165.435543] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 165.440739] [ 165.442352] The buggy address belongs to the object at ffff8801c55991e0 [ 165.442352] which belongs to the cache kmalloc-64 of size 64 [ 165.454825] The buggy address is located 0 bytes inside of [ 165.454825] 64-byte region [ffff8801c55991e0, ffff8801c5599220) [ 165.466686] The buggy address belongs to the page: [ 165.471614] page:ffffea0007156640 count:1 mapcount:0 mapping: (null) index:0x0 [ 165.479903] flags: 0x4000000000000080(slab) [ 165.484221] page dumped because: kasan: bad access detected [ 165.489918] [ 165.491763] Memory state around the buggy address: [ 165.497638] ffff8801c5599080: fb fb fb fb fc fc fc fc fb fb fb fb fb fb fb fb [ 165.504998] ffff8801c5599100: fc fc fc fc fb fb fb fb fb fb fb fb fc fc fc fc [ 165.512353] >ffff8801c5599180: fb fb fb fb fb fb fb fb fc fc fc fc fb fb fb fb [ 165.519788] ^ [ 165.526323] ffff8801c5599200: fb fb fb fb fc fc fc fc fb fb fb fb fb fb fb fb [ 165.533691] ffff8801c5599280: fc fc fc fc fb fb fb fb fb fb fb fb fc fc fc fc [ 165.541149] ================================================================== [ 165.548493] Disabling lock debugging due to kernel taint [ 165.554122] Kernel panic - not syncing: panic_on_warn set ... [ 165.554122] [ 165.561505] CPU: 1 PID: 5200 Comm: 0.0.0.0 Tainted: G B 4.9.141+ #1 [ 165.569732] ffff8801ab96f1b0 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 165.577777] 0000000000000000 0000000000000001 ffff8801c55991e0 ffff8801ab96f270 [ 165.586254] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 165.594289] Call Trace: [ 165.596905] [] dump_stack+0xc1/0x128 [ 165.602261] [] panic+0x1bf/0x39f [ 165.607276] [] ? add_taint.cold.5+0x16/0x16 [ 165.613272] [] kasan_end_report+0x47/0x4f [ 165.619204] [] kasan_report.cold.6+0x76/0x2fe [ 165.625354] [] ? pneigh_get_next.isra.4+0x273/0x2b0 [ 165.632032] [] __asan_report_load8_noabort+0x14/0x20 [ 165.638791] [] pneigh_get_next.isra.4+0x273/0x2b0 [ 165.645282] [] ? mark_held_locks+0xc7/0x130 [ 165.651352] [] neigh_seq_next+0xb1/0x1e0 [ 165.657111] [] seq_read+0xa0b/0x12d0 [ 165.662470] [] ? seq_lseek+0x3c0/0x3c0 [ 165.667997] [] ? __fsnotify_inode_delete+0x30/0x30 [ 165.674569] [] proc_reg_read+0xfd/0x180 [ 165.680309] [] ? seq_lseek+0x3c0/0x3c0 [ 165.685852] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 165.692703] [] do_readv_writev+0x56e/0x7b0 [ 165.698593] [] ? vfs_write+0x520/0x520 [ 165.704143] [] ? kasan_unpoison_shadow+0x35/0x50 [ 165.710550] [] ? push_pipe+0x3e2/0x770 [ 165.716188] [] ? iov_iter_get_pages_alloc+0x2be/0xee0 [ 165.723062] [] vfs_readv+0x84/0xc0 [ 165.728275] [] default_file_splice_read+0x451/0x7f0 [ 165.734935] [] ? debug_check_no_obj_freed+0x2ce/0x890 [ 165.741777] [] ? do_splice_direct+0x270/0x270 [ 165.748021] [] ? free_hot_cold_page+0x5b3/0x9d0 [ 165.754331] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 165.761252] [] ? trace_hardirqs_on+0xd/0x10 [ 165.767224] [] ? security_file_permission+0x8f/0x1e0 [ 165.774303] [] ? default_file_splice_write+0x68/0x80 [ 165.781189] [] ? do_splice_direct+0x270/0x270 [ 165.787327] [] do_splice_to+0x10c/0x170 [ 165.792961] [] splice_direct_to_actor+0x23f/0x7e0 [ 165.799472] [] ? pipe_to_sendpage+0x330/0x330 [ 165.805621] [] ? do_splice_to+0x170/0x170 [ 165.811429] [] ? security_file_permission+0x8f/0x1e0 [ 165.818943] [] ? rw_verify_area+0xe5/0x2a0 [ 165.824919] [] do_splice_direct+0x1a3/0x270 [ 165.830884] [] ? splice_direct_to_actor+0x7e0/0x7e0 [ 165.837547] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 165.844117] [] ? __sb_start_write+0x161/0x300 [ 165.850261] [] do_sendfile+0x4f0/0xc30 [ 165.855824] [] ? do_compat_pwritev64+0x180/0x180 [ 165.862468] [] ? __might_fault+0x114/0x1d0 [ 165.868355] [] SyS_sendfile64+0x144/0x160 [ 165.874143] [] ? SyS_sendfile+0x160/0x160 [ 165.879931] [] ? do_syscall_64+0x48/0x550 [ 165.885756] [] ? SyS_sendfile+0x160/0x160 [ 165.891570] [] do_syscall_64+0x19f/0x550 [ 165.897290] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 165.904544] Kernel Offset: disabled [ 165.908185] Rebooting in 86400 seconds..