[....] Starting enhanced syslogd: rsyslogd[ 15.312804] audit: type=1400 audit(1561464905.502:4): avc: denied { syslog } for pid=1912 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2019/06/25 12:15:27 fuzzer started 2019/06/25 12:15:30 dialing manager at 10.128.0.26:44969 2019/06/25 12:15:31 syscalls: 1369 2019/06/25 12:15:31 code coverage: enabled 2019/06/25 12:15:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/25 12:15:31 extra coverage: extra coverage is not supported by the kernel 2019/06/25 12:15:31 setuid sandbox: enabled 2019/06/25 12:15:31 namespace sandbox: enabled 2019/06/25 12:15:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/25 12:15:31 fault injection: kernel does not have systematic fault injection support 2019/06/25 12:15:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/25 12:15:31 net packet injection: enabled 2019/06/25 12:15:31 net device setup: enabled syzkaller login: INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 12:16:50 executing program 0: io_setup(0x9, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$KDENABIO(r0, 0x4b36) ioctl$KDENABIO(r0, 0x4b36) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) shutdown(r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x159) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000000c0)={0x6, 0x2}) set_robust_list(&(0x7f0000000100)={0x0, 0x800000}, 0x18) ioctl$TIOCGPTPEER(r1, 0x5441, 0x8) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000140)=0x31e, 0x4) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x2710}, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000001c0)={'caif0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x98, r2, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3800}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x27}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x21}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x98}}, 0x8880) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000003c0)=0x1f, 0x4) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000400)=""/235) getpeername$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x0, @local}, &(0x7f0000000540)=0x1c) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000580)={'dummy0\x00', {0x2, 0x4e20, @multicast2}}) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000005c0)={0x0, @local, @broadcast}, &(0x7f0000000600)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0xb2, 0x4e20, 0x800, 0xa, 0x20, 0x0, 0x7f, r3, r4}, {0x7, 0xffff, 0x9, 0xffffffff00000000, 0xbd1, 0x3, 0x9, 0x100000001}, {0x4800000, 0x6, 0x1, 0x9}, 0x9, 0x6e6bc0, 0x3, 0x1, 0x2, 0x3}, {{@in6=@empty, 0x4d3, 0x6f}, 0x2, @in6=@remote, 0x3500, 0x3, 0x2, 0x4, 0x4, 0xfff, 0x1000}}, 0xe8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000840)={0xa, &(0x7f00000007c0)=[{0x521, 0x5, 0x6, 0x80}, {0x3f, 0xffff, 0x10000, 0x509}, {0x6, 0x5, 0x3eb, 0x7}, {0x1000, 0x2, 0x21, 0x2}, {0x100, 0x1, 0x5, 0x7f}, {0xfffffffffffffeff, 0xffffffffffffffff, 0x8, 0xd0e}, {0x9, 0x1, 0x0, 0x6}, {0x401, 0x81, 0x3, 0x4}, {0x1f, 0x1, 0x3, 0x5}, {0x1f, 0x4, 0xffff, 0x7}]}, 0x10) write$selinux_context(r0, &(0x7f0000000880)='system_u:object_r:file_context_t:s0\x00', 0x24) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000008c0)={@local, @multicast1}, 0x8) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000900)=0xa66, 0x4) sendmsg$sock(r0, &(0x7f0000001b80)={&(0x7f0000000940)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000009c0)="f7d8b58f0c7beabb735f36524e70fe5d23e7ce53117b3444e4114fe92168049ad0eee5d132794a3c6ee83d1dd96cf657158f0a3445a1eca4192a70ddda26b9b325966116b8ec06f0fc0a41e28525a61d188be2145a3285d559efc98746819fd6d7460adbd85783f39a03ae626cf6f7ff59770acfd250353178", 0x79}, {&(0x7f0000000a40)="1916bf7fbec7316bf8deed3377ea6cb8692c87b98e73a9c07d602ff4364eadb23ca8c1f94a0afa2589c09dbb89b66df43f5bfbcd8bcb0cf0355064523987b1770091fa1323be2b00b1eeb3f7ca2365118b2398d0c7e35b", 0x57}, {&(0x7f0000000ac0)="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", 0x1000}], 0x3, &(0x7f0000001b00)=[@timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @mark={{0x14, 0x1, 0x24, 0x81}}], 0x48}, 0x8040) sendmsg(r1, &(0x7f0000002d80)={&(0x7f0000001bc0)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80, &(0x7f0000001c40), 0x0, &(0x7f0000001c80)=[{0xd8, 0x1, 0x0, "8f40bbffbbc522bdaa2eb92db3d884530cce7fc4ffc40424a63c789438c34fc6ba9ea098df1d2393ffa29eaa0781f236f396ab4fe0793dd1fb4da5457b3a26a013b75a5a1f6849f01c4d30d2a22a73bb6ea08399732bca33b2c7bf7dd64eb189ef202e841e25b87f7a53bb54e3ae78c5323d1909fbc05ec13056a59f5eb7622b3117934ebfce7ba58e39f11bd77743e2cddfbf1ed4e20506d63a01857cf1c0a3f404b95807c052d83e0b615fc6721fad1e6195d74f828483fd31805d8be6c079fd3a7e"}, {0x1010, 0x10b, 0x3, "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"}], 0x10e8}, 0x4000) 12:16:50 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x200, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0xc, 0x13, @l2={'ib', 0x3a, 'nr0\x00'}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x4004000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x211, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x81, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x0) fchownat(r0, &(0x7f0000000280)='./file0\x00', r2, r4, 0x1000) fadvise64(r0, 0x0, 0x5, 0x0) fchownat(r0, &(0x7f0000000440)='./file0\x00', r2, r4, 0x800) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000480)) fallocate(r0, 0x8, 0x7, 0x128f) fchmodat(r0, &(0x7f0000000540)='./file0\x00', 0x14) r5 = open(&(0x7f0000000580)='./file0\x00', 0x4100, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000005c0)=r5, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000600)={{0x2b, @remote, 0x4e21, 0x2, 'dh\x00', 0x20, 0xd66b, 0x79}, {@remote, 0x4e24, 0x2000, 0x3, 0x7ff, 0x1f}}, 0x44) readv(r5, &(0x7f0000000b00)=[{&(0x7f0000000680)=""/119, 0x77}, {&(0x7f0000000700)=""/85, 0x55}, {&(0x7f0000000780)=""/73, 0x49}, {&(0x7f0000000800)=""/198, 0xc6}, {&(0x7f0000000900)=""/63, 0x3f}, {&(0x7f0000000940)=""/58, 0x3a}, {&(0x7f0000000980)=""/124, 0x7c}, {&(0x7f0000000a00)=""/251, 0xfb}], 0x8) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000b80)=""/250) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000c80)) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x24, r1, 0x310, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x48000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept4$packet(r5, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000e00)=0x14, 0x3b2b75ab4e83b8aa) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e40)={{{@in6=@local, @in6=@mcast2, 0x4e24, 0xff1, 0x4e22, 0x5, 0xa, 0x80, 0x80, 0x2e, r6, r2}, {0x9, 0x9, 0xfffffffffffffffe, 0x7fffffff, 0x7fff, 0x8e0, 0xfffffffffffffff7, 0x2}, {0x1, 0x9, 0x7, 0x7}, 0x7fffffff, 0x6e6bba, 0x2, 0x0, 0x1}, {{@in6=@mcast2, 0x4d4, 0x3b}, 0xa, @in=@rand_addr=0xd9fc, 0x3507, 0x3, 0x3, 0x6, 0x1, 0x1ff, 0x5}}, 0xe8) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000f80)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000001140)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000001100)={&(0x7f0000000fc0)={0x10c, r7, 0x400, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x442}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff7f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x40010}, 0xc0) fchownat(r5, &(0x7f0000001180)='./file0\x00', r2, r3, 0x1000) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r8) 12:16:50 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x2c4, @multicast1}}) r1 = accept$unix(r0, 0x0, &(0x7f0000000080)) fcntl$getflags(r0, 0x205b81c93e841ff0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xba8, 0xfffffffffffffffb, 0x0, 0x0, 0x1f, 0x1, "5941a166bf65e3c3db68be3a3f67c8c418a91d3742d13542969972b5c51757b7a09e2923a01a963a523c606895b71a016958fa6de6e96368aac635f96f2202a0", "b2868c897f3eb719ef4a2a698889b47b961061f5d2d37de0b7f25a927fade80cadc0be6d2eeda1c06c5a29b820cb4266b23b76e9dcdefec356124362c0ca312f", "0c72f653f8c719015701d9ddd3b586e809fd541b82a3fa20be5d911eb9fc4d8d", [0x6, 0x2]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000240)=@req3={0x9, 0x219, 0x4, 0x10001, 0x20, 0xffffffff, 0x8526}, 0x1c) fcntl$setsig(r1, 0xa, 0x23) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r2, r3, r4}, 0xc) setsockopt$inet6_int(r0, 0x29, 0x37, &(0x7f00000002c0)=0xffffffffffffffbf, 0x4) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000300)={0xa, 0x4, 0x9, 0x5}, 0xa) mkdir(&(0x7f0000000340)='./file0\x00', 0x110) mount(&(0x7f0000000380)=@filename='./file0/file0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='ubifs\x00', 0x4, &(0x7f0000000440)='/selinux/status\x00') execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)=[&(0x7f00000004c0)='%\x00', &(0x7f0000000500)='*\x00', &(0x7f0000000540)='veth1_to_bridge\x00'], &(0x7f0000000680)=[&(0x7f00000005c0)='\x00', &(0x7f0000000600)=']:,.\x00', &(0x7f0000000640)='+\x00']) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000006c0), &(0x7f0000000700)=0x4) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000740)='/dev/urandom\x00', 0x2100, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000780)={0x0, 0x3, 0x101, 0x2, r2}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000007c0)=0x9fc) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000800), &(0x7f0000000840)=0x4) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000880)=""/160) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000940)) close(r5) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000980), &(0x7f00000009c0)=0xc) mkdir(&(0x7f0000000a00)='./file0/file0\x00', 0x121) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000a40)=""/134) read(r5, &(0x7f0000000b00)=""/111, 0x6f) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000b80)) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000bc0)={0x82ff, 0x1}) 12:16:50 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x10000) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'team_slave_1\x00', {0x2, 0x4e20, @multicast2}}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) lseek(r0, 0x0, 0x1) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) r3 = getegid() fchown(r0, r2, r3) ftruncate(r0, 0x3) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x2, 0x8, 0x4508, 0x9, 0x2a, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_lifetime={0x4, 0x7, 0xcd, 0x1f, 0x8000, 0xaead}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_key={0x17, 0x8, 0x580, 0x0, "78566b551d6e4df8e86789014eada71796dca152afa74047689edc6e039824f13ac1f10a2b978452757827881b85fdfbfd93336e312da870cc39424fa3e203adbbd654a3a9d89aa051871c214487b28cdae959f13fa5e87d6a154192b449815958d119b7bcbd52f9b5ad417147b400a0180db4c625d876aeb7ebc90f749fe7d13ecb25354451fcf48af9ce7bb77dc73a59c71db29628488ebb0c911e69b8a2426e8e3937d51a2df0805ef4a5acae44db"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e20, 0x3, @loopback, 0x401}, @in={0x2, 0x4e21, @empty}}, @sadb_x_nat_t_type={0x1, 0x14, 0x4}]}, 0x150}}, 0x90) rt_sigtimedwait(&(0x7f0000000500)={0xffff}, &(0x7f0000000540), &(0x7f00000005c0)={0x77359400}, 0x8) fallocate(r0, 0x1, 0x7, 0x7) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000600)={{0x6c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x3, 'sh\x00', 0x0, 0x80000001, 0x64}, {@empty, 0x4e20, 0x1, 0x7, 0x2, 0xfffffffffffffffc}}, 0x44) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000680)="e5b850a571f79b351726416201270dbc36993b6fa4dbc93acf222881152e3a8c4a24e1a4e255c3811c10b92bb6c1afa2d9a48453a553208a4ed520f63f79d5dee956d26ec199b2355762cb04f20c25b8f675597d2820997d0045d7499f779f3ca425d383957c36c5ded492721111c4234aeffd3377f2c72c8cf061a66024f5fa40ef78d7b79676a8d5ceda8a23bca83413fe2cf59115da3800dc9e7732", 0x9d) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000740)) fsetxattr(r0, &(0x7f0000000780)=@known='com.apple.FinderInfo\x00', &(0x7f00000007c0)='sh\x00', 0x3, 0x2) r4 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x3) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000800)={0xdd, 0xc, 0x0, 0xff, "7360172a488c65982dc24415d64e7ea004f830c157e4c0c03a1f38bb99f0a4f7"}) fstatfs(r4, &(0x7f0000000840)=""/37) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x583, 0x2102) r5 = add_key(&(0x7f00000008c0)='trusted\x00', &(0x7f0000000900)={'syz', 0x1}, &(0x7f0000000940)="e2110ad22cc3728d62d9f2b823a4fa4f2981932e6d0f1321cf579cea7e91ccf57eaa361b41fa9336db10b48f59a2f749b8f360e3257c4a297836258992132a1f79ea70c774e12edd903b008f49789fef1a308440", 0x54, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000009c0)={r5, 0x21, 0x51}, &(0x7f0000000a00)={'enc=', 'raw', ' hash=', {'sha256-ni\x00'}}, &(0x7f0000000a80)="6b576a9441baa0aab48c3f9ef2a8588369622e7455e66e0761d57c628a6f4fcbc0", &(0x7f0000000ac0)="b8691e0869feae683b2310cdc7bd582b4bd1b68652d35fd7c86278ba50e13174f24aefd1d0d34d4479986544fbe350edbbd58c56215c488f5ee112fd394b1fb1401cd9fc7d1f8500f68df43917160bdffb") timer_create(0x1, &(0x7f0000000c40)={0x0, 0x3c, 0x0, @thr={&(0x7f0000000b40)="b54a4ad4577b5b55eacc9c89450229933cd9f9", &(0x7f0000000b80)="e4381043d4adc98dac024ce636a4e19735e2d139a064ab4938f599feeba69e892c18e5a5c01dc3cd05fd3835a487dd8493ddd505c57b3fcc4689f0513f54c3ccf81d6ec36dc802b92c655bf7cec24d7ed97102f3020f7e77e7a7f0913eade9357b3b40264f951dcb21b12fb333b95adc4fda5fc2346fde1e613df5a08666aa915250d2afda7c367c57b0f9b5b2dd5e19485977851fd19ab9a39697e2"}}, &(0x7f0000000c80)=0x0) timer_gettime(r6, &(0x7f0000000cc0)) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000d00)=0x2, 0x4) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000d40)={@mcast1, 0x75, r1}) openat$cgroup_ro(r0, &(0x7f0000000d80)='io.stat\x00', 0x0, 0x0) 12:16:50 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000040), 0x4) r1 = dup2(r0, r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) r3 = getgid() write$FUSE_CREATE_OPEN(r1, &(0x7f00000001c0)={0xa0, 0x0, 0x3, {{0x1, 0x3, 0x20, 0x5, 0x40, 0x2, {0x6, 0x4, 0xc, 0xffff, 0x1, 0x5, 0xd57, 0x7a34, 0x7c6d, 0xcba, 0x6, r2, r3, 0x0, 0x200}}, {0x0, 0x1}}}, 0xa0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) read$FUSE(r1, &(0x7f0000000300), 0x1000) fsetxattr$security_smack_transmute(r1, &(0x7f0000001300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001340)='TRUE', 0x4, 0x2) r6 = accept4$inet(r0, &(0x7f0000001380)={0x2, 0x0, @broadcast}, &(0x7f00000013c0)=0x10, 0x80800) prctl$PR_SVE_SET_VL(0x32, 0x29c90) sendmsg$unix(r1, &(0x7f0000002880)={&(0x7f0000001400)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002740)=[{&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="add3d7a6b3933e9cd5a6100956e705d3b7e06ac188a77b38526499ce2491301c0b429e81623cc28e1a7dff018902b3527a7334deb25655265567e6290d812bfa8e47636107386fed9ac6d3b49681e0b959edfecbf7f8916ce6b7a6811cb83f2facba501bc07aaff751c07fbb86e228156c0a39a2af5211ab404f1a0d9b25b81db02c8c122dc0a7dfd9e9969c5ecdeedc2d093ad502122b37412a52b55e392db80b826330fe51cdb61b1c462b55196628d53026bb6941b60ea9be64658cff8c75bcee20d4aa5da00ab7f3", 0xca}, {&(0x7f0000002580)="23c156741e2bf22203ee838b9caa1789e4cb103c661ee4bfaa8ac24daf3b00edcecf2036531c1bd7b8fd93138a6a1298da89eece13184c22c63d1369922cadac77e4381609c0d2a0283e73c18c64c4bd2b1c494b0a6dc441894df93894faa38cbd8934e7d6db55ef7026694a642b95aa56", 0x71}, {&(0x7f0000002600)="47c3bfa9604f98ff3a08854dc919d8e1774dc29192761f700deb6d06612d7dea226390777bfc25f87b7b7310549956dfa22485eaa0a74e1e2bfd0f40e2a8471d6630407cceb2c8c52cb01bfbf65b0b64b80470acaaa98b1c4d5808509e5d4a4859e779d345e7ac0be993ad8f0a6ad6", 0x6f}, {&(0x7f0000002680)="5456a91ce29b5cf075d877326610182351c17a3d5bcf0a0117e6d44622797664051c4337388dfc4c01333ac18eb8d88f47da0d70ce455491e6d0102689749c11814503a1af6d5b2e5cf7f719fc4b05859ba5a3aa727669b7064b134b3b646f04276753aa90c03be4b534882c6fe65a5413bc776d7d8470f504d7fcd5e6bbe3c5d0", 0x81}], 0x5, &(0x7f00000027c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r3}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r3}}}, @rights={{0x14, 0x1, 0x1, [r6]}}, @cred={{0x1c, 0x1, 0x2, {r4, r2, r3}}}], 0x98, 0x4040081}, 0x40000) getsockopt(r1, 0x1f, 0x6, &(0x7f00000028c0)=""/5, &(0x7f0000002900)=0x5) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000002940)=""/211) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000002a40)) r7 = request_key(&(0x7f0000002a80)='id_legacy\x00', &(0x7f0000002ac0)={'syz', 0x3}, &(0x7f0000002b00)='wlan0/,--^keyringem0md5sum', 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000002b40)={r7, 0x5, 0x12}, &(0x7f0000002b80)={'enc=', 'pkcs1', ' hash=', {'sha1-ni\x00'}}, &(0x7f0000002c00)="b455d8f5de", &(0x7f0000002c40)=""/18) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000002c80)={'filter\x00', 0x4}, 0x68) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000002d00)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000002d40)={{0xa, 0x4e21, 0x0, @local}, {0xa, 0x4e23, 0x1, @mcast1, 0xe6e}, 0x10001, [0xff, 0x6, 0x81, 0x0, 0xcf4, 0x4, 0x1, 0x6]}, 0x5c) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000002e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)=""/80}) syncfs(r1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000002ec0)) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002f00)=r1, 0x4) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x26) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000002f40)=""/128) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000003000)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003080)={&(0x7f0000003040)={0x3c, r8, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast2}}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4005) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000003180)={0x17, 0x73, &(0x7f0000003100)="4fd3b74ed4bb80383f0cb564392fc99940fbc2fe9424eb1473ddfa5c43085c7871e1b804247f47359611c761cf2e1dd042571064b59bb8445e955bef72ec3c22718a7819395170bedee0d3e51311e9479da9a0db08802115fab3916f8506be3d1a7caa8a7ea2e07acd6c0089687eb215869d0b"}) pipe(&(0x7f00000031c0)) 12:16:50 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)={0x8, 0x6, 0x0, [{0x2, 0xf3, 0x7, 0x800, 0x6, 0x4, 0x77}, {0x5, 0x1985, 0x8, 0x100000000, 0x81, 0x100000001, 0x2}, {0x1, 0x9, 0x0, 0x0, 0x3f, 0x5, 0x4dcf}, {0x9, 0x1000, 0x6, 0x0, 0x4, 0x4, 0xfffffffffffff1bf}, {0x78176965, 0x7, 0x7f, 0x8, 0x0, 0x4, 0x6}, {0x401, 0xfff, 0x6, 0x401, 0x0, 0x7a5, 0x100}]}) fcntl$setsig(r0, 0xa, 0xc) exit_group(0x6) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000500)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000940)=0xe8) getpeername$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000d00)={@rand_addr, 0x0}, &(0x7f0000000d40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000d80)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000e80)=0xe8) getpeername$packet(r0, &(0x7f0000000ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000f00)=0x14) accept$packet(r0, &(0x7f0000000f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000f80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001080)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001180)=0xe8) getsockname$packet(r0, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001200)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001240)={'veth1_to_bridge\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001b40)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000001c40)=0xe8) r17 = accept(r0, &(0x7f0000001c80)=@hci={0x1f, 0x0}, &(0x7f0000001d00)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001d40)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001e40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000002000)=0xe8) getsockname(r0, &(0x7f0000002040)=@hci={0x1f, 0x0}, &(0x7f00000020c0)=0x80) recvmmsg(r0, &(0x7f00000033c0)=[{{&(0x7f0000002100)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003280)=[{&(0x7f0000002180)=""/238, 0xee}, {&(0x7f0000002280)=""/4096, 0x1000}], 0x2, &(0x7f00000032c0)=""/253, 0xfd}, 0xffffffffffffc6b6}], 0x1, 0x120, &(0x7f0000003400)={0x0, 0x1c9c380}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004c40)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000004d40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004d80)={'lapb0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004dc0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000004ec0)=0xe8) getsockname$packet(r0, &(0x7f0000004f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004f40)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000005a40)={&(0x7f0000000200), 0xc, &(0x7f0000005a00)={&(0x7f0000004f80)={0xa7c, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x238, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x0, 0x867, 0x7f}, {0x0, 0x9}, {0x0, 0x8001, 0x80000000, 0xd1fd}, {0xf2e, 0x6, 0x45db, 0x67}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x278, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8, 0x7ff, 0x8001, 0x79}, {0x4, 0x7, 0x262, 0x33441ed4}, {0xba, 0x2, 0x20, 0x2cec}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x1a0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r18}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x480000000000000}}}]}}, {{0x8, 0x1, r19}, {0xf8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffeffff}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x7, 0x1}}}]}}, {{0x8, 0x1, r21}, {0xb4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x1f8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x62c}}, {0x8, 0x6, r25}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x0, 0x9, 0x3d3, 0x94}, {0x8, 0x4, 0x100000001, 0x9}, {0xffff, 0x7f, 0x2, 0x5}]}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x401, 0x5}, {0x45c, 0x6, 0x1000, 0xa9}, {0x1ff, 0x40, 0x3, 0x5613}, {0xfff, 0x5, 0x3, 0x3f}, {0x2, 0xffffffffffffff7f, 0x3ff, 0x1000}, {0x6, 0x1, 0x7, 0xc}, {0xffffffffffff93b6, 0x3e0, 0x21e, 0x100000000}, {0x3, 0xffffffffffff7fff, 0x10000}, {0xffffffff, 0x0, 0x5, 0x3}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7c8b}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}]}}]}, 0xa7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8801) sendmsg$nl_xfrm(r17, &(0x7f0000005e80)={&(0x7f0000005a80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000005e40)={&(0x7f0000005ac0)=@getpolicy={0x348, 0x15, 0x400, 0x70bd26, 0x25dfdbfe, {{@in6=@local, @in6=@empty, 0x4e24, 0x8, 0x4e23, 0x8, 0xa, 0x20, 0x20, 0x4, r13, r24}, 0x6e6bbd, 0x1}, [@migrate={0xb4, 0x11, [{@in6=@empty, @in=@multicast1, 0x7f, 0x3, 0x0, 0x3504, 0x0, 0xa}, {@in=@loopback, @in=@remote, 0x6c, 0x4, 0x0, 0x3500, 0xa}, {@in=@loopback, @in=@loopback, 0x3c, 0x4, 0x0, 0x3501, 0x2, 0xa}, {@in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0xf}, 0xff, 0x3, 0x0, 0x3506, 0xa, 0xa}]}, @etimer_thresh={0x8, 0xc, 0xd6f2}, @sec_ctx={0x1c, 0x8, {0x16, 0x8, 0x1, 0x100000000, 0xe, "bcf28ae127c091c2247956bd569c"}}, @algo_auth={0x48, 0x1, {{'rmd128-generic\x00'}}}, @ipv6_hthresh={0x8, 0x4, {0x7e, 0x22}}, @algo_aead={0x74, 0x12, {{'seqiv(morus640)\x00'}, 0x140, 0x200, "8300d8829867f9f7655ca85bb1974191f517c564ed10d4f3483b4819552e80af9519492fdc08ef4c"}}, @etimer_thresh={0x8, 0xc, 0x3}, @algo_auth={0xa8, 0x1, {{'rmd160-generic\x00'}, 0x2f0, "ea11dd38c1da575a35c15ab66171453b7bc59d0d3b05f70f51e3c9772566246e699de593e829538bd4451703d2a91d07f668043ed18a96abaefad9fc560642c05220fd69fd031a5088b5046db30701b8094219592e66a085ba8f2820fcec"}}, @policy={0xac, 0x7, {{@in=@multicast2, @in=@remote, 0x4e20, 0x1, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x2b, r12, r6}, {0x1, 0x4, 0xffffffff7fffffff, 0x5, 0x5, 0x0, 0x0, 0x1000}, {0x7, 0xb5, 0xe0, 0x7fffffff}, 0xfff, 0x0, 0x0, 0x0, 0x2, 0x3}}]}, 0x348}, 0x1, 0x0, 0x0, 0x80}, 0x4) [ 122.431647] audit: type=1400 audit(1561465012.622:5): avc: denied { associate } for pid=2135 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 12:16:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x100) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f0000000180)={0xffffffff, 0x0, 0x0, 0x8}) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb7982352226c73e88808c7db90566395acde24d1026241abc46ed94976b34383e3a77e48c5279e603a8554a4000000000000000e44f9d2e92bc8ed2fe6735859f7c96210ffb5d37b42a3eade762473295bf2e1259e31755b107a54972f7ee2fea887e5d747d55d8ab76a48fed010100000000000008bcfe"], 0x79, 0x1) [ 122.529153] audit: type=1400 audit(1561465012.712:6): avc: denied { create } for pid=3014 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:16:52 executing program 4: prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) setxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000280)='TRUE', 0x4, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000080)=0x54) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x30, 0x0) [ 122.576631] audit: type=1400 audit(1561465012.762:7): avc: denied { write } for pid=3019 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 122.599150] audit: type=1400 audit(1561465012.782:8): avc: denied { read } for pid=3019 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:16:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000425bd7000fcdbdf250200000100000001040000010400000800030008000000140001000000000000000000000000000000000008000600400000000400040004000400b9f3cb8d86dd156a28c50f8a062bd821f34c91217119812809c589da85be85de1e4d9df8a271d667a80330839e9b780784620683585a17580c5ad7d6901c3f9f36081944be705326b7d425038c0d0b99ca927d0cc1ee818d29cce9381d14183fe4656c35c1645528271c2422fa67253616307ee1f8e9000000000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) fcntl$getflags(r0, 0x401) 12:16:52 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0xff33, 0x8084, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) sendto$inet(r0, &(0x7f0000000580)="0f8b6f1144411ce6dc841e6a8de88303a2949f4d95dfb85049e32072d957782d53db5e61492d97ccfccce7fbaadaa414583ac1eff9c60f869cccb20c013a796da03171e4ee3265fc8003", 0x4a, 0x8000, 0x0, 0x0) recvfrom(r0, &(0x7f0000000300)=""/94, 0x5e, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYRES64, @ANYPTR64], 0x2}}, 0x0) 12:16:52 executing program 3: setrlimit(0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80200, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x4, 0x2, 0x1}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x200, 0x80000000080004, 0x0, 0x0}, 0xf) [ 122.701092] audit: type=1400 audit(1561465012.882:9): avc: denied { create } for pid=3051 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:16:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000580)=0x811) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r0, 0x0, 0xc, &(0x7f0000000340)='cgroup.stat\x00'}, 0x30) wait4(r1, &(0x7f00000003c0), 0x20000004, &(0x7f00000004c0)) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000400)={0x2, {{0xa, 0x800000000004e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd9d7}}}, 0x88) r3 = getpgrp(0x0) r4 = gettid() setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000005c0)=0x1, 0x4) wait4(r3, &(0x7f0000000200), 0xc0000002, &(0x7f0000000240)) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r5, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) rt_tgsigqueueinfo(r3, r4, 0x20, &(0x7f0000000180)={0x0, 0x0, 0x6fffe}) rt_sigtimedwait(&(0x7f0000000040)={0x7fffbfffffffff67}, &(0x7f0000a72ff0), 0x0, 0x8) 12:16:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000000000000, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000280), 0x4) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.stat\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0x1f, 0x1f, 0x0, 0x3, 0x3, 0x101}) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='/selinux/status\x00', r2) write$apparmor_current(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="a845a0403d3a84ad2c07690879037ea0c14189e92634d77b05f1cf4c08d5edeea9f643595ffecd89502020a5d155c96c1d4bb1f8cc4eee71dde80d0b9eaf49244f0a640b8f560b793dd3ebd61c1addd4165366eee87802722effc1b6b13763a2d9cdce0965517d22dd2c3d0000c9ce29f320b48d2922e92ced36e9acef5b65110a5a61d04c7300000d00"/150], 0x1) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) dup(0xffffffffffffffff) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = add_key(&(0x7f0000000180)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="b66d6c14d54ca57284c70ee71c4eb815", 0x10, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000003c0)='\x00', r3) [ 122.809444] audit: type=1400 audit(1561465012.992:10): avc: denied { map_create } for pid=3080 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 122.849230] hrtimer: interrupt took 25675 ns 12:16:53 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x2, 0x0, 0xfffffffffffffffa, 0x4, 0x80, 0x8, 0x6, 0x80, 0x80, 0x0, 0xc27, 0x57000, 0x7ff, 0x0, 0xb7, 0x9, 0x1, 0x9, 0x12000, 0x7, 0x7, 0x8, 0x7, 0x3, 0x8000, 0x7f, 0x0, 0x6, 0x0, @perf_bp={0x0, 0x4}, 0x200, 0x6, 0x0, 0x0, 0xfffffffffffffe01, 0xffffffffffff7fff, 0x1}) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000340)="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") getcwd(0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x100) r2 = getpid() ptrace$peek(0xffffffffffffffff, r2, &(0x7f00000002c0)) openat$cgroup_procs(r1, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cet/syz1\x00\x00\x00\x00\x00\x00\x00\x00', 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) 12:16:53 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x90800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') timerfd_gettime(r0, &(0x7f0000000080)) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB='8L\x00\x00K', @ANYRES16=r1, @ANYBLOB="200026bd7000fddbdf25020000001c0002000800050037bc000008000d000100000008000700010000800800050006000000"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x800) r2 = socket(0x2, 0x200000800000003, 0x0) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000040)=0x126, 0x4) 12:16:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) bind(r0, &(0x7f0000000040)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) 12:16:53 executing program 4: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'none\x00', 0x0, 0x200000}, 0x27) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x1f, r0, 0x2, 0x10001) tkill(r0, 0x3d) wait4(r0, 0x0, 0x40000000, 0x0) 12:16:53 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0xf) setresuid(0x0, 0xee01, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x5}, 0x3ff}}, 0x18) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = geteuid() setresuid(r1, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 12:16:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2016004}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x38, r1, 0x104, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}]}, 0x38}}, 0x840) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x600140}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x408d4}, 0x4) write(r0, &(0x7f0000000000)="2400000024007fab1500000000000001000000ff0100000000000400f1ffffff0600ff10", 0x24) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x400, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000240)={0x73622a85, 0x1000}) [ 123.504200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3128 comm=syz-executor.1 [ 123.518785] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3128 comm=syz-executor.1 [ 123.535221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3132 comm=syz-executor.1 12:16:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x0, 0x1, [@multicast1]}, 0x14) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x108) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000140)) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) 12:16:53 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x3) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) r1 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x80000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0xff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000280)={0x5, 0x7, 0x6, 0xfffffffffffffffc}, &(0x7f00000002c0)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0xffffffffffffff9a}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440)=r2, 0x4) connect$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffe2b) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@rand_addr, @remote}, &(0x7f0000000140)=0xc) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20040800) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x8}, 0x4) [ 123.548854] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3132 comm=syz-executor.1 12:16:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') read$eventfd(r1, &(0x7f0000000080), 0x9ae22642a57a1f45) 12:16:53 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330202f75db722f7362696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d"], 0x51) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = geteuid() stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) fchdir(r2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r5, 0x0, 0x9219) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:16:53 executing program 1: r0 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000100)='k)md5sum:@selfeth0\x00', 0x13, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) 12:16:53 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[]}}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) socket$nl_route(0x10, 0x3, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) ioctl$GIO_SCRNMAP(r1, 0x4b40, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x7, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x200000) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x4000001) 12:16:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x70}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a0040000000000007802000038010000b8030000b8030000b803000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x4f0) truncate(&(0x7f0000000100)='./file0\x00', 0x8001) [ 123.782596] mmap: syz-executor.1 (3162) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 12:16:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x50000000000010) writev(r0, &(0x7f0000000000), 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000400)={'mangle\x00', 0xda, "04dd8c6aba6dc8e3bc407c0aba4d703359f6288340aa8d4e5c19ac36b3707d19f6379c8b8a82a6324bd605f9c6beee7c43be6f8963c9fe61f29d7f3b5cbe74552ddc3bdfc5047507d19bf6a785f6df1ad5fe1cef95c02bb66ac7859d261e1799f5602d776d241cc54451ed902db2956bf27083e997819d24c5b3d1a33567345e343207f8297bd5ed8b8c24791e1d6b70dbd60a42de28ec5d0201453ac333b97628430dec6172e7450aac5475072618b23e9c2b2c3246a4682bcec04addbd4b487855eef2edbd10c8c971955c726186841f145aec0d2d7c7b6b42"}, &(0x7f0000000500)=0xfe) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x320, 0x1c8, 0x0, 0xe0, 0x1c8, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x4, &(0x7f0000000040), {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xffffffff, 'ifb0\x00', 'gretap0\x00', {0xff}, {}, 0xff, 0x2, 0x60}, 0x0, 0x98, 0xe0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x920b, 'syz0\x00', 0x4}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x4, 0x3}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0xe, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x7f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) 12:16:56 executing program 4: syz_read_part_table(0x0, 0x303, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'gretap0\x00', 0x20000005001}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) fcntl$setsig(r2, 0xa, 0x1a) 12:16:56 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:16:56 executing program 0: write(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) mknod(&(0x7f0000000040)='./file0\x00', 0xc040, 0x5) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x7, {0x5, 0x2, 0x5, 0x1, 0x8, 0x1f, {0x4, 0x4, 0x7, 0x100, 0x8000, 0x1ff, 0x1, 0x0, 0x8001, 0x1, 0x5, r1, r2, 0x80000001, 0x8001}}}, 0x90) 12:16:56 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$selinux_create(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6170745f7661725f63616368655f743a7330202f75db722f7362696e2f63757073642030303030303030303030303030303030303030300042c1b23f7a8a2d"], 0x51) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r3 = geteuid() stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) fchdir(r2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r5, 0x0, 0x9219) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) 12:16:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='stat\x00') pread64(r0, 0x0, 0x1a2, 0xffffffffffffffff) 12:16:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @initdev}, @pad1, @enc_lim={0x4, 0x1, 0xfffffffffffffffa}]}, 0x20) sendmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x400000000000117, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 12:16:56 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x8942, &(0x7f0000000000)={'sit0\x00', @ifru_addrs=@llc}) getsockopt(0xffffffffffffffff, 0x5, 0x8, &(0x7f0000000040)=""/193, &(0x7f0000000140)=0xc1) 12:16:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8001, 0x8737, 0x4d4, 0x100000001, 0x10000, 0x831, 0x4}, 0x1c) 12:16:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca5055e0bcfec7be070") vmsplice(r0, &(0x7f0000000080), 0x0, 0xf) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018001103000000000000009d90000000fe000000000000000000000008"], 0xfdec}}, 0x0) 12:16:56 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x40100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000800)=0x5) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="05002abd7000fddbdf2501000000100000000741000000140018000000057564703a73797a30fd8265e3db08e0eee06adc07c6ca0000000000"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x40000) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) syz_open_procfs(r0, &(0x7f0000000040)='attr/prev\x00') r3 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 12:16:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2001) splice(r0, &(0x7f0000000140), r0, &(0x7f00000002c0), 0x1, 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f0000000000)={0x600, 0x60000, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a272133483bbf2df4849c6faf88a21befecf610000fffffffffffffff7ffffff000000000000002500", "141f2b9de2244424a60f6f2850c942326af07b7cbbefaf3400ffff00004000ffff00002300", "be926e8118b12822a48f65ff1f48b823eb000000000000004f6f0000375887ce", [0x0, 0x1]}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) write$nbd(r1, &(0x7f00000001c0)={0x67446698, 0x0, 0x1, 0x4, 0x4, "d44c2aec36a527f76d0481035bfe28f99fb332f20118f1ca1b0f7e1dc38079aa0759c2ede8ae792171a544b4e5021671616620b6556af1938162fd8c04000000d1b7194efeab84287f857582a149af8079bc1534e9a786903b86e624e41139390a361925e3cd09284b0e90ac34a58b6331d2d3bd8a30450f01e4685fed2863cdefa8fca37e54da1c09a8f82ce1ae77f2291ef071a46c6c230ddc538f4f11be0b36657dd8a8f3b4642bd3ed264dd2608d7df12a52e18398c4b54368ad385c72c3114522b8ca055365683948d831e474e2a562a619"}, 0xe4) 12:16:56 executing program 3: epoll_create(0xfffffffffffff801) r0 = inotify_init1(0x80800) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, 0x0) sendto(r1, &(0x7f0000000000)="966e2baede01d104f177b23bd9a6e857de4831713f99376a26b77c6f745c060e5d7a40b58a45f5b0e76f1970ec52f1ba5543721a60", 0x35, 0x800, &(0x7f00000000c0)=@sco={0x1f, {0x1, 0x7fffffff, 0x6, 0x2, 0x80, 0xff}}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x4, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) connect(r2, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) r3 = accept4(r2, 0x0, &(0x7f0000000140), 0x800) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc8b64db78d8e8298}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r4, 0x20, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x24048800) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPTPEER(r5, 0x5441, 0x5) 12:16:56 executing program 4: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x804007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f0000000140)=""/92) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = memfd_create(&(0x7f00000002c0)='em1mime_typesystemeth0posix_acl_access\x00', 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, &(0x7f00000001c0), 0x1000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, r1, 0x0, 0x7, &(0x7f0000000100)='wlan0&\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0x27, &(0x7f00000000c0)='em1mime_typesystemeth0posix_acl_access\x00', r4}, 0x30) ptrace(0x10, r0) 12:16:56 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:16:56 executing program 0: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'eql\x00\x03\x00\x00\x00\x00\x00\x00\x00\xfc\x00', 0x7921}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) r2 = dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) write$apparmor_current(r2, &(0x7f0000000040)=@profile={'permprofile ', 'eql\x00i\x0e\xa9[\x00\xce\x00'}, 0x17) 12:16:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xffffff8d) connect$inet(r2, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x7, 0x70, 0x80, 0x8001, 0x0, 0x8, 0x0, 0x7ff, 0x0, 0x8, 0x0, 0x6, 0x6, 0x40, 0x0, 0xdd6, 0x6, 0x8, 0x4, 0x401, 0x1ff, 0x0, 0x5, 0x80000000, 0x5, 0x9, 0x1000, 0x4, 0xcd5, 0x0, 0x10001, 0x9, 0x0, 0xffffffff, 0x9, 0xfffffffffffffffb, 0x1ff, 0x526, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4744ff8205ce15dc}, 0x10080, 0x0, 0x13, 0x7, 0x3, 0x5, 0xffffffff7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0xd}) 12:16:57 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 12:16:57 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:16:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @initdev}, @pad1, @enc_lim={0x4, 0x1, 0xfffffffffffffffa}]}, 0x20) sendmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x400000000000117, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 12:16:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x36, 0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @initdev}, @pad1, @enc_lim={0x4, 0x1, 0xfffffffffffffffa}]}, 0x20) sendmmsg(r1, &(0x7f0000003380)=[{{0x0, 0x0, 0x0}}], 0x400000000000117, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 12:16:57 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000010005fba00000062001008d49557e5a480dfb77a1778b97c000000000000201483d9b2c42700010000d08a2a5a0cd752424acf6fa0"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(r0, &(0x7f0000000040), 0x4, &(0x7f0000000180)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:16:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) inotify_init1(0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) write$apparmor_exec(r1, &(0x7f00000002c0)={'exec ', 'gre0\x00'}, 0xa) 12:16:57 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:16:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) ioctl$sock_ifreq(r0, 0x891f, &(0x7f0000000000)={'team0\x00', @ifru_hwaddr=@broadcast}) 12:16:59 executing program 4: r0 = epoll_create1(0x7ffff) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 12:16:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x222800, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000140)=""/38) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x8000000000050, &(0x7f00000000c0), &(0x7f0000000000)=0xfe01) ioctl$BLKRRPART(r1, 0x125f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000040)=0x101, 0x4) 12:16:59 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:16:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x3, r1) clock_gettime(0x201f879248e00b19, 0x0) 12:16:59 executing program 3: mkdir(0x0, 0x129) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)) mknodat(0xffffffffffffffff, &(0x7f0000000300)='./control\x00', 0x0, 0xfffffffe) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000040)=""/150) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0xbd4) sendmmsg(r2, &(0x7f0000001300), 0x249, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x2, "ca81"}, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000003c0)='./control\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0) getrusage(0x0, &(0x7f00000000c0)) ioctl(r0, 0x40, &(0x7f0000000340)="c8f3f91a06b73d08e8e55623d9858b14c8bc4b949154126e8431a905111fb873e066b3da1b95811d46e9b2c6a88ae6a5511d6dcb032edb98e62fc579e1053f03548956cb2c6a1be2ed7be7e8ca65d1363fe12295deb420c78aa26ee34d5079416b95c61e21b5e37f2f84b04e6399a031c231fef9fe80ba") lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='\x00', 0x1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000240)) 12:16:59 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffe}, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000340)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000080)='batadv0\x00') eventfd2(0x1ff, 0x800) read(r2, &(0x7f00000001c0)=""/128, 0x3ea) getuid() syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 12:16:59 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:16:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80001, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x559}, 0x1c) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) 12:17:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xa, 0x74c, 0x2, 0x0, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x8000000000, 0x77fffb, 0x1000, 0x820000, 0x0}, 0x3c) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000)="5bb7b2488be1fafc4566", 0x0}, 0x18) 12:17:00 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="a2", 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0x80) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) 12:17:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000005c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = dup(r1) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="5e02000000000000f8ffffffffffffff0200000000000000", @ANYRES32=r0, @ANYBLOB='\x00'/28, @ANYRES32=r1, @ANYBLOB="0000000001800000000000800000000600"/28]) fsetxattr$security_smack_transmute(r1, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') 12:17:00 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:00 executing program 5: [ 130.024515] audit: type=1400 audit(1561465020.212:11): avc: denied { map_read map_write } for pid=3348 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r1, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/96, 0x60, 0x10100, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) prctl$PR_SET_DUMPABLE(0x4, 0x0) 12:17:00 executing program 5: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0xf, &(0x7f0000000140)={0x3ffffffffffe, 0x1}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80200, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xff, 0x6, 0xe627, 0x9, 0x0, 0x64, 0x2001, 0xb, 0x4, 0x1, 0x0, 0x7, 0x7, 0x3ffc00000, 0x9, 0x6c, 0x8, 0x5, 0x361f, 0x4, 0x7ff, 0x1, 0x7, 0xc7cc, 0x2, 0x85, 0x8000, 0x0, 0x1, 0x80e, 0x2, 0x8, 0x4, 0x3f, 0x3, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x20, 0x2, 0x81, 0x0, 0x9, 0x8, 0x1}, r1, 0x1, r0, 0x1) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0) 12:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") timer_create(0x20000002, &(0x7f0000000000)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{}, {0x0, 0x9}}, &(0x7f0000d43000)) fgetxattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6f99877332002300"], &(0x7f0000000300)=""/133, 0x85) 12:17:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, r0, 0x0) sigaltstack(&(0x7f0000ff5000/0x4000)=nil, &(0x7f0000000000)) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000001c0)) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f0000000040), 0x0) 12:17:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x164) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="2c00252155013ff9b3cbf647d61c7a71db1fbf0000c4f242b1c94ae10e8114ece5278bc80520946651cae1ce70d956afe512b435c9609338ec36b001af13f914c0925fe3b9938f94a44075cf373b9077bb5f340b038b14f194b936da3e57ebfd46d67f8728bd949ca6f3673a4809ed6083f13431f481e56f096e9b34539795863aae000000"]) stat(&(0x7f0000000340)='./file0/file0\x00', 0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mkdir(0x0, 0x0) pipe2(0x0, 0x2) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="6e6174000000000000bd82bbe60000eeffffff000000000000000000000000007d00001d4e1bdbec4fd691164f106a6ce09459106457af5be5f0df474ff78f6df14f9e9c81ec439efc436b65d8f9f40e10eb866802638780f8243a575efa56fe319e18027d79fbe7b3e710b80952a19fbcc1f991dbbd5245db7a2e890298445090dd680d4da350de95310752823a3dc4667b36550495d8b2db4615a13c518f776c0000000000000000000000ecff00"/186], 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000400)) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x0, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r3, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) 12:17:00 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:00 executing program 2: epoll_create1(0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') mkdir(&(0x7f0000000200)='./bus\x00', 0x2000000000000048) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x624, 0x100082) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r0, 0x0, 0x20000102000007) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000380)="34c36e7e9b637501f686acbb5a9096ec5ff90a65aafc611ef03ab99d8624640ff2c47224a842de6b9894a2df0b31ef6579c90d5b570434c1584d32f3e62e667b67ac6b9cf4937c31dc01527b4f7bc84b5716dc5a4c1bda431d390c09289935ab440410a3409ad47e918cdc92e96d8d1329a4e02fc6a8c116038952bebb193cb71237d456b132773431dbed180027a75764f9a1211de3e00bbfeda69413771966ad259132fa01ba90e3c4f45e4e1c39e9611c59ce298c6518b5a7507bceb4bd4fbc1967d44da0c34489d718ab4c25f6aa31616b12d5000d7dc6d0dd8d40") add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f00000005c0)) r2 = creat(0x0, 0x1) lseek(r2, 0x0, 0x200000000000004) r3 = open(&(0x7f0000000600)='./bus\x00', 0x40, 0x140) close(0xffffffffffffffff) getpeername$packet(r3, &(0x7f00000062c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 12:17:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$vfat(&(0x7f00000004c0)='vfat\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) connect$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000280)="27a5e65d7c9db5164e8ff75bb553ffa98ccf03fd7a781ffcc081c22e56d6d07797b283e44f9fede1c7d9e06569db811699d65884d01e74d6a11d0bb9eb33284d621154481a965991b958e8fe974c37c47cc831b9554668d3773a990af281fb6ad2f44e4696cd84dc5ef127221182a767699af1da2ae5c00e0e8f84da5798c702432213e9cd37526014e1c5749104") connect(r3, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'syzkaller0\x00', 0x1}) sendmmsg(r3, &(0x7f00000002c0), 0x4000000000000d7, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 130.512367] SELinux: duplicate or incompatible mount options 12:17:00 executing program 3: mkdir(0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x12300, 0x0) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000040)=0x10001, 0x4) r1 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080)=0xd67, 0x4) sendmmsg(r1, &(0x7f0000000200), 0x3bc, 0xffffffffffffffff) 12:17:00 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0x2a1d4a00, 0x20000000, 0x0, 0x92) 12:17:00 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x2c}, {0x80000006}]}, 0x10) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) finit_module(r2, &(0x7f0000006800)='\x01\b\x00\x80\x00\x00\x00\x00\x89I\xad\xdd\xa1)@\x00\x00\x00bV', 0x3) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="00000000000000000000000040004bef5829ff99a2a8591a3d96ba73328ca5ebc9ef8a78f42d5495f8acbcb44b606e4eaf4f431e0686b6d3129250246cf40f818b21c52d2d03f64fb6527a22912368c55fe4e32351b18e364831b5ab03046b82ff81abdc06ba174dfe3fdf4061c009eefbbaee9587c078bc9d0ae31933f1d73c821f32"], &(0x7f00000001c0)=""/13, 0xd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x3, 0x2, 0x2, 0x9, 0x8000}, 0x20) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) recvmmsg(r2, &(0x7f0000006640)=[{{&(0x7f0000000300)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000001380)=""/62, 0x3e}], 0x3}, 0x8}, {{0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001400)=""/187, 0xbb}, {&(0x7f00000014c0)=""/237, 0xed}, {&(0x7f00000015c0)=""/233, 0xe9}, {&(0x7f00000016c0)=""/135, 0x87}, {&(0x7f0000001780)=""/163, 0xa3}], 0x5}, 0x8000}, {{&(0x7f00000018c0)=@nl, 0x80, &(0x7f0000003e40)=[{&(0x7f0000001940)=""/39, 0x27}, {&(0x7f0000001980)=""/4096, 0x1000}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/125, 0x7d}, {&(0x7f0000003a00)=""/94, 0x5e}, {&(0x7f0000003a80)=""/160, 0xa0}, {&(0x7f0000003b40)=""/154, 0x9a}, {&(0x7f0000003c00)=""/149, 0x95}, {&(0x7f0000003cc0)=""/167, 0xa7}, {&(0x7f0000003d80)=""/172, 0xac}], 0xa, &(0x7f0000003f00)=""/125, 0x7d}, 0x3}, {{&(0x7f0000003f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000005340)=[{&(0x7f0000004000)=""/24, 0x18}, {&(0x7f0000004040)=""/124, 0x7c}, {&(0x7f00000040c0)=""/24, 0x18}, {&(0x7f0000004100)=""/43, 0x2b}, {&(0x7f0000004140)=""/172, 0xac}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000005200)=""/127, 0x7f}, {&(0x7f0000005280)=""/20, 0x14}, {&(0x7f00000052c0)=""/104, 0x68}], 0x9, &(0x7f0000005400)=""/119, 0x77}, 0x1000}, {{&(0x7f0000005480)=@l2, 0x80, &(0x7f0000005600)=[{&(0x7f0000005500)=""/81, 0x51}, {&(0x7f0000005580)=""/68, 0x44}], 0x2, &(0x7f0000005640)=""/4096, 0x1000}, 0x4}], 0x5, 0x20, &(0x7f0000006780)) r5 = socket$netlink(0x10, 0x3, 0x7) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f00000067c0)={r4, 0x1, 0x6, @remote}, 0x10) ioctl(r5, 0x8001000008913, &(0x7f0000006a40)="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") sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) [ 130.682996] FAT-fs (loop0): bogus number of reserved sectors [ 130.694607] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x78) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x10e755) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000000080)="e10e0000", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x9) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm, @timestamp, @timestamp], 0x4) 12:17:01 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x5, 0x5, 0x4}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x807}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xd4, r1, 0x202, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffff07}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x800}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000005}, 0x20004880) r2 = request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='em1(cgroupselfsecurityeth1$]security[nodev{+!lo\x00', 0xfffffffffffffffb) keyctl$assume_authority(0x10, r2) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x2000000) 12:17:01 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:01 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="203215d8c481b3a038d50f1271ec00000010005fba0000003cdef5b7f7ec45429a624e4ae64020000000160037c7e2000000000000ce3af37c"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:17:01 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:01 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) recvfrom$packet(r0, &(0x7f00000003c0)=""/4096, 0x1000, 0x2, &(0x7f0000000000)={0x11, 0xf8, r1, 0x1, 0x7fffffff, 0x6, @random="a512cfc31733"}, 0x14) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="742a79d3307e87ed2138e708ed3c227c5a02ad0bd79d49f856c7bede4dfc434cd74719f319fecfaa750908c5eb3e86968ae36733f68a0000430d1e8dd4eb835ca624495811c775f841fdcc5fa0518e59bf6bdca19343fc2bfbde8236b6ff8b9f5689d41fd330f0b9a0d9226055287bffaefe386636fc3ab4a10437", 0x7b}], 0x1}, 0x0) getegid() setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x10, 0x4) 12:17:01 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) [ 131.405237] FAT-fs (loop0): bogus number of reserved sectors [ 131.414255] FAT-fs (loop0): Can't find a valid FAT filesystem 12:17:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000040)='-,\x00', 0x3, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0xa, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64MMAP\x00', &(0x7f0000000280)=')md5sumvboxnet1selfselflocgroupsystem\x00', 0x26, 0x3) setsockopt$inet6_mtu(r0, 0x29, 0x4c, &(0x7f0000000080)=0x1ffffff, 0x4) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000180)=""/82) 12:17:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) write(r0, &(0x7f00000003c0)="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", 0xff) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x7ffffffd, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="852a62730000000000000000000000000000000000000000852a62730000000000000000000000000000000000000000852a627300"/72], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="00000000200400000000000000000000000000000000000086bc67529a4ff7915e79be7c9dd987229910635de7b3d81f3724d14f3e819e6baed8dacd5b1dd1b578f5ecdbdd8070b60636cc6d18bd33e0b527633ded6d63fe3de062748e87b731caa48d2d2c45fff5af0c8f7d4add62ea1cff354e936d4320cd391259a58382bdd7b929e0b9d2fd999b26c3ad0ff02e463cbf0c75671d54b11877dd764da10000000000000000"]], 0x0, 0x0, &(0x7f0000000300)}) 12:17:01 executing program 2: r0 = socket(0x0, 0x100000802, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r0, 0x200}, {r0, 0x4}, {r0}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x4}], 0x5, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={0x2}, 0x8) r1 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x40000, 0x0) r2 = dup3(r0, r1, 0x80000) write$selinux_create(r2, &(0x7f00000003c0)=@objname={'system_u:object_r:inetd_child_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x3f, 0x20, './file0\x00'}, 0x54) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000380)={0xffffffffffffff3f, 0x7f, 0xff8000000000000, 0x4, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64EXEC\x00', &(0x7f0000000280)='{securitynodevcpuset#security{eth1\x00', 0x23, 0x3) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f00000001c0)) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) 12:17:01 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:01 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:04 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000080), 0x0, 0x20048000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$KDDISABIO(r1, 0x4b37) pwrite64(r0, &(0x7f0000000300), 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000180)={0x0, @empty, @remote}, &(0x7f00000001c0)=0xc) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) gettid() ppoll(&(0x7f0000000080)=[{r1, 0x5}, {r2, 0x100}, {r0, 0x20a8}], 0x3, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)={0x8}, 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) tgkill(0x0, 0x0, 0x200000) 12:17:04 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1, 0x8000) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x800000000000002, 0x3}, 0x20) mlockall(0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, &(0x7f00000004c0)=0x1ee) 12:17:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff27}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff17000000000000000000080000000000000041be000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020a0809070000000000000000b3480005001a00ac1414aa000400000000001300000000fe800b3f481155812e00bc000000000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xc9, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x1000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x10040, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r2, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) sendmsg(r0, &(0x7f0000000c40)={&(0x7f0000000500)=@in={0x2, 0x4e20, @rand_addr=0x200}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000580)="7e51b80f2bd724edc700b75e7c679b16390cf0f2f53ddf6aed04201469e70af9f5886dad6adb9586660578729abd3456ace5285ece8eefdbd02cb6293299aeea1ba8ae2bd0c364fd2d0ef3226e4b98b6e1eeaff3d46fcd91a3ae0bc940247c1bbba647c184df88ac14d88eda8ef7368ec44b4e7c502ed72addc6de47323c21a1cbe233e29adb3aeb4b4a63d0380f48ff9d304228e26067a8b318d0960698c833756d92259f0af871a977bd96399796503559bd2377b1a543dd31d90ac7e91c267ce5", 0xc2}, {&(0x7f0000000680)="ec07b26da22f5d493145a4204f42a2e217f3786d2d53a9e3151a18c7ff2740b24d2b4444ac1fe3ca5a3e7d6b1f13bb5dccda865880969e035540098eeb150b50b72c76b80263630e6d57664bc8c2e9474d3254b54d3cfae00d20615219cac78efb29101fe3445e383df64b3ab9aa00689d1fdefac8f43d8c8c3787d2e108056a3bdf0c74aee08a0a599b2ecb4387948b", 0x90}], 0x2, &(0x7f0000000780)=[{0x100, 0x197, 0x2, "8f672728497423bc955d80e4dfe5abc8c66f112efb6496e2d8f1704af5009d3d0fc0f53f466986c513968b7e54f58886c7f7b4bfbf3b9ed8e85de644f43b368bc8c10f526db69e577b9927c21241f300d2c0afc5d473fb913e070e9f1f73c20f137f67df19162d1c2cb4c66c053564bd37697da1fdaa467e7cb6d863d59345925080df88d55e045a395643f2d218a8bbb948b01041c7a6fbb13d7135e727772fdf7a04b319f86ec178c6b171046fd756bf7864d97d1a3a17305c6aef8cce5eebc5724a87484d294269ae3c954f0fd51fbfc30060eb6d68767e365338a1a82faf82db272f5407cff3c988dfc61e"}, {0x30, 0x13d, 0x5, "1a7f8452b26bafb69a1f7a2323ffb26ea6fc24b91076ccf9542c485e"}, {0x70, 0x117, 0x8, "4cd617a66dfe53172f9e567254cf2c2dea9022f66f9c1f73fdb2332d7fc64cebc525c3b3e2aae9719f3fd5f3e710a6595964be5d37f7c2d39755cd09d3c5d2887fd48754af01f2c8cdcb59ed9cc3f0e73d5d2ebe6149693dcd7fa9a0e7"}, {0xd8, 0x11c, 0x0, "7b5408a5fe76a5f9f933f8586b659c226ccbb085f7b8b3b42bf228cdd8013d920173caf20a9e28d42357368c24bf58dd9e439669c400c45d72e50709db636c5cd57db9312eb175df3edf77daf2303f5c82753bbc8fc1224a0407ad7fce38c3b5fba1734c5d06fc8a0833a8c6f20a2534d216cbdb2ae03ea31c66d3b2386a5c937668e2416d9aff9d046be85b7504311f14c1bfc6eb470b9fdc183870a7961b0112c90cb353f5eca63b469e0be4fa8b8b9f017f5f78bf0a0c395f3f03817af6bba2c9f6bbc10a"}, {0x70, 0x88, 0x9, "d305f02bd49f0d8182ae3280f48c20547b35b2b49b8c429aadcfebeb91dae43918c15a8bd9d3b0dd7da39744265d00c84cd49f296e9737ace27303a3a7cbb4adc04843dc893f66094ba1aef7c2e036492eddf278f78a7363f0c79bc9694044a1"}, {0x18, 0x119, 0x7, "704db9"}, {0x98, 0x10b, 0x2, "372dda14e3b15059e0233438524d77c001f6bfc6b4d5df4c6996a0754753654a7b6bfb14487525cae9002731899ac38ce6768fbb4da035b382ebe5441b3ab380a0b608f5e4eeed4f9ab8fe65f4b19f586071e88bb43585b76ddf5ba910ce9c0b07cfa03c04a6d91e1451544b6bb5e30277c7ce6b9ba6dbd7c3136a651f0ee6ef64b8"}, {0x60, 0x3a, 0xc0000, "486d2dba44b928030e8e49ac71fc5cf7bf00a1a09862adcb0c108bbb1b735ccec2013bf9d818b1543de93ea90a828f8a1629b707be41ff741333649a5ab3fc79536575595d5c6f9555ae8d186a"}, {0xb8, 0x118, 0x6, "d9a5ba96778c1738b1b74b800948ea45769dbc320d0ffb8f2f02a602f0056ac1d296237db98c4eac309c0d7a5ae2a219b293a6205b773dde50c41cb9fa2ab71f1f3a7b6ed66150fa3f0c18ffa65d23e22177635deb73f2239439ec6109cdc54871608d91212f7caddf3b77dd129c10febf515aac6f35b897226215379e505f66a666c414ef5597669f90be560cd64dbcd3de9cd410f3c897c8bbdf8d80fb76328eb1000c962a3540"}], 0x4b0}, 0x8001) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000000100)=0xfff) utime(0x0, &(0x7f0000000340)={0xffff, 0xad}) 12:17:04 executing program 0: keyctl$join(0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\xd1?\xf3\xd7v', 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f00000000c0)}) prctl$PR_MCE_KILL_GET(0x22) 12:17:04 executing program 3: getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in, @in=@multicast1}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@initdev, @in6=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f0000000340)=0xc) r1 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x7, &(0x7f0000000600)=""/127) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) setresuid(r2, r1, r3) clone(0x200000041f9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x3f, &(0x7f0000000000)) tkill(r4, 0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000300)) 12:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000000)=0x8, 0x4) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r2, r1, 0x0, 0x9ff4) setxattr$security_ima(&(0x7f0000000080)='./bus/file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "1de61197247214c4c72ddad7228c7ff9"}, 0x11, 0x1) 12:17:04 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r3 = gettid() r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) rt_tgsigqueueinfo(r3, 0x0, 0x11, &(0x7f00000001c0)={0x6, 0xf41b, 0xfffffffffffffffa}) socket$inet(0x2, 0x4ebe39d28bd22a0c, 0x0) set_thread_area(&(0x7f0000000080)={0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8}) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2f6465762f73673000d07bc9c97494cc6fdf0a5ec3c0850e37cb2b664a238e8851e222a2bb0269ee76f6bb06defee80fd3670e5ce1154d8b4970090e115729b105d1ecc8eb22ac4b260a4d1acfbc4d7f940d1fa3f51d4f"], &(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000280)='jfs\x00', 0xa00001, &(0x7f0000000300)='vboxnet0nodev\x00') write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000002400)=""/4096, 0xc8b7) getdents64(0xffffffffffffffff, 0x0, 0x0) 12:17:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000000)={@dev, @rand_addr, 0x0}, &(0x7f0000000080)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', r1}) shutdown(r0, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mlockall(0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x10000000000001, 0x0) r4 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x7) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000440)=""/223) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10003) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={r3, r5, 0x19, 0x1}, 0x10) accept4$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 12:17:04 executing program 0: keyctl$join(0x1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)='\xd1?\xf3\xd7v', 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f00000000c0)}) prctl$PR_MCE_KILL_GET(0x22) 12:17:04 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:04 executing program 2: timer_create(0x7, 0x0, 0x0) 12:17:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramf_\x87', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x7fff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240), 0xc, 0x0}, 0x4000000) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/sco\x00') fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@dev}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) write$P9_RGETLOCK(r1, &(0x7f0000000180)={0x27, 0x37, 0x1, {0x1, 0x5, 0xdfe, r2, 0x9, '.\xe4$md5sum'}}, 0x27) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:17:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dc8405915dcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0), 0x0) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20800800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@deltclass={0x88, 0x29, 0xf18, 0x70bd2d, 0x25dfdbfe, {0x0, r3, {0x0, 0xf}, {0xf, 0xffff}, {0xfffb, 0x3}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x5c, 0x2, [@TCA_ATM_FD={0x8, 0x1, r1}, @TCA_ATM_HDR={0xc, 0x3, "7b6272a5b82680"}, @TCA_ATM_HDR={0x2c, 0x3, "7de1a888060ee2640cf665053545f2cf5ab5649debcbea0b2951211fc3e29ec79cfb417d635b55a1"}, @TCA_ATM_FD={0x8, 0x1, r0}, @TCA_ATM_HDR={0x8, 0x3, "34ecf1"}, @TCA_ATM_EXCESS={0x8, 0x4, {0x0, 0xd}}]}}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x24000080) clone(0x20002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(r2, 0x5501) r4 = gettid() setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x42b) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3e) fcntl$setstatus(r2, 0x4, 0x42803) 12:17:04 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x420041) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000240)={0x6, 0x7, 0x6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "4e9de06d339edc3b46b98fd04bcfe068"}, 0x11, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a30040000000048a7f013c223"], 0x15) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:17:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'\x00', r2}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @broadcast}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r0) 12:17:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200a00, 0x0) accept$unix(r1, &(0x7f0000000100), &(0x7f0000000080)=0x6e) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000000c0)=""/4, &(0x7f0000000000)=0x4) 12:17:04 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0xffffffffffffffe0, &(0x7f00000003c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000d40)={0x7, 0x100000000010, 0x8000000000008}) write$selinux_load(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x17b) setxattr$security_smack_entry(&(0x7f00000004c0)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x2) r2 = fcntl$dupfd(r1, 0x405, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b40)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000140)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], 0x4b4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000011c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r3 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x8) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 134.820490] device vet entered promiscuous mode [ 134.831383] device vet left promiscuous mode 12:17:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000340)='rxrpc\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r0) exit(0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) write$UHID_INPUT2(r1, &(0x7f0000001040)={0xc, 0x1000, "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"}, 0x1006) mkdir(&(0x7f0000000300)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$inet_int(r3, 0x0, 0x21, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$apparmor_current(r3, &(0x7f0000000180)=@profile={'permprofile ', 'TRUE'}, 0x10) chdir(&(0x7f0000000540)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x192) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x1) r4 = socket$unix(0x1, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r5 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r5, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r5, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r4, r6, 0x0, 0x800000bf) ioctl$LOOP_SET_BLOCK_SIZE(r6, 0x4c09, 0x9) 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="c0dca5055e0bcfec7be070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}}, 0x0) 12:17:05 executing program 2: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x800) recvmmsg(r0, &(0x7f0000002700)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000001480)=[{&(0x7f0000000240)=""/166, 0xa6}, {&(0x7f0000000300)=""/95, 0x5f}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/135, 0x87}, {&(0x7f0000001440)=""/64, 0x40}], 0x5}, 0x10001}, {{&(0x7f0000001500)=@ax25={{}, [@netrom, @rose, @remote, @default, @remote, @bcast, @null, @bcast]}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000001580)=""/171, 0xab}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/117, 0x75}], 0x3}, 0x3}], 0x2, 0x40012060, &(0x7f0000002780)={0x0, 0x1c9c380}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000002a40)=ANY=[@ANYBLOB="736563757269745b00000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000001400000000000000000000000000000000005b76e96fb3fa062dec0747c4aef3b6c98418723eac638700982b3e3e4bd157ed230da3d60828ea894f"], 0x58) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'\x006{R\xaeij\x8f\xd4\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000040), 0x50) listen(r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002c00)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) r3 = accept(r1, 0x0, 0x0) r4 = dup(r3) r5 = getegid() mount$fuseblk(&(0x7f00000027c0)='/dev/loop0\x00', &(0x7f0000002800)='./file0\x00', &(0x7f0000002840)='fuseblk\x00', 0x3081030, &(0x7f0000002880)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '\x006{R\xaeij\x8f\xd4\x00'}}, {@dont_measure='dont_measure'}]}}) 12:17:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:17:05 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x420041) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000240)={0x6, 0x7, 0x6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "4e9de06d339edc3b46b98fd04bcfe068"}, 0x11, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a30040000000048a7f013c223"], 0x15) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000040)=""/59) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000100)=[0xff, 0x9c]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='cmdline\x00') setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000080)=0xfff) [ 135.210240] sock: sock_set_timeout: `syz-executor.2' (pid 3629) tries to set negative timeout 12:17:05 executing program 3: prctl$PR_SET_FP_MODE(0x2d, 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(0xffffffffffffffff, 0x0, 0xffffffffffffff32) 12:17:05 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000001b00)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffff83) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x4e21, 0xabb, @mcast2, 0x200}}}, 0x88) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) connect$unix(r2, &(0x7f0000000240)=@abs, 0x6e) [ 135.254979] sock: sock_set_timeout: `syz-executor.2' (pid 3629) tries to set negative timeout 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(0xffffffffffffffff, 0x0, 0xffffffffffffff32) 12:17:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000140)=""/174, &(0x7f0000000040)=0xae) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3b0000000200000008000000ffa808fd5b4f6e683b80a17d9625f6763bf6a1d91df3661548e25525040fec5a029b6332a637b272918ef7ce7ebcd20f1d3226de28d036e1d9"]}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000080)=0x4) 12:17:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2000000088) recvmmsg(r0, 0x0, 0x0, 0xffffff7fffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x10) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="bd", 0x1) recvmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000002240)=""/24, 0x18}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000000200)=""/32, 0x20}, {&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000380)=""/154, 0x9a}, {&(0x7f0000000440)=""/5, 0x5}, {&(0x7f0000000480)=""/163, 0xa3}, {&(0x7f0000000540)=""/208, 0xd0}], 0x9, &(0x7f0000000700)=""/179, 0xb3}, 0x9}, {{&(0x7f00000007c0)=@nfc, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000840)=""/187, 0xbb}, {&(0x7f0000000900)=""/137, 0x89}, {&(0x7f00000009c0)=""/166, 0xa6}, {&(0x7f0000000a80)=""/189, 0xbd}, {&(0x7f0000000b40)=""/160, 0xa0}], 0x5, &(0x7f0000000c80)=""/54, 0x36}, 0xfffffffffffffffd}, {{&(0x7f00000021c0)=@nfc_llcp, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000d40)=""/63, 0x3f}, {&(0x7f0000000d80)=""/245, 0xf5}, {&(0x7f0000002280)=""/4096, 0x1000}], 0x3, &(0x7f0000001ec0)=""/48, 0x30}, 0x1184}, {{&(0x7f0000001f00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001f80)=""/91, 0x5b}, {&(0x7f0000002000)=""/99, 0x63}], 0x2}, 0xc642}], 0x4, 0x6, &(0x7f0000000000)={0x77359400}) 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(0xffffffffffffffff, 0x0, 0xffffffffffffff32) 12:17:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00') lseek(r0, 0x80000000000000, 0x2) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "856b9cde0af1383a", "522d86a71e79963f3840847d674beaa1", "94d62172", "024f730ce93b100e"}, 0x28) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) 12:17:05 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000180), 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) clock_settime(0x0, &(0x7f0000000280)={r1}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x4, 0x1e64, 0xe8c4}}, 0x28) 12:17:05 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffffc) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) 12:17:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xdc, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x5, 0x1}, 0x0, 0x0, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x4}, &(0x7f00000000c0)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x80000000}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000380)={0x10, 0x0, 0x25dfdbfd}, 0xc) fstatfs(r0, &(0x7f0000000300)=""/95) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x1, 0xfff, 0x1, 0x8, 0x0, 0x80, 0x1000a, 0xa, 0x3, 0xffffffff, 0x3, 0x799d19b6, 0x22, 0x3, 0xe00000000000, 0x100000000, 0x0, 0x7, 0x4, 0x2, 0x100, 0x5c3, 0x0, 0x64b, 0x8001, 0x7fff, 0x9, 0xb00, 0x20, 0x25e, 0x1, 0x2, 0x9, 0x0, 0x4, 0x1f, 0x0, 0x1, 0x2, @perf_config_ext={0x5, 0x21b7}, 0x10400, 0x4, 0x7fffffff, 0x0, 0x7, 0x6000000, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x1) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfd}, 0xc) 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:05 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x420041) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000240)={0x6, 0x7, 0x6}, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "4e9de06d339edc3b46b98fd04bcfe068"}, 0x11, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="73797a30040000000048a7f013c223"], 0x15) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:17:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ustat(0x9362, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x24) socket(0x0, 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000004c40)={'syz1', "a819a65b1978cb87e9993a35e4cf44dbe26d4f0d882ec1a7c96c57528f9a6ecea810fa1a7ee40861b93eeca7cb2af281fdf430443fb2ab4c9afcaa91d7c19fd53b221def60084ecf47d3aba780d25258134bff599bdfeb045511383896c7e3e8a04908dd5200152a155f4bd3d7083836f444474724590a09935648d609aa498d87d299f6239246d541aca0937560533a8527"}, 0x96) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:05 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000140)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) 12:17:05 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe050400080008000f000a00ff7e", 0x24}], 0x1}, 0x20000080) [ 135.718880] audit: type=1400 audit(1561465025.902:12): avc: denied { wake_alarm } for pid=3692 comm="syz-executor.0" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:17:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dc00025e0b01047be070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00\x00\x00\x00\x00\x00\b\x00', 0x0}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:05 executing program 4: clone(0x100822102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4080000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xfffffffffffffffc) tkill(r0, 0xe) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0xa1, 0x6, 0xa9, 0xffffffffffffffcd, 0x5, "e50a2a26b6d30db21b678333c77a138b133541", 0x94, 0xc079}) ptrace$cont(0x18, r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000002680)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f0000002500)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000001240)=""/89, 0x59}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/136, 0x88}, {&(0x7f0000002380)=""/251, 0xfb}, {&(0x7f0000002480)=""/98, 0x62}], 0x7, &(0x7f0000002580)=""/218, 0xda}, 0x10000) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x14a}) fstat(r1, &(0x7f0000000140)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x200, 0x7) ptrace$cont(0x9, r0, 0x0, 0x0) [ 135.783702] audit: type=1400 audit(1561465025.010:13): avc: denied { set_context_mgr } for pid=3700 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 12:17:05 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000180), 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) clock_settime(0x0, &(0x7f0000000280)={r1}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x4, 0x1e64, 0xe8c4}}, 0x28) 12:17:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000000c0)={'sit0\x00\x00\xfe\xff\xff\xff\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) 12:17:05 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ustat(0x9362, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x24) socket(0x0, 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000004c40)={'syz1', "a819a65b1978cb87e9993a35e4cf44dbe26d4f0d882ec1a7c96c57528f9a6ecea810fa1a7ee40861b93eeca7cb2af281fdf430443fb2ab4c9afcaa91d7c19fd53b221def60084ecf47d3aba780d25258134bff599bdfeb045511383896c7e3e8a04908dd5200152a155f4bd3d7083836f444474724590a09935648d609aa498d87d299f6239246d541aca0937560533a8527"}, 0x96) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ustat(0x9362, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x24) socket(0x0, 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000004c40)={'syz1', "a819a65b1978cb87e9993a35e4cf44dbe26d4f0d882ec1a7c96c57528f9a6ecea810fa1a7ee40861b93eeca7cb2af281fdf430443fb2ab4c9afcaa91d7c19fd53b221def60084ecf47d3aba780d25258134bff599bdfeb045511383896c7e3e8a04908dd5200152a155f4bd3d7083836f444474724590a09935648d609aa498d87d299f6239246d541aca0937560533a8527"}, 0x96) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 12:17:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x4) r4 = dup3(r2, r1, 0x80000) getdents(r4, &(0x7f0000000240)=""/177, 0xb1) write$binfmt_script(r1, &(0x7f0000000180)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:17:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580), 0x165}, 0xfff}], 0x4000000000000fe, 0x0, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) preadv(r0, &(0x7f00000017c0), 0xd9, 0x2000000000000) ioctl$void(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca569055e0fcfec7be0") r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x944a) sendto$unix(r2, 0x0, 0x0, 0xe00, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 12:17:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) close(0xffffffffffffffff) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2a) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) 12:17:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto(r0, &(0x7f00000002c0)="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", 0x109, 0x4000, 0x0, 0x0) 12:17:05 executing program 0: futex(&(0x7f0000000000)=0x1, 0x800000000086, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000007, 0x100000000000032, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000140)=0x7) 12:17:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x1536, 0xffffffffffffffff}) r4 = dup2(r3, r1) ioctl$BLKGETSIZE(r4, 0x1260, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x1000000000001) rename(0x0, &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1cd}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007740), 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x2, 0x8}, 0xc) creat(0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x45) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000003c0)) socketpair(0x2, 0x803, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 12:17:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) inotify_init() r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) chroot(0x0) write$nbd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="67446611800000f509d031a53a2f1f9520cacb8ed7f413"], 0x10) sendfile(r0, r0, &(0x7f0000000200), 0xa198) syncfs(0xffffffffffffffff) sendmsg$sock(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@ax25={{0x3, @bcast, 0x4}, [@default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="4b026ca4b13c6c270d2612f7c20c4684da956f0776da8c03788828", 0x1b}, {&(0x7f0000000140)="987639b2eab5f5b31a5b523a07fc5ba5bd9de6adb479fb4ca5f4e26508e681b1cb5d64b39420f5ca461564fc5ac6db0d48cbad442ac2aab0619aa6820272207e5c1f675e8953a40125a57683655bf548e3bd3c31ae72c13a20b55e85983fc77da9d1245fa6cbefe80bff7975deb2ef3cd8e61f3089a877a628c96a98", 0x7c}, {0xfffffffffffffffe}, {&(0x7f0000000240)="48f9b66192c2623b7f27cd0da454ffc1d91ec34d40174259f126836423b46d2cf094e8f4c87251b6e0a8cf1d95fc777bba89bec2f1d6205a9f72552e03a56e4af4c1ca4592c393a7a549a3aa38d4354d049b76056cb176d97cfb4896619b09f8fca8694397ddbe1a4c0f94efd45a5501801ae49bdaf364d7b8a43a494e1f339b17eaa49500eebc44b918c985bfd850e2ebb55c095ad9d363fe935a66fcecf813b7e580be686439a072b7afccc567d148d716be0b33bca817c5349bffffd9abd05fff2aa80905e332", 0xc8}, {&(0x7f0000000340)="981dd5ea17579fe2f5f0cc4587cd386249a90844963eccf7d18072a634534fea5f639a21628c037341ad7597b7525e4edf27ced8673e4ff824e9d353b2faa8ce9460eaebe1a75da3cd69cd9a9d26be7d3f2169e5aadcaf72575ec1bec0d9ad68e898a982652662ade81f438f9c565925e0aa0bc428eef1519370e94e7194c2c86f1a67d197d25ab7c10b7f58923d4d76d16f0d1e1fa1f0e88ce140ccd7369c845a427d9012c8", 0xa6}, {&(0x7f0000000400)="508c1c8d35d7175167ea42251990ea98401422836cd86e05d8261446fc2e31b7877083dda24a7342b28ee1d5e3da4dbd1ebc31fd3736c1eaac0e8c7ccf1dfa935ae2336b246d18d0384c3aed94d98362bd7029cf25eb4793c10c1f2fabf46e321fe492e6", 0x64}, {&(0x7f0000000480)="79169a6e61500a8a97eaa4e7a1d9083f5ea44fc5e17dec8171cdcc179a16b857d1e115667fc73f98933778bbac1c4eb914ba3416a4158279bacf9a34ed587dab41b4de460a4806e7f7716bf34014a924d834694da2e60e5de41898e2731f5e45a8b015525489850979d8074f8e15cb37d7cfe7e4ab481e7bfa0a171217dc2cf3bfd03730199189bb49846dbad8ba", 0x8e}, {&(0x7f00000001c0)="266ecef83d643e28a3249abdfeba00a70eb0a981a6b0211fd6a143", 0x1b}], 0x8}, 0x4004010) 12:17:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000080)=""/138, &(0x7f0000000000)=0x8a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x2}, 0x20) 12:17:05 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0xc084) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getroute={0x30, 0x1a, 0x101, 0x70bd27, 0x25dfdbfe, {0xa, 0x14, 0x10, 0x401, 0x0, 0x3, 0x0, 0x1, 0x2000}, [@RTA_GATEWAY={0x14, 0x5, @dev={0xfe, 0x80, [], 0x1c}}]}, 0x30}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000001080)={0x0, 0x0, 0x200, 0x0, 0x1}) r4 = dup2(r1, r2) setuid(0xee00) timerfd_create(0x7, 0x0) iopl(0x6) openat$cgroup(r4, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r4, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 12:17:05 executing program 0: setresgid(0x0, 0xee00, 0x0) r0 = socket$inet(0x2, 0x802, 0x1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}) [ 136.234494] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 12:17:05 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000100)=0x1) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x6, &(0x7f0000000200)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./bus\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f000003f000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f000003c000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:17:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x18}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:17:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x40000000, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{A\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/\x9a\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2.\xf2s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88\x18~\xbe\x02\xea\xf54-\"8&l)\x1c\rZ\xadPg\xe1\xfc\x0f9\x0e\xb7\xfeeJy\xe6\x15r\x9e', 0x0) r2 = socket(0x1, 0x800, 0x8) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616f97c97644ab8a700"}) 12:17:06 executing program 3: r0 = socket(0x1000000000000010, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00dd4354c007110000f305010008000100010423dcff24fc", 0x1f) write(r0, &(0x7f0000000040)="1f0000000104fffffd3b000007110000f30501000b000100020423ca0000cf", 0xfffffffffffffcb6) 12:17:06 executing program 0: getrusage(0x2, &(0x7f00000003c0)) 12:17:06 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x1536, 0xffffffffffffffff}) r4 = dup2(r3, r1) ioctl$BLKGETSIZE(r4, 0x1260, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x1000000000001) rename(0x0, &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1cd}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007740), 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x0, 0x2, 0x8}, 0xc) creat(0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x45) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000300)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000003c0)) socketpair(0x2, 0x803, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 12:17:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c2dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x4000000000805, 0xa000) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007021dfffd946f610500070000001f00000000000400080009000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x100, 0x80) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000840)={@remote, 0x0}, &(0x7f0000000880)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000008c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 12:17:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_tables_matches\x00') sendfile(r0, r2, 0x0, 0x10000) 12:17:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 137.181383] audit: type=1400 audit(1561465026.230:14): avc: denied { write } for pid=3819 comm="syz-executor.3" path="socket:[9861]" dev="sockfs" ino=9861 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:17:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000140)={0x100000000, 0x40d2, 0x634}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2, 0x1000}}]}, {0x0, [0x5f, 0x61]}}, &(0x7f00000000c0)=""/96, 0x34, 0x60}, 0x20) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000180)=""/53) 12:17:06 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x40c0) write$P9_RLERRORu(r0, &(0x7f0000000200)={0x12, 0x7, 0x1, {{0x5, 'ext4\x00'}, 0x151}}, 0x12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0xffffffa5, 0x3) r2 = getpgid(0xffffffffffffffff) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) write$FUSE_LK(r0, &(0x7f0000000240)={0x28, 0x0, 0x6, {{0x40, 0x85, 0x2, r2}}}, 0x28) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f00000000c0)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x101802, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001740)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000001840)=0xe8) connect$packet(r3, &(0x7f0000001880)={0x11, 0x1f, r4, 0x1, 0x3005, 0x6, @dev={[], 0x11}}, 0x14) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000008000000000000000000004000000040000080000000000000006d5ebe5a0000fff653ef", 0x3a, 0x400}], 0x0, 0x0) [ 137.297123] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.340085] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 12:17:06 executing program 3: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r1, 0x407, 0xdb45aa1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) pipe(&(0x7f0000000200)) [ 137.393017] EXT4-fs (loop2): #blocks per group too big: 16384 12:17:06 executing program 3: setresuid(0x0, 0xfffe, 0xffffffffffffffff) setxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='\\\x00', 0x2, 0x0) setgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vlan0\x00', 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f00000001c0)=0xbe) rt_sigqueueinfo(r1, 0x25, &(0x7f0000000080)={0x7, 0x100000001, 0x3}) 12:17:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0xfffffffffffffffd) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f00000000c0)) [ 137.479264] EXT4-fs (loop2): #blocks per group too big: 16384 12:17:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x249, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @multicast2}, {0x7, @dev={[], 0x25}}, 0x22, {0x2, 0x4e20, @empty}, 'caif0\x00'}) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x500) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x98000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'team0\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) poll(&(0x7f0000000240)=[{}], 0x1, 0x0) 12:17:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) 12:17:06 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:07 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) r1 = getpgrp(0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x0, 0x7, 0x0, 0x4, r1}) r2 = creat(&(0x7f0000e8f000)='./file0/bus\x00', 0x0) dup2(r0, r2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x1ff, 0x7, 0x5, 0xfffffffffffff4fd, 0x8, 0x5, 0x10000, 0x1a}, &(0x7f0000000140)={0x6, 0x0, 0x1, 0x9, 0xe332, 0x6, 0x0, 0xb6c}, &(0x7f0000000180)={0x7fff, 0x8001, 0xfffffffffffffffb, 0xb4ca, 0x2b, 0x54, 0x4, 0xffff}, &(0x7f0000000200)={r3, r4/1000+30000}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/bus\x00', 0x80640, 0x0) 12:17:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x5, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) timerfd_gettime(r2, &(0x7f0000000000)) tkill(r1, 0x37) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1, 0x0, 0x0, 0x1, 0x116}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:17:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x2d12) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca5055e0bcfec") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x410000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000280)=0x400, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x80) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000001640)=ANY=[], 0xf5aab446) 12:17:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x8}}) prctl$PR_GET_THP_DISABLE(0x2a) 12:17:07 executing program 3: r0 = gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x10e, 0x9, 0x20000000000004, 0x0, 0x0}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) gettid() wait4(0x0, 0x0, 0x0, 0x0) 12:17:07 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:07 executing program 5: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x44) r1 = socket$inet(0x2, 0x803, 0x404) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000a80)=""/229, &(0x7f0000000b80)=0xe5) fallocate(0xffffffffffffffff, 0x0, 0x9, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x7fffd, 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x402ffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000700)={&(0x7f00000006c0)='./file0\x00'}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x2, 0x0, "24befacd93a6cbac5e1cb6e0631b890800c8cbf0285612b85a84b71d9b3da0513231f99032683ea4ae11dc36d39f93c0f1cbf85f6c825c64baeb084e063627612cdfdec98aa3b115b6e34bc0c9cdc8ac"}, 0xd8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', 0x0, &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x97, 0x1) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, &(0x7f0000000480)=""/128, &(0x7f0000000500)=0x80) r2 = dup2(r1, r1) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'team_slave_0\x00', 0x200}) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x7b) 12:17:07 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth1\x00', 0x800}) sendto$inet6(r0, 0x0, 0x0, 0x4048084, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000180)=0x9) sendmsg$netlink(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000d00)={0x7f0, 0x17, 0x4, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x150, 0x35, [@generic="1fdfbd5a874ce11ef380be94ccf54c98be066d9307fa0759185105b69a80c00b9d23b040694972ab3dad9e859475b25047c814e79faf99f7abc0875e50869105ccc786ea6ee122da2aca4a079a5c692b39d47ffd8ccf030cfa2a1492f3d9f379b6f1d0ce4b50892da8f2f864aea638519a4f", @generic="d515337d65e62b7944e28f96919d287bb9b7fec045f5554a2eee0315708ed4e7d89ad882cdb531616a9f01213431c59351855639d78c5e3c84b1ce70030a1f81c67ad6f61c0ff23a01941fba3f9f6f85a4180dfc8cd0bd3862cc9c75174b6e657387ade956de65e2a324388ab27f5b6c48ae13e2b1c826fc005086785d852f0a8e20234e77ac5b41070d5442e0a4a88fbaa29b05a9b92542db3cd8363ca4851e60feed2c623f7813a2db529bd2f7e6b8fdb7ecc7ffafa58320e35f231170e2f66181c80e13d2e3", @typed={0x8, 0x85, @fd=r0}, @typed={0x8, 0x1c, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}}]}, @typed={0x8, 0x5a, @ipv4=@remote}, @generic="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", @nested={0x80, 0x87, [@typed={0x14, 0xc, @ipv6=@remote}, @typed={0x8, 0x16, @u32}, @typed={0x60, 0x87, @binary="b1c8d9386031f167baa19db0ce43a7a4f0f67d27e5a64093ba8ecb87092844066d605c40241361f44d08cbbee3c5390d44ee27d86ad932d666b13b4cb3e4764377c7763e4a483e2762386cc8b3d8b396f1cbe14d38ad204a5ee71140"}]}, @nested={0x354, 0x42, [@generic="f051ca5fa19e40c8995452afe4fd162cb8af189e61383cd71457210559072a6182d2eb605c161f74e875a743c05d2c29d1a5959ce7b26c4b1681b7a4e664f524d4812358f07987618a114985ca7ec1d2ffe0dc113df584241ea7844c83421ac2d393cc556c78e45a8b2ea7360e841c22ecbb6f4306409b83f0ee67f26af40a1830a75e0374344ab2d3ab7157d1b7734910d6fd15a11d239e391b1a6d55756cb8b6cf1084de6c34aaada68d6cbc8acb3637256e896f8a3989a0e7", @typed={0x8, 0x7a, @u32=0x5}, @typed={0x4, 0x72}, @generic="a5931e0dd27ae7d5b16769c97e025c45f7549b400881190b34048aa85feac7c3dc4c92c719aca98c844c9ce9a028ac9fff61d4e85d6568f10d6a6440232a796cd677d135e335fc1c075f8007e5e8a98766632b22d88a1788c132430a325a14be4c6e24f7a70ed72084f8748ab93f86f75ed390b84aded3c9d2793901c157fab7f1a7827462f615a1fc995e3f05919c4599d83b0580c4fc0ecfd19e41b5e2e1c1a51a635f6a604a2a5835e7cb69bfe3b5e105f026705860e1df355d23b534669c34a97cfd09a76b90d4a25dfb17f3493ec4", @typed={0xc, 0x67, @u64=0x7}, @generic="b582ad3c2556e54372dded55e9d3e81b43eb4c0c341df35a90d75012bb22707c0036f3e2fdc9bed64cf73e278d2abea1e8af3da96ce565d87d6da50a65552fb9f6bf2ed3a03a7280c6d6a23a76a2926bb4d2c9b9acc0ec3c46131723f2c96cb20d60bd140c71c65d3e15352324e86486b0c59eaa9fbc68d383b89bcdbac95fecfe2eda696d20c93eeafa9f0bbe0a0dabaf17507130542e227f6b0ab59916175f0a1faa642efade9c83c2ca036062f63a808afcd52446f42cceb54976dd67cad81dae305d0bdacc276f52a389a111f900368e8f0aa32abe77532adb7c6750725000f787", @typed={0x4, 0x48}, @generic="82d3252c63d4833a0c54e8ce63e21421a3171282b6ce1ca60666f93f3e40b1557234da01655f985d98ef14839f33d9b4ff9e11fe73c07faf152f57ba2ed4e26439cf8131205dcd3b3d2e48e13f21ca5716c15ad291333db58e44c16363a465bb405dc53eb7fefc11c4e62dcbf554ba53a1dc4c7e6ecd6ea8240f91cb2c7f45cc168674e64ef68562a186ba091acfd370258792193aec8119d0170e56419a6ee3eb862cfd4374a2fef685ceeaf742de691dd9e0b36e1b54aade45b617c0de0708c997ebec06e8"]}, @nested={0x84, 0x4c, [@generic="fb8b4fbc2e5f86ee303c48d108e822628d59b25cd5e3b6cf456f5a8636187b4b4270c8b494bbee47d12491afd1869d1f8fce3eb577d9765ea09581331dbd977522c6c11389cba99a82a79fe894e6a025e153550fd188e7289e59a1a01bb6bd5e33374c", @generic="7ca5f5898f59490d5f80f033d0e435e47ccc8c63abd1eb0ba45f55d4"]}, @generic="2e876d0c4edd795d277eb6555b6ae43736ea2876e511e08b1225a0371ba453e5e4ac0171b74260ee709437dd56bfe029cb958b92011f614395d45dc0dd8c1e128d6028a2b857783f568b5f0f87e0f6e76effd00515706d0f1d5d07f2d4e6af19a188f182bcc1fc8b2a0a1627c6863f47734bf8c4777df214798ff42a013b0b26d691617e9350fc5f9b73f4e6b3261c77f8be73ed5e17b23e29b2614d88f8be1ae0f1617e5cbfccb68a479dcbad7a7e4eabd24d52f0cef6decc653aa351994216d9cfb0de2b91565763b1c343d70f38f1f09682b731d7fdf36fb2c79434f6deb1e281e85e2d", @generic="467435b25d12c992538fcda5ed113724a0cbb485a4ea5260db936aca4b1e7153bf30d1c22957b8653a1755d0ef63fe1c753a006d237711eb9e2f2966b7976753bfec2706", @generic="ec", @typed={0x8, 0x61, @fd=r0}]}, 0x7f0}], 0x1, 0x0, 0x0, 0x40}, 0xc010) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000940)="a568595117596d2a7e02eaa3ad6720d414d48c6f65796d697f989d31474c27d6ee180fe3e1a7cbc8103ff58499e5eae26d654efbf14a858eb1f23b3e5e3e2d49fa29b377ebc68a5caec0e4a2031d44d885372f3d60c141e1ade224c412e12de47099cfcec9f033af77e68402e791b6a0e15bff3ed6028b8c058ee709da8db73d2ec28b29464cf2f147b83224872e2b1754a87cb8fa62e6e5921a8af3af71cc7203036d156e9447751549870e3a21afce9641c7f324ca65c137e2aa3900256a93cdf37d287ed3dd69040f05da66cba75908023d7adb91d492c06296fa3e10136c12f1fccb6a22b23361ab598ba7d5f4950c8fd197f5943e0459852b8ce8aa4e40d5e1b67f915b746d4504f7fb5c8aac093438c4a70f90dfaa9325611253af1c539ee54eb39e8d2897a8eb70c2e0a497e328770dcf24b02bb0743f48e888525231b26cc1f7886e284401e69ca9e8190da50562ad662f519b2caf99f905ab66e0b981724111177f808c135faba220f9a0d989bb5575feed34f907ae6d5b4713f57f16425ac81209b2307bf2c247f57545468024b7ec143832665eb986ff2ef799aa602e80fc0ba7984e1ac9d80eef5d3d8ace3bc8a0ece919505be3a467da6e09457d5eabd7b24177e53399934c8e36066ccb63dc7c0e37d7d0c897c543865facac3837acfd36e66b7673b159905aef1e7167972505cfcf78f50bf9a68c11d13567bf39e746e71fe38bec181dfe98c7b8cc4b4d4f642c171cb835751aa78ab2c12596659c1b42134d50340713dd2addd322e003ebe4aee5c712f7ec4fead595953fb847eb5a8a2dfb997b4404012f36e3eeaa4387815eec8d44cb70fc194f57afb20d5eb3c5c09d7b192f9a3da76ccc3af48e0de1a68b84e9ff24b190f2ef47d08ef1999e361cc9b64439fd33064132f563e4643d4b1397976323b730218522bf3f6f339ba3b39f95e126425c891c72d01ee18f6ce0bd4d8945303e8eebf01c42ad239d0a92901f989036dfe68bf9910feaa07c9d81da3dce7c731aa26ed94673352f568c23c901281e89fabc4c71b2760154b5efa65f1ccbfd90fda4090126612274d5ad949917448d3e9208e0adc19fcba8862d0b114de01a6d96511e24035b85c0c976cd37098121c73b4f8072310cca27d4e077ad17a50db3cb0152ee3e4ae613ddcf5606601929be5177f7bfca2ba1ce8adfe0efc932551fa7d0edac7d77b9d060c218dcd259d248c36b58a4fc60e4ebd105c3559f480f3f91ad9157881fd9dadcc17f33b31b91ea94747097872bf805ff", 0x392}], 0x1}}], 0x1, 0x0) 12:17:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000580)=0xc) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x5, &(0x7f0000000500)=[{&(0x7f0000000100)="3751b5beea19a4d251603f6bfc53011fc989ec4b5356c04bb82fa76b8c763d2b855c2414a1bffe046d44b001f68293268f9e98ee222eca94e0df18f3bc1935a484928e0039f321357f23227b23db25b416f8aba8743814521de6e5c469bce0dfbf2cfc943e5e67cc9933f1a5d1f7bbc4cd549f22a0340215278e718dd937f17f84cbd7957e89f0f8e65e1cdd99e3eb940202990f915a512427803c9d1da4bce00853e1b810edd85cd7bfb890b5cec8d5a5e49459f2c927bd73e20da52244212bf7df439eac4f", 0xc6, 0x4}, {&(0x7f0000000200)="b26ceccb0965d229e37479d71a7cc31918feda92fadf371aecf86aab905662ac64913de9e5bc5aa8e52e8d32713304f3585357d84f467e27f1d603cd34f007a2d41a1633039c3398fab9bb9a2016bb08ae718dc5fbe17e56182d2cff207b987c42e8b5d03b17077aae7cc64011a9fb09076238e05a350ba6000afdd141137d5fedbad961c3ae841e553ef94fb2bee30c29a72e26a7ef163e32a287f20ffe", 0x9e, 0x2}, {&(0x7f00000002c0)="9924df4e2474624a9f04171b5e0f5e474b809acc9788166e37a650bfb49dd750958e6b16a6975264d60d2d468d5aede6f1b4ea3119fa75669e2c2d1dd366fce4438731768195a93c652d8cc8ceca20c86eff4567fb1784d5c06cd2ead52b8a166affae2b350ff5ececdb8a73e838c1d0dc16e07d", 0x74, 0x8}, {&(0x7f0000000340)="8a61b1cfe55f6d69ce749628fb03c05c223f6912981633d8aa3f3823a23e520dff4451043fb0193765c45d31131606892dbab00f9e8ae75880bb045409a0ee577d02d217a1322dbeafbc6a9561611b65fc59caee6cb2da5c8b02aa97847c820b8c335b07c16bc12974c5c1167ffd279c39b3f12a1781989dc3288f598f1dba370d4871b813f3436dff7e5ab7997a8a75", 0x90, 0xe83}, {&(0x7f0000000480)="91b8124b9587aa42edadf6366dae646078672f61f3c08564392f6650ce828c4b26bb74e0f9e852faa353998f66edff8337e05b2b08e90efc9293f87982e698421bc99be13625488d9c1ebfea0f34487c22a6", 0x52, 0x10000}], 0x80004, &(0x7f00000005c0)={[{@iocharset={'iocharset', 0x3d, 'none'}}, {@shortname_lower='shortname=lower'}, {@shortname_mixed='shortname=mixed'}, {@shortname_mixed='shortname=mixed'}, {@nonumtail='nnonumtail=1'}, {@shortname_mixed='shortname=mixed'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\'nodev-/GPL]'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@hash='hash'}, {@uid_lt={'uid<', r2}}, {@audit='audit'}, {@smackfsroot={'smackfsroot', 0x3d, '*\xf6ppp0ppp1system'}}]}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000005f80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 12:17:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f0000000000)='\x00', 0x100, 0x140) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7, r2}) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x6) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) 12:17:07 executing program 3: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) accept(r1, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000140)=0x9, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x21fc}, 0x14) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) tkill(r0, 0x15) 12:17:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfd51) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'Veth0_to_bridKc\x00', 0x43732e5398416f1d}) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) close(r3) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) close(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000140)={{0xffffffffffff8000, 0x0, 0x20, 0x1}, 'syz0\x00', 0x3a}) 12:17:07 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xffffffffffffffa7) listen(r0, 0xffff) 12:17:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @loopback, 0x4e22, 0x3, 'sed\x00', 0x892ae4bd72b8610a, 0x5, 0xe}, {@multicast2, 0x4e22, 0x1, 0x2, 0x0, 0x2}}, 0x44) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000005c0)='net/ip_tables_matches\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 12:17:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) socket$key(0xf, 0x3, 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2e) wait4(0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003b40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000003b80)={0x3}, 0x4) 12:17:07 executing program 1: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:07 executing program 2: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x30b, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000040)={0x4, 0x6, [0x0, 0x0, 0x8, 0x20, 0xfffffffffffffffd], 0x6}) gettid() r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8020053f9c8c6c8a9ed3f2070e3ff00ebb3ff6d5c120c02ac1e1fe16eaeaaad9b6a30b985bdecab765c6ad155ef6ad356dda3234a0702850ae84c73a380886d9faafd860c3eaaa80e026036e605fd80302a420a510000f3396b1b93f69e5716f50f5bf34625febd9aefe16da6c7773214bef4d47388bf77edb29b6f07f221d2735e6bdce7c369a413043da5cca1ee93c88931f27636e5c5857fed90440e2f3180249e53953ceec087bffad9c318c56345397445dfdc10683995b1f07ec5b9282bd2c1038e", @ANYRES16=r3, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x4000880}, 0x80) tkill(r2, 0x1000000000016) 12:17:07 executing program 4: clone(0x804a000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000200)={0xa2, 0x1, 0x40}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$P9_RMKNOD(r0, &(0x7f00000001c0)={0x14, 0x13, 0x2, {0xe, 0x4, 0x8}}, 0x14) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xff7fffffffffafea) io_setup(0x47, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) io_getevents(r1, 0x6, 0x800000000000029, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000140)={r2}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x8c0, 0x0) 12:17:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfd51) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'Veth0_to_bridKc\x00', 0x43732e5398416f1d}) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) close(r3) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) close(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000140)={{0xffffffffffff8000, 0x0, 0x20, 0x1}, 'syz0\x00', 0x3a}) 12:17:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "34c3cbea78931723", "22fe496b5988c3dca384682038ddcc9a", "1c9ea258", "4f2bf384f4bcde62"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 12:17:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfd51) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'Veth0_to_bridKc\x00', 0x43732e5398416f1d}) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) close(r3) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) close(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000140)={{0xffffffffffff8000, 0x0, 0x20, 0x1}, 'syz0\x00', 0x3a}) 12:17:08 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:08 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2000}, {r0, 0x8580}, {r0, 0x200}, {r0}, {r0, 0x8214}, {r0, 0xa}, {r0, 0x8004}, {r0, 0x1000}], 0x226a, 0x8) 12:17:08 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000001c0)={0x0, 0x2, 0xffffffffffffffff, 0x4}) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fallocate(r0, 0x4000000000000010, 0x0, 0x7fff) 12:17:08 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:08 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x6008, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000000c0)={@multicast2, @loopback, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', r1}) [ 139.279463] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 12:17:10 executing program 1: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:10 executing program 5: r0 = creat(&(0x7f0000000200)='./file0/file0\x00', 0x3c) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x7}, 0x28, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0xc0000000, @rand_addr="07277a2b64421b8e4e4263feac1f30bf", 0x2}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 12:17:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "34c3cbea78931723", "22fe496b5988c3dca384682038ddcc9a", "1c9ea258", "4f2bf384f4bcde62"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 12:17:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sysinfo(&(0x7f0000000000)=""/145) close(r0) socket(0x18, 0x0, 0x3) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x3) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 12:17:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0xffff) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x28) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x1) close(r0) 12:17:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) getresgid(0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000280)=""/177) finit_module(r0, &(0x7f0000000080)='procem1]posix_acl_accessvmnet1\x00', 0x3) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4004200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x27, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000094) prctl$PR_GET_CHILD_SUBREAPER(0x25) 12:17:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f00000002c0)=0x9e4a38ae2800de96) setfsuid(0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000280)=0x3d) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, &(0x7f0000000380)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x20801, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003400), &(0x7f0000000680)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000003640)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000037c0)={{{@in=@multicast2, @in=@empty}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f00000038c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003900)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@initdev}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000003a00)=0xe8) geteuid() bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x800, 0xffffffffffffffd1) getpgrp(0x0) geteuid() getegid() lstat(0x0, &(0x7f0000000600)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003280)=[{{&(0x7f0000000980)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000a00)=""/147, 0x93}, {&(0x7f00000005c0)=""/36, 0x24}, {&(0x7f0000000ac0)=""/124, 0x7c}, {&(0x7f0000000b40)=""/172, 0xac}, {&(0x7f0000000c00)=""/224, 0xe0}, {&(0x7f0000000d00)=""/145, 0x91}, {&(0x7f0000000dc0)=""/227, 0xe3}, {&(0x7f00000006c0)=""/52, 0x34}], 0x8}, 0x6000}, {{&(0x7f0000001040)=@isdn, 0x80, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=""/224, 0xe0}, 0xef}, {{&(0x7f0000001300)=@can, 0x80, &(0x7f0000002940)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000002600)=""/241, 0xf1}, {&(0x7f0000002700)=""/190, 0xbe}, {&(0x7f00000027c0)=""/112, 0x70}, {&(0x7f0000002840)=""/73, 0x49}, {0x0}], 0x8, &(0x7f0000002a00)=""/75, 0x4b}, 0x401}], 0x3, 0x12000, &(0x7f00000033c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x5) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 12:17:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000200000800005d14a4e91ee438", 0x39}], 0x1) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/249, 0xf9}], 0x1, 0x0) 12:17:11 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=""/40, 0x28) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') link(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f0000000180)='ppp1[keyring}selinux#cpuset\x00', 0x1c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") listxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 142.015473] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.038730] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. 12:17:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000300)={0x2b, 0x4, 0x0, {0x1, 0xe8, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) r2 = memfd_create(&(0x7f0000000040)='u', 0x0) r3 = dup(r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f0000000140), 0x0, 0x1000) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000100)={0x81, {{0x2, 0x9, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e24, @local}}, {{0x2, 0x4e23, @loopback}}]}, 0x190) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000000c0)) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000340)) 12:17:11 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) socketpair(0x3, 0x4, 0x7, &(0x7f0000000240)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r3, 0xc02, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x20000080) 12:17:11 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x588e, 0x0) r1 = creat(0x0, 0x10) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0xc52) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) r2 = dup3(r0, 0xffffffffffffffff, 0x7fffc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x48, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xf}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 12:17:11 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) getresgid(0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000280)=""/177) finit_module(r0, &(0x7f0000000080)='procem1]posix_acl_accessvmnet1\x00', 0x3) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4004200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getneigh={0x14, 0x1e, 0x27, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000094) prctl$PR_GET_CHILD_SUBREAPER(0x25) 12:17:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "34c3cbea78931723", "22fe496b5988c3dca384682038ddcc9a", "1c9ea258", "4f2bf384f4bcde62"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 12:17:11 executing program 4: write$selinux_user(0xffffffffffffffff, &(0x7f0000000040)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c10-%', 0x20, 'user_u\x00'}, 0x35) 12:17:11 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x40006, &(0x7f0000000140)={0x0, 0x0, 0x4f4, 0x2}) close(r1) 12:17:11 executing program 0: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x2) r0 = syz_open_dev$loop(0x0, 0x0, 0xfffffffffffffffe) sysinfo(&(0x7f00000000c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 12:17:11 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000100)=0x2, 0x4) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/132) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 12:17:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x6, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xffffffffffff6c81}]) 12:17:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept(r0, 0x0, &(0x7f0000002c00)) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000002cc0)={@initdev, @loopback, 0x0}, &(0x7f0000002d00)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000002e00)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x1100108}, 0xc, &(0x7f0000002dc0)={&(0x7f0000002d40)=ANY=[@ANYBLOB="4c00000000000000000000200000800002000000", @ANYRES32=r2, @ANYBLOB="fbff3ae71c000a001000000008000b000900000008000b000800000008000b001f00000008000b000900000008000b0000800000"], 0x4c}, 0x1, 0x0, 0x0, 0x4040841}, 0x20000000) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r0, &(0x7f0000000080)={0xfffffffffffffffc}) socket$inet_udp(0x2, 0x2, 0x0) 12:17:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4200, r1, 0x0, 0x1) tkill(r1, 0x1f) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) 12:17:12 executing program 4: mkdir(0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = socket$inet6(0xa, 0x80000000080003, 0x20000000003c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000001300), 0x249, 0x0) 12:17:12 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000400)=""/14, &(0x7f0000000440)=0xe) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x3c9, 0x100000000) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\xdf\xd8\x00', 0x1}, 0x15) r2 = socket(0xa, 0x1, 0x0) futex(&(0x7f0000000040)=0x1, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000100)=""/191, &(0x7f00000001c0)=0xbf) ioctl(r2, 0x8916, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x100, 0x1f, 0x1, 0x80, 0x3, 0x7, 0xa62, 0x19, 0x40, 0x149, 0x800, 0x8000, 0x38, 0x1, 0x8000, 0x57d, 0x8}, [{0x60000000, 0x2, 0x8, 0x10001, 0x3, 0x7, 0x1, 0xffffffffffffff9a}, {0x70000000, 0xffffffff, 0x6364, 0x72c, 0x9fd0, 0x6, 0x0, 0x2000000000000000}], "d2bc3b79dfba2cf1f1cb4966c777505b31c378ab832edfc1a8849859d83d1d51f9679a739037a91f66a209a1c1441b54beb14b6597fbe9ce0a9ca3f958981ea5f92041f492dfbd55e8eab34dc80a203a4d98e4ff410438a7506e16893098ccb5f6b9746d8c30fc1889dd473e905338c7ba41e15ecaa648ee3cefdf1ed00e45847723b0d6cdd4cfb01f71381949fb832507dc939bea52b7d0bc4c227ebfcf6fffdf321f65694d52cfdd71758f59a281a1cea821db85716622bff9eda9a42e9a2d332b499eb51797a7cf0e08452dd2bd7adc31bc5bb2efd5cef0a8dd69cdeeb806c730711ffdbf79e58d3f9819deacc15e23b1d1520d"}, 0x1a5) 12:17:12 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x304}, "34c3cbea78931723", "22fe496b5988c3dca384682038ddcc9a", "1c9ea258", "4f2bf384f4bcde62"}, 0x28) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 12:17:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x410000000000005, 0x8, 0x804, 0x8}, 0x11) r1 = socket(0xe, 0x8, 0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'yam0\x00', 0xb201}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="c0dca5055e0bcfec7be070") bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000000, 0x0}, 0x2c) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40001, 0xa0) r4 = geteuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r6 = geteuid() write$P9_RSTATu(r0, &(0x7f00000001c0)={0x5e, 0x7d, 0x2, {{0x0, 0x48, 0x1, 0x3, {0x12, 0x4, 0x2}, 0x40000, 0x1, 0x8, 0x1, 0xb, 'mime_type--', 0x0, '', 0x5, 'yam0\x00', 0x5, 'yam0\x00'}, 0x1, '\x00', r4, r5, r6}}, 0x5e) write$P9_RCREATE(r3, &(0x7f00000000c0)={0x18, 0x73, 0x1, {{0x2, 0x3, 0x6}, 0x200}}, 0x18) [ 143.695235] proc: unrecognized mount option "¨6Š›ø]Åcše!­?šteéòcÎZ%š" or missing value 12:17:12 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x10000, 0xfffffffffffffffd) 12:17:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x1ff) setxattr$security_selinux(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x3) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f00000000c0)=0x202, 0x8) [ 143.705151] audit: type=1400 audit(1561465032.740:15): avc: denied { block_suspend } for pid=4138 comm="syz-executor.2" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:17:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000001180)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000004c0)=""/232, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setpriority(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capability\x00'], 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fstat(r1, &(0x7f0000000840)) 12:17:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000100)="ba7241bedbad5d5405000000880000005e0bcfec7be07042758faacb559ae6d5f5d9730bda7f59bfc73b830d063804da28bddbf94f0706e4eb8a439f6cdcd5a52cd09e6a3677b9cd56550c9c76dca798e0ffb4af6141cdc84abc5c83f16bb2739ea478ea203150a892fc8dca52") getegid() sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000040)=""/149, 0x95}, {&(0x7f00000004c0)=""/78, 0x4e}, {&(0x7f0000000200)=""/251, 0xfb}, {&(0x7f0000000300)=""/182, 0xb6}, {&(0x7f0000000540)=""/66, 0x42}], 0x5, 0x3fffffffffff) [ 143.807403] proc: unrecognized mount option "¨6Š›ø]Åcše!­?šteéòcÎZ%š" or missing value 12:17:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) dup(r1) sendfile(r0, r1, 0x0, 0x20000102000007) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x1, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x1, 0x6, 0x2, 0x7, 0xffffffffffffffff}], &(0x7f0000000040)='GPL\x00', 0x10001, 0x3f, &(0x7f0000000080)=""/63, 0x41100, 0x2, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000100)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x3, 0x0, 0x200, 0x7}, 0x10}, 0x70) 12:17:12 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0xfffffffffffffdc1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) getsockopt$packet_int(r1, 0x107, 0x0, 0x0, &(0x7f0000000240)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000001c0)=r2) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x9, &(0x7f0000000140)=[{0x3, 0xfffffffffffffffd, 0x1000, 0x6}, {0x0, 0xfffffffffffffffc, 0xfffffffffffffffb}, {0xffffffffffffff01, 0x1, 0x4, 0x4}, {0x9, 0x100000001, 0xffffffff, 0xffffffffffffffe0}, {0x6, 0xc54, 0x1000, 0x6}, {0x1, 0x0, 0x4, 0x1}, {0x3, 0x0, 0x3, 0x8}, {0x7, 0x7ff, 0x3, 0xabeeb35}, {0xacd, 0x562, 0x5, 0x2}]}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/157, 0x9d}, {&(0x7f0000000640)=""/72, 0x48}, {&(0x7f00000006c0)=""/125, 0x7d}, {&(0x7f0000000740)=""/88, 0x58}, {&(0x7f0000000400)=""/32, 0x20}, {&(0x7f00000007c0)=""/108, 0x6c}], 0x6, 0x0) 12:17:13 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x90727be4) mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}, &(0x7f0000000340), 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0xffffffffffffff07) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) r2 = open(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff, 0x8000001}, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 12:17:13 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) io_setup(0x0, &(0x7f0000000100)=0x0) io_getevents(r1, 0x9086, 0x8, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80302, 0x100) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000680)={0x7fffffff}) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f0000000", @ANYRES16=r3, @ANYBLOB="000e2bbd7000fedbdf2509000000280002000400040008000200010000000800010002000000080002000600000008000100030000001c000900080002000100000008000100800000000800020000000000740001001400010069623a73797a6b616c6c6572310000000c000200080004000000000038000400200000000000000000000000001f0000001417020002004e20ffffffff00000000000000001000010069623a62726964676530000008000300020000000c00090008000200010100001800060004000200080001003f0000000800010009000000"], 0xf0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000700)='./file0\x00', 0x14000, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x3, 0x8}, {0x1, 0x81}], r4}, 0x18, 0x1) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x4, 0x4) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x13, 0x10001, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfe}, 0x10}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') 12:17:13 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffff60}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x2) wait4(0xffffffffffffffff, 0x0, 0x40000000, &(0x7f0000000240)) r0 = socket$inet(0x2, 0x7, 0x5) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000ff000000000000000000030000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000008316ec005f9e00000000000000000000e60000"], 0x58) 12:17:13 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:13 executing program 3: creat(0x0, 0x1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '[ppp1+ppp0user\x00'}, &(0x7f0000000080)=""/35, 0x23) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 12:17:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f00000001c0)="11dca5055e0bcfec7be070") ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0xfffffffffffff800, 0x0, [0xff, 0x3ff, 0x7f, 0xffffffffffffff7f, 0xffffffff], 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/psched\x00') preadv(r1, &(0x7f00000017c0), 0x339, 0x0) 12:17:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000180)={0xe, 0x9, 0x0, 0x3, 0xb6, "ee657760f7b27bf2c2d46e20e355658c3c8c1942382b8f3d3d9fb0f5cf612e91acc261e632387965aacfd24d23569ab3820e7322dcbaea5e3d93005df7645c5f60fb1af308de8995e2b64ab1eae96f5f94362c95d95161369941be3a757d90fb2ea11a6d8df84829b74f1ab659ec9000a7df6c5684dc81104d403d8fd9869d92db8dbdf626b8a06d135a51a976b5ad286e1c632a25e43d1dd811f7ff87fccb76e7a5301f87599bc8738c409b8c0a0997e23e7911f485"}, 0xc2) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000280)={0x12, 0x1}, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:17:13 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000080)=0x2) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10) futex(0x0, 0x85, 0x0, 0x0, &(0x7f00000000c0), 0x84000000) 12:17:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x3ff, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x100, 0x4) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000180)={{0x73, @local, 0x4e21, 0x1, 'lblcr\x00', 0x21, 0x101, 0x15}, {@remote, 0x4e20, 0x10004, 0xb006, 0x587, 0x1}}, 0x44) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0xfffffe5e, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x10000000000000c7, 0x0, 0xff96ce4aaaa47475}, 0x100) 12:17:13 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8100, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000140), 0x800) r1 = syz_open_procfs(0x0, 0x0) r2 = accept4$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000400)) timer_gettime(0x0, &(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0xdf5efbc05004a20, 0x300) ioctl$RNDGETENTCNT(r1, 0x80045200, 0x0) write$P9_RFSYNC(r1, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r3, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x68, r4, 0x608, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x0, @media='eth\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}}, 0x4000800) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000300)={0x3}) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 12:17:13 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu\t&\"6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x94, r2, 0x700, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe7a5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb6d7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4004810}, 0x1) 12:17:13 executing program 3: creat(0x0, 0x1) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '[ppp1+ppp0user\x00'}, &(0x7f0000000080)=""/35, 0x23) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 12:17:13 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) flistxattr(r0, 0x0, 0xe8f1c383c8b0de55) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/151) 12:17:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x105082, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'hwsim0\x00', 0x200}) 12:17:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0xab, 0x0, 0x0}, 0x3c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="f5cc2742dd3c7f4d8cb42bc10f69aae511e08770fd7c00eb76e75ebbc2d646195b560bca43451f6315ad5c1144a6edae7e5a718f4a5cf4b5c07eae0ecda231", 0x3b}], 0x1) 12:17:13 executing program 0: clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x18, r0, 0x0, 0x0) 12:17:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/fscreate\x00') write$P9_RWALK(r2, &(0x7f00000000c0)={0x4a, 0x6f, 0x1, {0x5, [{0x2, 0x0, 0x5}, {0xc2, 0x1, 0x7}, {0x8, 0x3}, {0x8, 0x1, 0x8}, {0x1, 0x2, 0x1}]}}, 0x4a) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/anycast6\x00') preadv(r3, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000240)=""/151, 0x97}], 0x2, 0x0) 12:17:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0x802b, 0x2}) ioctl$sock_ifreq(r0, 0x89b7, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_flags=0xd00}) 12:17:14 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x46400) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 12:17:14 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:14 executing program 5: r0 = socket$inet6(0xa, 0x1ffffffffd, 0x6) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x2}, 0x28, 0x3) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000200)=0xe8) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) setresuid(r3, r1, r2) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'dummy0\x00', 0x0}) r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) getsockname(r0, &(0x7f0000000440)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, &(0x7f00000004c0)=0x80) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x6, 0x0, 0x9, 0x6, 0x14, 0x81, 0x5f3, 0x36, 0x25, 0x4557}) 12:17:14 executing program 2: madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) pipe2(&(0x7f0000000000), 0x80000) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 12:17:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) clock_gettime(0x20000000, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0xc080}, {r0, 0x200}, {r0, 0x4000}], 0x3, &(0x7f00000000c0)={r1, r2+10000000}, &(0x7f0000000100)={0x2}, 0x8) r3 = accept$inet(0xffffffffffffff9c, &(0x7f0000000540)={0x2, 0x0, @remote}, &(0x7f0000000580)=0x10) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, 0x0) r4 = socket$inet(0x2, 0x1, 0xfffffffffffffff9) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000100)={'caif0\x00', 0x2}) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000a80)=""/229, &(0x7f0000000b80)=0xe5) fallocate(0xffffffffffffffff, 0x1, 0x9, 0x2) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x101800, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000680)={0x1, 0x70, 0x1, 0x5, 0x800, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0xec, 0x100000001, 0x100000000, 0x10000, 0x0, 0xa286, 0x5, 0x2, 0x1, 0x0, 0x9, 0x1f, 0x7fff, 0x3, 0x90c, 0x10001, 0x1, 0x2, 0x7, 0x5a9, 0x5, 0x1, 0x9, 0x8, 0x270c, 0x5, 0x3, 0x0, 0x1, 0x1, @perf_config_ext={0x81, 0x80000001}, 0x2, 0x68af, 0x100000001, 0x94249ef5566c6c66, 0x4, 0x2, 0x7}) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0x8}, 0x28, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000640)) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000780)={{{@in6=@dev, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) write$P9_RREADLINK(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="25bdc838cb338a80146531"], 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x2, 0x0, "24befacd93a6cbac5e1cb6e0631b890800c8cbf0285612b85a84b71d9b3da0513231f99032683ea4ae11dc36d39f93c0f1cbf85f6c825c64baeb084e063627612cdfdec98aa3b115b6e34bc0c9cdc8ac"}, 0xd8) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x2) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x3d, 0x0, &(0x7f0000000500)) rename(&(0x7f0000000700)='./file1\x00', &(0x7f00000008c0)='./file1\x00') preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x7b) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000012c0)={'raw\x00'}, &(0x7f0000000080)=0x54) 12:17:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x4b) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fstat(r0, &(0x7f00000003c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001800)={0x0, 0xffffffffffffffff, 0x5, 0x7fff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$FUSE_INIT(r1, &(0x7f00000002c0)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x2, 0x0, 0x0, 0x1, 0x1, 0x9}}, 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000180)=0x10001) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000140)=r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0xf, 0x1, 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x8090) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000001740)=""/187) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmmsg(r1, 0x0, 0x77, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/119, 0x77}, {&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000016c0)=""/128, 0x80}], 0x3, 0x0) 12:17:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) open(0x0, 0x0, 0x20000800000003) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8104000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2c63536e746578743d73ed1c61646d5f752c726f6f74636f6e746578743d5545c63069ca831bbe77df3c975a6856eec1015981ed6536c811b6bb9a77cb08e5587c98fb109e369584677a6b42cd9dcb48c6f4128fc4d26c802afa17d0d0f79a7a1eb88c6f3a14319e4c346edaa17e185b0f1476c95d14e2dd8ecd"]) ptrace(0x10, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) nanosleep(&(0x7f0000000200)={0x0, 0x989680}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x6d, 0x1}, 0x7) open$dir(0x0, 0x468000, 0x2) socket$packet(0x11, 0x6, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r1, &(0x7f0000000540)={0xf97cff8c, 0x8, 'SE Linux', "0ad37ffa5e00c3631c7fde5fdc2ea9dd8f06bf4b7fe99a0f3075bce1cc070e6287170dcd02cc36e803b7f1d15152ce8f18be6ed40a8fcfd599e30b6e194f2c74d6790803effdf622361452b7ae1693db02c2a3db2c0f9b0dd890fea847d8348f648f63bb12a60f0bbc433b28efb35a44eefbffc572f14bfacec8c4fe72246eddd1479cec2a6f4541697d9e10844bebf2e7ef2c5626bd7b20f93189b8396fc4d476a710a6a269038989a2eb3694d56507b7bdb83176b9ab95adbb76888f351290ff4491099190ce0bbab84ac7cebe8f1a8f331af9b9e633e1518c6b9ca0de6edda3fad52835aafb20b9c093a5e3b76cd1b76d4798a5400b83df9fdd82959026d4ad92ee03fb5e9ad95287d15b6d18b8ae6e0efa7108c07e618e4bb660065034cb4384a74efa00286747291cb5567a14549a4b93ab3b414ad7c6bfbec44c78f33d8dfa4bba6b8c2ebd06a2473c5c6c35d8b581a0ccf8f036fcdb716fe6f099509c858ae17ff7acd8665d0e025ddab9301118af8827d94bdf33663a9a37a13cd1fccbd782388a03ac31d57cff61cabf436119aef4bba6cd57cddef56aa539b5689cb43bab3e7633aa953843bda01682baf8e126ee74708ec23117557f5aeaea15e2ac0ba05f207bd2b2dbfd1ecd543cbd378a28e590fefbab15d014678e13bc5ebf257846677a561195bcc0a91a984469f9b48602e3affbc952bcaaecf7e5f2638b8cbb94cd7503dff6e4f4907e29242a72d9465d56869298263855ab2ec75704de54c9308a560279c81d1dcd950a55703a5b519360d3b43ec4faf411c94cf7c03ebc1582ca7cb15fe3515418d352889c76043f342672c79017f1460e4a42d70040ac347cffccbc53537cbad04c159a76e0a344d6606991bb09dc19efcf64e91bb729267d8bf41033e3ea570ceb896fcbeabb39ac8cc759d94615e1eb18b1f6331adb21b2e4b99cef8de131ac19bbcd916b5f5816d74d1140822636eb05784b111f8744e2011a80997f74537e6e0e442f04ddacd012516b76a07a9ffb90f2c2198f7f26140f00443d14926e25ebd9feaf45ae51ce6d24f5760ac74579e3895c18dfa0c52ca44cb38552f4a7e180cd4bf91b4845ed0a8620998cb15a7c1fb33bb52ab76b50eee6559e52de831c7aed577194126fc2e9708ae3ca5588ba6d7479321435317ac80bcfd5f7848e99f581b8c878ab04ad280a88353e822ed7ad64795d4a09f2422f840ca0e39ec2a17b63fa866f4ea7a584c04a1de29e321ad69c4965ba644b92d06192f90332f9ce464a793db602bdd2b8cd3ee8faa2a81c58647dad59e506f41818f617e0e85d1d4885e7cfe99c7cedaad4ef98cbfe50179db20c6a16f541d70d8426789d912894c6bea95c2acf106cbc4cfab300ba0e8a1fabe041fadc5fe45b16fd9d4b1d7901c54f3623323d74e2badd57111b09fd145fa0419b6480599045a0ce8aaf4d84e68f654454fa068f399d320fe49da77402cc6be32da627e8a50d8659d3748acf27d05c71723f529cfc4eea926b6e6745112f374b16960c58d63d4082209f8affa352b1dd72e79a371429c4d42191a270857fe8e544553340d2222be97e193312ad00d28eeb36916648c9c21d32d93849f169d367d8db397e31fc8739133a006bc8252c0c84c10bf8ab66859f56f4f744c31a3d0ab7facc85874f6a2c213a4ebb7c6ee100f3b1981a2c66dfa90d0926f6a85f2085277b1d187bba6628421585cf9c2c3728ec0d5acba1419f3f2f55b681f8f8afda6186514c9b60cd80dd9e58c6fa138f76cafc3388ecacb5ef43b32c0892b2bc8350fe53ef589b57cde5f24db616d02c31adfbbc9631de56e151b1e539895edb7764dc3ee990541dcc8f58f025e311109be70b52f8faf679fcf94d1485601a937500f16666acfc9327a7fddd8c31ea2ee691c4e8dbc6fb32b68ce7e503e22cafcabd13adc7db61dc4926153984f152cae2008c9a204a5943c5762f74af32613b87b8a2a2e1552f1e6070115d55c3dfc044fceb4afc68a2876a0469c3bad93c9f5f20b9f285c1b6365a97da82913a44d3058363ff79ad91d79f6ba4682669e0e73e4bfda4db49b173808cacccc8720b5aa6f47623c39d3c05830ae047a0a638769de25159ed9c02d39942624f85c74272ed9064432305689fb57a8047741e5e913ccfb00328a005a2ccd02b104a50179a8b6ced7a419a2d8af099e4436453c8dc9647a33c94a4b505cf7ee3da7aff480838a133ecaaa6dd4fd1cc49677a458ef15295c36a375310f3174817c7154baf50b6a73e6648218953a443b1faf2ebd12cca4b121d792067cabd66d96ccb93487104c4c4a2e7640e70c1e6ce8a3b505d35f78828753f2ed1b2163900ff9c808ed2adc70b3e9e303fc18acfd7576f84fa2ad7db09442039a824a70a8e68660d8b1a1146bbf006af858b57eb394b07102229175ab6a3d19cd97b56b99eb716263b6fd375dc64eca40ccfa65ac4f5bd31457333812ef554bf247519be0a4b0fc6d245fa5eee4a045421a22a8d3aa7129f044d29e85ce9ca726f95c1efc93bc3e3005f84ee68ca2f8e7faeb0d5f622b8a9709dc1078905f6fc0055cc051fb3df918bf1c9a4a26fded544f434243564d272af2269bef27f880b735d2c6f250f618ed405bc4ec94b56e3090037ca74205ac80732a1b5fb2ebfe479573997906711c21803dac508a94f5777481b6e4c12f62a6ebfd5e003ae333b82da001ad7f46d4d61f81d02db206f36a8ceac634d865fb61304d29f2d71eb9ac3666887ad648859b3e1bc9bc4e50a1b6b5fb08ef0924b92bc55d725f482cc688ccfb16d24be3c5adb042aa4f5d7ee2adf9ef1862e4eea7761c3287617beb91cc36d3fb7b719b99cf28a6f1ecc2a5df6468f798281c5244b653166b351740bbb8a7b3a040fcbe156730ad08de7d6975b4a0f006658efa4a4cb3eaa82924314e102003a5da1be95c3041792372a4da332018360ad4cbf59180728d41afe8f0be1a9de379773ba2b14e49db3cd011685f1ab29d7adb6992ebf1f10d56c51f1eb5c86d5d063dbbe717162939f8e303dc8ec6e69f01ddaf4bbd99eaf4b7d029c4e045c47c7ff48c6123e32a66108cdae55108a53a749815139fc3eb38ee06d1373802ac016c32b63d10f07caab1106769375ee67a919829f4f5a867d2dceb93e0672e628c58afabc269303c11a9cc8dbe7dad84db580f7600e9a90d38d52193406bfddf5d8f285cace784a0f8a33b5b6eef8dd4d3d170f269eb4c7c9667962ed63061bee9a08ebe7d2b065777821a458239146e167745017dc04808a648630b97271d7a0c89e1d6f15e0139eb487e77fe720b0a85aff535ff0db373799c02c7f0dc7a81b426af85c862c5e0287c36402e32c83d36b713f865a30610e8510b7cb88f4866d19a1e97a7c2e1ea4ff3d3781806b0a37abc7869368e20f249a28932639c8423b6f0fd1ba8646cb6753edece07292f9916cfd631a39c2619b64538855b9c96eb7c2cc59e3e00d01fa01572bc4f67c80618a8be4862bd942a880a73fc55a0dcc28fe3a819361675d6043357708967ebb0197119df0e69453d9a11d4bfb1669b5d9678c7465ad6f92add56973896bae8e89592678e581e27d1cafb8a5a050b15f46d5ea7b9780529684652b5e6d08ce66cc7c8a9b367a8f063d9c6ca370c0b060f84f8c328d72b808ab2f5a5e1ee35110c827f7ed07e676a33c14cc45a09bab8ef06011190cfce266a65565ea8a765457229dc3301da8ec5dc4b6d93770be6ea8bed87b3d20dccd3a319b6ce64f27d30487d372908d1e476dc92792814b63826c45944d851b576cf9a15bc57636593b4ca2e8bccf2bd38e6f9f82517df7c11b703029dfb78f2f1d5f146966690e4665f24665796688a3ff1ed667534917207c5251c4664955f88e6ce136b0e407b1c977bd46d92e3c6d0016a9de46d2c50df3c58300e0d8af2f183bb4e26fcba00ca1bc5d22e9dead61ec22208d437ce709956fa44d84894af588ad282eb52e39153f19095f5789caf107cfc3521f6964dfeef72c567746c1ca7e5120da65478a4a99fd157846ed4027028b96fe488f64dec047e8baadc1bc8030862e6fc982339979f8cb076f38b8c1c4accc1fb8524d919142f12a88ab03cd0d63d5e65a315b010550103228931a255d589fb8cc2559c0fe74cc26f1e1a66d32e622500e12686c142bc645e7ac76f68ea49362884483fe01568f0de11856573190f762e754612445efdca2686512bf902ce4242031f202cdd20ce74ef3e3b7c2a41d149fd5ca832bb4fd184bf9b23707b2070acad71dd0f405e6cd1793b58338686a97ca2645580685318064fa117290b4a0076bc485697a597f2a7ccdbeba62e72478b90872648af6f930310bb52337312ecf6d7a8946e2671843e1eaeb324f6713f9c928ffe29bf08e3ef4682d551d57f23e25615ef4007265a2ecac9bb0b9b061ff71d1fa136d4aa00f3293439ffd4d35e6156ad3e5f8bfcdb68206b80a574811f87e255b1cf75dbe7bc5bf2693d44b00418acaf20b61fd9f9c64b505d22d0888f917eb09aad0c79bc413f9c81d116efbee95aead14fb048bd85ef4a8585d35f9f94c13bad75523f4523effc042b5f646d19a5713cfcd03c758e08942e0fac2c7510a6f59c50654a57e78db112b248bcbb095eb384def70484a9e66511f31a90ecc800130591d97eea29c436643f3d7ebbc14c2e861c836ae1138f3292fd1a41d0671790bea5cc1bef9900470bed9394f77c2d128efb6dbbb5f79860343901968deb4752c53bd9fadf1721d57ec49f94659cc8f35f2a71ef16e16a3974591d13a610ac56d00b15d954f819a0d87d2da3ea47b58db8f82129725987d88cc4c267bea154e7f13ff011f243f4df8bfda1b9a3161e2044a1324b435c28689a5e4f425658815148b097776e689a5dd085ec406d0887bcacaf2b9814885cf7af9a33fdec571c948260cc60bfa1016b56d042955b14c9aa44b19474e7dfe41cdcea58adca002f659181fdd36f0ebfaaf9f399a7a9376632f5739d37a96601e49441147dbd9c2fe584c79b5b530f7145ddfc3c50b9610030031b0aca5cfbbf29b97d3ea3ad21176e72e50a5d917774ab3ba5bb5c83e38637bd8bc68a80dec73bb3262f74dee4c8d5454a3b4f306592cbd0af6972333b5d2452058a36cc58527a08f54b390118011e73b77d99e5669271528fa32d9a526902fe8593187111c3f55706ff752f8aceebc65867c42c8304ea0c0fd7af6e9659f94617a1845000f2b7f4827ed15645961c5a03ba263a89eefdca6fdd6334bc6e70915fd6f1a6392245596b9bfc478a2838f371492c8b4dbc96e7847d825f32f45af41e6da7c8e01c8210db51621d3d7a8b69ca8d7c3133c25d4a119a6cc666af402bb16be799ba5f1cddca8c194917f800e001ed5978d90293b5bb20d36718870125350048d1424a06dba15bdbe57a9cada5655a4ffe3ce7b35508e19bbd5292445b43218fdb9a1ba2aae7c2306d3ad9129822c62e720e8fe9ee0bd2da7e2da85da43c4ecff926dab4befb30464a435e62b62b847460908eb6a93673f70a4d36972b07226ead74a9356e7cd18384a1e317b8ba9182a18158cfd2eaabe6f15c9d5de734041dcbc4e339231d96659aa5e91f25101280ab71d6717c9416d47e1f38f536dbe2d11794c35356e7837383e1134e7ba7292bf9bfda0ac2871f7643fd07d121249acb761316495bb9ec3c33b41ae58ae4305ffbcdbfa88fb29504883b5dcf3cac05d0d859ac5cab8953f0b557c7f800c328ca5034083f92ba1ae921d0d49"}, 0x1010) ioctl$TCSBRK(r0, 0x5409, 0x5) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/access\x00', 0x2, 0x0) 12:17:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101002) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x40000000}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0xd9}], 0xd9) 12:17:14 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) r1 = socket$inet6(0xa, 0x2, 0x9) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") socketpair(0x8, 0x1, 0xa5, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e23, @rand_addr=0x400}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x8, {0x2, 0x40004e22, @rand_addr=0x6}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x6c2e, 0x2, 0x5, 0x4, 0x4}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) [ 145.494986] SELinux: unknown mount option 12:17:14 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x8d, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x810000000006, 0x0, 0x0, 0x0, 0x0) 12:17:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000100)) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000180)) 12:17:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x7ff}, 0x28, 0x3) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000de0ff0), 0x0, 0x8) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000140)={0x18, 0x1, 0x0, {0x6}}, 0x18) fcntl$setsig(r0, 0xa, 0xe) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) [ 145.610050] SELinux: unknown mount option 12:17:14 executing program 2: unshare(0x20600) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) flock(r0, 0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x7ff, 0x1311, 0xfff, 0x8, 0x9, 0x1, 0x8, 0x7, 0x85, 0x5, 0x5bc2, 0x1ff}) sync_file_range(r0, 0x1342, 0x20, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @remote}, &(0x7f00000000c0)=0xc) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000100)=r1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) 12:17:14 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14, 0x800) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) getdents(r0, &(0x7f0000000000)=""/115, 0xffb3) keyctl$set_reqkey_keyring(0xe, 0x0) getdents(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x8010000000000084) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) listen(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) syz_genetlink_get_family_id$tipc2(0x0) 12:17:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@remote]}}}], 0x28}}], 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000080)) 12:17:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x4b) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) read(0xffffffffffffffff, 0x0, 0x0) fstat(r0, &(0x7f00000003c0)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001800)={0x0, 0xffffffffffffffff, 0x5, 0x7fff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$FUSE_INIT(r1, &(0x7f00000002c0)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x2, 0x0, 0x0, 0x1, 0x1, 0x9}}, 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000180)=0x10001) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000140)=r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0xf, 0x1, 0x1, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x8090) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000001740)=""/187) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) sendmmsg(r1, 0x0, 0x77, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000440)=""/119, 0x77}, {&(0x7f0000000540)=""/118, 0x76}, {&(0x7f00000016c0)=""/128, 0x80}], 0x3, 0x0) 12:17:14 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) r2 = dup3(r1, r1, 0x80000) write$P9_RVERSION(r2, &(0x7f0000000200)={0x15, 0x65, 0xffff, 0x80000001, 0x8, '9P2000.L'}, 0x15) r3 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="32d153f87a1df6a7cb8a0eb4be9b74a83517db0e5d1601fba4833d7ea212821abb97c3554b3e6221fe4db29d965670ae9a0a38f45225178bd1bf6025f7adbba21d298227344836e80c3d88c8fc990f7ca3b24bf56ded8fdebef76c7dd27ec7f3dbcacb465d837aa1625e30a051dc5fce401d41ebfaa4dbdb52101b1fc4ef112e8de2988f8b74e8afd224933695ac28dad610d3c688060fe85b42afe93eb5a1e47b7c2f6c2305ab75776cc78fc98ad23c85947e7b4def37279519b2eb652634a09d805f938254f9e7cb826ab7c08402ede9127df997ea01674ce8c389063d46b3", 0xe0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000400)='\xf6\xbe]\n\x8f\xd9\xf3\x86\"X\x86\x8fB\x97\x14\x85\xa0\xcbs\x16D?\x83\x8cm\x80\x0e@\xe5}1\xf4\x11W:w;\xa6`o\xc9\xdbS\x04\xdf\x1cL\xac\xca\xd5\xa3i\x04\x02\xd8\x1d7\x9a\xdcs\x0e\x15*\xb1}\x8e\xcc\xda\x87A|`\xeeo\'\xc6\xb5\xe13\xfc\xf1\x8c,\xa1\xcf\xf5\xa8\xf9j\x92;v\xf6zHR^\xac\xedvR1f\x8b<\xf114\xce\x0e\xf8I+H\xd8\x9c\xfb\x91I\xcc\xc7Z\x16\x12\xbah\xd8\x81\xba\xd9\x8e\xd9\xb9\xe6\r\x00\"\xdakG\xc3\x1bA\x03\xfd\n\x03\xbc\xfe\x9b\xccz\xae\xfb\xd0?$v\x00$\x84\x1d0 \xa908\xe8;\\~\x9dQ\xe1\xaa\xe5', &(0x7f00000003c0)) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000240)=""/77) 12:17:14 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x7f) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x618000, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x3f, r0, 0xfffffffffffffffe) umount2(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x60) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="00040000000000000001000000000000"], 0x10}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') 12:17:14 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000080)={0x3c, @broadcast, 0x4e23, 0x1, 'fo\x00', 0x22, 0x8, 0x80}, 0x2c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x1000000000800, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x83ffffff) recvfrom$unix(r1, &(0x7f00000000c0)=""/39, 0x27, 0x12060, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 12:17:14 executing program 3: connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0xfffffffffffffffd) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000080)={0x80, 0x955b, [0x2, 0x2, 0xffffffffffffffff, 0xffffffffffffff84, 0x5], 0x7}) [ 145.832618] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 145.868767] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program 12:17:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 12:17:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x12e, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000040)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0xa5, 0x0, 0x0, &(0x7f0000000180)=""/36, 0x24}, 0x40002121) sendmmsg(r0, &(0x7f00000000c0), 0x4000000000003c5, 0x0) [ 145.983756] binder: 4387:4390 ioctl c018620b 0 returned -14 [ 145.999305] audit: type=1400 audit(1561465035.040:16): avc: denied { call } for pid=4387 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 146.046672] binder: 4387:4395 ioctl c0306201 0 returned -14 [ 146.072276] audit: type=1400 audit(1561465035.120:17): avc: denied { transfer } for pid=4387 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 12:17:15 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000680)=0xad4) r4 = accept(r2, 0x0, 0x0) r5 = socket$inet(0x2, 0x800, 0x7f) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000080), 0x4) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32=r3, @ANYRES64, @ANYRES64=r2, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX=0x0]], @ANYRESOCT, @ANYRES64=r4], 0x3) r6 = dup(r4) getsockopt$inet6_mreq(r4, 0x29, 0x15, &(0x7f0000000500)={@loopback, 0x0}, &(0x7f0000000540)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000580)={r7, 0x1, 0x6, @random="389689eadc27"}, 0x10) write$FUSE_NOTIFY_INVAL_INODE(r6, &(0x7f0000000100)={0x1a}, 0x28) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="8000005f4ab063782f97bc44b4a7d9e7e3e51964218fe7af2cee00b0e2dbdf482325b07bf2bf443caeed8023e70f6bfa4686f12bc31163c179fdbb114b18718a5e281884c4862f", @ANYRES16=r8, @ANYBLOB="01096cbd7000fcdbdf250200000008000400070000001c000100080004004e220000080006006c6300000800010002000000480003000800040006000000080008000600000014000600fe8000800000000000000000000000bb080005000000000008000100020000000800030002000000080007004e200000"], 0x80}}, 0x4004000) recvmsg(r1, &(0x7f0000000840)={&(0x7f0000000700)=@rc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)=""/106, 0x6a}], 0x1}, 0x40) 12:17:15 executing program 3: accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14, 0x800) eventfd2(0xdfa, 0x800) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) r1 = dup3(r0, 0xffffffffffffff9c, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x800, 0x5, 0x7f, 0x0, 0x7, 0xffffffff00000001}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(&(0x7f00000001c0), 0x0) socket$inet6(0xa, 0x400000000001, 0x0) epoll_create1(0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200), 0x116c, 0x0, 0x265}, 0x0) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000100)=0xfe, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r6 = syz_open_pts(0xffffffffffffffff, 0x0) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) 12:17:15 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0xfffffffffffffffe, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000009, 0x31, 0xffffffffffffffff, 0x8000000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000002980)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002900)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001540)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/168, 0xa8}, {&(0x7f0000001280)=""/189, 0xbd}, {&(0x7f0000001340)=""/200, 0xc8}, {&(0x7f0000001440)=""/212, 0xd4}], 0x5, &(0x7f00000015c0)=""/141, 0x8d}, 0x1}, {{&(0x7f0000001680)=@llc, 0x80, &(0x7f0000002800)=[{&(0x7f0000001700)=""/197, 0xc5}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x2, &(0x7f0000002840)=""/151, 0x97}, 0xd8}], 0x2, 0x40010142, &(0x7f00000029c0)={r2, r3+10000000}) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000002a40)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000002b00)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)={0x30, r5, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x30}}, 0x44880) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000100)={0x3, {{0xa, 0x4e24, 0x8000, @ipv4={[], [], @multicast2}}}}, 0x88) tkill(r0, 0x1000000000016) 12:17:15 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000400)="d353ff072d68b2e4dc14ec0e4e7efc18878aacd30a9b8e8233caa1e19b9b25009f2ad21c43e8866d7c946e56b4e5fa") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000140), 0x84000) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) prlimit64(r1, 0xe, &(0x7f00000000c0)={0x1, 0x2}, &(0x7f0000000100)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001200)=ANY=[], 0x0) 12:17:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x240}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x4040) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}}}, 0xf8}}, 0x0) fadvise64(r1, 0x0, 0x6, 0x0) sendmmsg$inet6(r1, &(0x7f00000003c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0xfff, @local, 0x40}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000180)="9536bbb912d059698c1d6d816c42b0af27a149050d83", 0x16}, {&(0x7f00000001c0)="3d729afd86d001be6f910dc829e1882f9356cc5caae6c19f494b959b81c119802d9d8b2739a6b2864a7bd6108f285722a230d059c9ccfa949fbcae6c191e7fe9601de26d6ca1569cf81384fb032f99e0f93fb33fda8535dc27d5dc24642b01b516c340e7efdd4f9a60d385944b3f55803392588210bcb6d9a3d69dc1195fde89083c213e9f3150c9736e6e9ed6dfcf21855bc990b5409c2e5f39d33ab155bed00036da4b869934d7ec", 0xa9}, {&(0x7f0000000280)="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", 0xff}], 0x3}}], 0x1, 0x4000000) 12:17:15 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x60) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r2, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:17:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fchmod(r0, 0x120) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r2 = creat(&(0x7f00000007c0)='./file0\x00', 0x80) write$FUSE_BMAP(r2, &(0x7f0000000800)={0x18, 0xffffffffffffffda, 0x3, {0x80000000}}, 0x18) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$uinput(0xffffffffffffff9c, &(0x7f0000000780)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/214, 0xd6}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) accept$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000740)=0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000180)=0x7, 0x12) [ 146.656631] input: syz0 as /devices/virtual/input/input4 [ 146.764948] input: syz0 as /devices/virtual/input/input5 [ 146.777319] binder: release 4387:4390 transaction 5 out, still active [ 146.785222] binder: 4387:4395 ioctl c018620b 0 returned -14 [ 146.791409] binder: BINDER_SET_CONTEXT_MGR already set [ 146.797409] binder: 4387:4390 ioctl 40046207 0 returned -16 12:17:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000b80)='keyring\x00', &(0x7f0000000bc0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r2, 0xc, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x34}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4) keyctl$get_security(0x11, r1, &(0x7f0000000c00)=""/81, 0x51) r3 = creat(0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r4, 0x407, 0x200006) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000040)=0x2) splice(r0, 0x0, r4, 0x0, 0x55aa40be, 0x0) 12:17:15 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7bc070") read$FUSE(r0, &(0x7f0000000480), 0x1000) timer_create(0x7, &(0x7f0000000040)={0x0, 0x34, 0x0, @thr={&(0x7f00000000c0)="6f18b41a7ac2eae92c288ecde141672e589aca6fa2b22b85f7d6293c658481c1e0b48105b3eb5909701648a1cd003543bb8ba62f6d1082af5f8bf003bdb9fbb87ec4e870463f25536fe80dabcc86365e26b0b0c33ed09ba316bb5ca947c89dc991698b6e8b59efa67cfa7e9ae568a1e9c99d5597697ad8ed05cdd6ff5ffcf2a3f1c025f4247b63e2e32cc2a71d6d54a06a053e6fb1fba6d668544fb6a42a5870ae0e484dcd13a89d277a9eebb392cabde352ff903b8feba8e81a595a84f79faa86731357ac27a6e133aa902f79a78bc13f4378a66bfec0f97525cb49ad533299231f335891db30819fee05", &(0x7f0000000200)="045326a6fa0ec751941b8167455468a942ae02f852a3cee2b4d24f2dfd79ad6e1791402de8b551540d718260ff7a6816410f0873971a62ffc92a96dfe2bc2f94f66fcd171edb91bbf0c118e15ec9d37d7d4a874753a65ecbcfae3cd6d828afceb733a38afa7986819d9d294233cfcab3"}}, &(0x7f0000000280)=0x0) timer_delete(r2) dup3(r1, r0, 0x0) 12:17:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0x6e, 0x80000) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 146.836980] binder: release 4387:4395 transaction 8 out, still active [ 146.843963] binder: unexpected work type, 4, not freed [ 146.850247] binder: undelivered TRANSACTION_COMPLETE [ 146.867483] binder: send failed reply for transaction 5, target dead 12:17:15 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:15 executing program 5: madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfffffffffffffffe) [ 146.885688] binder: send failed reply for transaction 8, target dead 12:17:15 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:16 executing program 3: keyctl$session_to_parent(0x12) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x26d) 12:17:16 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000240)='./bus\x00', 0x4000000001) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 12:17:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f00000000c0), 0x7fffffff, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x81004414}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xc8, r2, 0xe08, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x58, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8fa0}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x83f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1e3}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x6de4951084f134be}, 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x40) 12:17:16 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:16 executing program 0: clone(0x8808400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xffffffffffffffff, 0x0, 0x0, 0x5, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)=r0) getsockname$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000140)="216dfa8f647d24391532def989ad1f1cec671d5a756dcbd9de98d72529bf8e702ab1b047c5b34842a3f05760d979e556f52aa1e3a4b7e567c1a7a994d90057a7b7b373119d342750e50e4ca5ecb90fb7541582847ec584396b6a8892a6df45e981a9963bc3717c67", 0x68) ptrace$cont(0x9, r0, 0x0, 0x0) 12:17:16 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x400, 0x8a) getdents64(r0, &(0x7f0000000bc0)=""/166, 0xa6) setxattr$trusted_overlay_opaque(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000b00)='trusted.overlay.opaque\x00', 0x0, 0xffffffd0, 0xfffffffffffffffd) write$P9_RUNLINKAT(r0, &(0x7f0000000180)={0x7, 0x4d, 0x1}, 0x7) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) preadv(0xffffffffffffffff, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0x9, @local, 0x5}, 0x1c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') chmod(&(0x7f0000000380)='./file0\x00', 0x8) getsockopt$inet_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000a40)=""/151, &(0x7f0000000440)=0x97) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x0, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000000)='syz1\x00') 12:17:16 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2400, 0x0) r1 = dup3(r0, r0, 0x80000) write$cgroup_int(r1, &(0x7f0000000000)=0x47, 0x12) 12:17:16 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x20) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x304}, "0166b0400e85d71a", "f53e56c8f95881bc5b2a5f9802c65173", "f0f75079", "3b000feb8905a493"}, 0x28) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141000, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000040)}, 0x10) creat(&(0x7f0000000180)='./bus\x00', 0x8b) madvise(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1) getresuid(&(0x7f00000004c0), &(0x7f00000000c0), &(0x7f00000032c0)) 12:17:16 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/214, 0xd6}], 0x1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x549100, 0x9b) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) socket$inet_udplite(0x2, 0x2, 0x88) 12:17:16 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x208800) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000340)=0x18) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_genetlink_get_family_id$ipvs(0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0xa, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x118) 12:17:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) write$selinux_load(r1, &(0x7f0000000100)={0xf97cff8c, 0x8, 'SE Linux', "27baaf4c5109063dc9a97709fd815829fc8f8bbdf3b40602e1f2009d7af89c60c352e929d79b3ac30865d00636c0bc5a61acfe94eaee2c0564dcd6c4f095ddc605bd6699801c3fe4434466e61e5666d75c62c641be10b58f4bec2f7ee870464c589f73f525a9b23de8feb4d68f5a694927f056974d5d65a3629af9d10a2c796b4d27c20f5fb1a5fbb7c9b34d6df2ded806c17d4b121e97d55f83ea8ac8d565076919d18f1f056ba4c991ceb2279f471fbfe989cbf86d01be6e6c317a53df4edc38abeabe934eae84787cf925d0169d6e5187e0d033c6c30cb841555d08492b065cee91ff08ac551928678638142f3c2b"}, 0x100) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) 12:17:16 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) [ 147.515991] input: syz0 as /devices/virtual/input/input6 12:17:16 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = dup2(r0, r0) renameat2(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x5) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) sendmmsg$sock(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 12:17:16 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000001680)={&(0x7f00000001c0)=@nfc={0x27, 0x1, 0x0, 0x6}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="b4a818daeb3b8d5363b91c5348f8dc69e2a218a069b7d135966b685dc8dd27cc454d83fac4f4c0015a7831d3b9eda7e20e0ae0c1b843a52045c24991b10b4006ddbbde57177f2412df921da35a973aa12460008eb3495b29a9eaf7", 0x5b}, {&(0x7f00000002c0)="bdb8dcbc20ccf7b6c0e2c3592bab866cea36e6846696cc1c21d0d243c4a9addb946d459aa094058c336e7ce1296853bb13495c78f2a663f05fcb8d2024d50d7a8840d8cb2fa0367ca160c0b37980ee50e1f5ad0722a74c7eaf7347e428992cfac0710e8396b056670a217a7192dc450d47b2b9536acf", 0x76}], 0x2, &(0x7f0000000380)=[{0x88, 0x10e, 0x0, "d95719509ce8d8a014270278f5df3b1d747d877f40367a2b4e066c6820073ef24374b164a3a4f1c8705766b8f265c00b98d48610cc191328902203fa121a4109f571d2b01641cfdf34c443884d9a734bc344c7228d3a65271ecec8992a56ebcab46e4db8e88c054ecffd0b4fd40012b4fd5400d256be"}, {0x10, 0x113, 0x100000000}, {0x1010, 0x88, 0xffffffff, "79567e7b6290a8bea018543b8a502e6407fec45c4d5acb37ac9d4f6d7a567b4e45f740d053885aadcf38a87c8e5e30a2044ac32933b5e9c77a1e466d19136343819859888bca9514a3271126b3972b40d94626a1cc8f887ebe5fd1eacd2c35d888fe57fcfeb4ad944e66c68bcf40e5eb4cbf9bf93b9ee98f3cab137c3f4d9ce3a641019db074b527d1a989cbac2b2ce6360b3525bba294c32c143f774cc7651b992789f2babc2f3bf4ebd3766e2d5228593cad6fcb89d6eb8af2a6a9a6b869ac1664041dd246bbb4f3ede56cd02866a71e4dd5aaaf90454a82c8bf507cb6421147502415452375d22814158e8fb59c30b4baccd73f3c5fa9226d3fad55ec2c59a02f9eb8445976056356aa1ed677df34dec7d9793f5751aa19184927f478f7107212de85159000ec7d6ee6e11e8597812c01d597e7d3ad6c8c61554bd72599d2c7654b52dc7c1012706516edce8fd11b1f3db8257f428b78d8fd52bcac208161265eacbd6ee8b0585101237b97a8c1a31e239fec018be71b1130902ede8a532e47c5b2415d2bfdb51d5dd0e889bad5dcbc7271a1d32c1616e785220ab9fd0d22933d2ddd723a51070b113dd9a44788d72a1cbd3a4922c650b6657eb0bc7c7405e2aca77d6484799f5c87e0eec722771922f0bc1e6d6f2e94540714e8e4c608a2c592ca5d29efc7c075d1cf2bb99dbd80048ac4d679e8c8669b986b7b47811a5d3c4d8f53e80b5573d2b28f42a768076d6295a070695b9b46e5981aeea62411527fa10ba19ccc91b7d137e712c11ecfe2db27812c3efd1d063a4c6cf131f386aa352955d66a3e91618fe56d4a9bc7e32658df40ecf7ac4afb543174b0a536284a729eb91bb628002b902c39dd0ddb84885feabafa183a205df6a06f9ed212f6069a5ef3f2745c38b754b9ac1e8d0f2c58780aefe5f646f378d363cae9fbedfd567415fafc6c6941ba3df9abd5a1e43de668b9dff96cfab90f66dcfb0a05da1f11d68118bceef6b715b77cf14df0a168c1c57da6e31b4d13b54a7004203b64061d5a238e6c922296003dded3c11311ac3eadfbb886ffbdb2f3d5b5481bf31eb956a78d7d7f92a924bc516e0fdaa99aaa739ae9bc5adcbef7e065785b36fb11141ed167b373b6240f8e33cb04eb170dcb30a0554cbb32e216137f918864c903301733003dc64fb3d0461b4fdbfca7ce233b6502019512cae8b3cece92c337c7208455f69785466db2ae52ff4f4b28846a06124c18f87207d21944da542d5604ecf79b3e70d08b19269dcbdc828e246994230870f6dbc521c8c418aa05844426e1f4bec45ccb61075964ddea519979cc091d942d3b7a3ff7e119b890b658f52246644415774de21d530a118a5792b2c77d3e34756d1a47d612c84547abcfd743cfb08777bf030e180331131a588dda1141c28fccc46299a9387e855fe88cbe20333f7cdbd82ac151c5be05128eed637bf5e37365c8c6a159f9da21cf1ecb571ea08d20426621de555e536746672359722a360e8d8520e2e4b9649647b3e8b11faf91c36bb275aaf9a28ce44ebd4101868434a1f7d6b6af17196bde87cb237ec12c5f88f455e9a1683eba665e113a2b3f34831af66601e0e1b497466cedf56f3ad6eaa81dedb4c403bea4512ced154c26e7c71e1c6aaecda81f61ea38ceb381aa14ca4c5d46601a568258aa86f4a04b284c39d3feb05478ac02ae95529bf6cfa2177bbc4d48f1a23f237246f16dc3337aaba64fff0f8f87037a49ab802829a5a9cd189d2867e276808d6682f26638df049c48bb765db54a0191d794dd04547bd767b5d78ac831cbda63767731358971fc069cf95bd445257a612c9a001c94c8838ccb648c22b6bd586eb056131c0e6dc0e0660ac625816ff20ba8c46b67a3875f90855a9dfa184379e5f6426909c7fa5d5e5c8c7bf1b2335ded77422d6ab05fbadd2cc21f776960d3d46bd9ed6174be2835c649454f32a89848a433c1950d4b3f5d06eacd6a1d26f070e7634a5704023b6a773ff4d82096db173e36d990b6197d3d1ac75ce3ba629dee3ab0c5347581a5e579cd4df3592b020a51263d492c686caca2306b83f7c22a5a54ade49dc37a3aa829c8d445baf97559684c9a1ec4c81f7147e4c0cf9ba8aea046262d0f4c933accd68993042c033f45a5108776aa5ec0f85a0c1842bebda4666ec1e6767e2084f4fce313040828adf31b062d8a2bacb7604bb170a9b762788572b6f193cf5b46c1c140d2a76a8dcf21b4f802e2f4523c7067decaca339a72231ec31cf941b4c92120511fff93c17cf76a562af6c7e72d9cda3764a6b303f91bf28ad01bcd2c559d51928ae518c259aef53af8b9b9935fb55508af662e8706ecafea9be5ee8076766c9370ee4d02df54072f17330923b2cc2de2f26a831a3967fc8cf31b913d9db1df129e1392d27c09cdc17ce9b237ad056d6d233794c169bd70b03878746b9defc699976d64d876c2a0c19ada0cfd51245147b6880abeb81aaa943ab06beaafe790634e6e9d43c80f8a7ef4e190f7a7051933d0f41e838697ef2b0428c2d3abfacc58bd6cbb6ac052fbc05cdc46203800b0492b05a6474c1f390c73f0bda5585eb04bc1ff31badcc130f3de1b3979295e5ee9a8b41dea1a35a3a75e3ac2f8ef852bde3b8014352b49b8fcc87075181c7ff9aa1a50cb6d24f26e9c8bb468c3eeca95360caacb2d6425b5f3a765e350b92102deb441a271310a04085707267973c5c01c2e31d52093afb01b513f6d4d10fcd0098e8831c6e7d5967039de2d66820f58a9d4a49de007b1a92af7a47b4c1bc974fe89077366a6e7e2bb23f1a7db6c744eb2bd55df2d090df1324545c4b4c9a3d99403b49355485e26eb199fdd4768c8634520d61fe5d6f6508424f0c9e827caaeec4709d13b3203c050b2696336dc20d267272920218ed7be2d7531912e7f4e2b38dcb42ee6c514ffdf5e205780c961c9858fe6fe1ca1b46bd42b37b9dd169f42701a5ca8df5a22e75e022bae7345ffe8f2eed5b85d2fc0452a1e089982f149914321f93db99b9a0a9f724691fa0d18620cae2279786140f89c26b76120243a7c06dfc30c44b3d7dba78776c029127b62d5851ece7292e60206eb4b5963eadba38be662cb4744b272cd1593f3366f304def092149adbd522cc16700c65b035c47bd4f87a796fcfa3b7a46c4d1d0e96c5bffe4a2cacd149c22db75dd840690c27dfe19ebdde519b9f88c1734c63a2a3537498251b772a9508e3d1e22c28f1395ab55afa3f0594cd383439fb62e679a06dd4dffd9db4d4400c53c3965a0113b4a8ef69ebbea89deff88f6a5ea9c2e1d46e7c2a5418da5a965d699ba6a1da8a41aa97f0e99a5b6374c48a684962268c5a70391dfb8a070eee5a1dc3f932255795f33b8e70c593ef41fec4a53e0db457dbda24fb0dc64fd0b975b677cb966cafabe628e11556ac5979b4c6c8de45cb97ed5853e06117ee906e3cbbac2c0efe98870640a89a309e9a7368d6141ad4448e816b9de0bfb98f690fdae3a3e8aab10b568db683fd48f6ea02ceeb875cfc4b525999353671bb50cbcb2eee2df2a158af2ec4a10408714fcd819a579e29b57f8cc51deab2fee0c7195cad54acb8481d636fb3fc5d2b3179e4840c0c71c4c89459e6c3e7ffa4d84f80af6fe7ae81b0249300e0466547240813427bce92de1400d858afd4b4b7de8f497cf31cd3c6a9e65d2f7daeb773897d603cf50ef3897b285710860c9562d7e7bad87d16d964d7f493374934a9ab0f3d374af365446a2caff754bc65ae1072ee716b34d617be40f5b93a9f67f03dec22a120a77b988d3392f2cc443f17410720b7a036f78a446c27359c145a09baef1d90cee42cee6713435e9706352df420039a9ed61ab6ada3035927a59dbd848b434919b9d2181d084b9281775898ab94cf1ae99c8146fd6efe9efa29f7317745f68e3985975599f53270554c1d02f0ef9a7e2db2090c53bff41d36fdcc40dfa3651230797eaddbfbaf00784ea49e71c61d5f0740128c8e2a88ca1e5298e06a1e480f34670443fb9ebecb68c0de9091f3f541d570231c6b2e8d1cf03881636296302ae8f5c480102a4c99b09415c3c2eab4026920c6f12fb26c51b1c5d106d4686cb4f30cb7023c4b5195010c1922476fe37d439eb70b9e7b4064904416415cc910ce69eaaf34b17122da17a6b9bc191836c8fe8a43124a67cde49d543518a1ac7a958c2a9f40fc6af871a5c5225593b1fdfbeadca826209c6ad941c294b5f3880f5599637b48b451faef334c909b73d45bfcbec0319dae79a7f778aa587dff57ee48cfb0655f8cc8f6ebf75e0a584955d654cae531c364989dc986a5e4b7338f8a0dd6f3c613e0984e8578d4ee7bfa5f1c74ed242d57489cf6f59e2ec2a1d778a0202df2c76f88d97ce25353891a9bbaea132e128506e5444ded8019d4e701e1b176ec2d0e4cd1daab523adafb805429af8cc83d927cc83d9dbc4dbcf141054cdf380e75928bc9b40c4315a9c575df23f91c14eabb38b250ee6285477160564f7325e90221952faf43a90474f8de2fec128dc176ce65dea7de4247c66e3d45867873be0d8ddc8d62ceee6aa9f997f09967430293040428e10e2fbaea7edd64c0f948ff50210252c083cf95a760b538d2096a8a6f7b3989ba1b357e9b3cde87a6757ca42a68cec1416c643bb7c1a985101f9e7fc73aa9bba3fe92f04167b54756e69548e7d398d6a7e724dfbbd3e8d7372a28d3e1ba63c6f3f1662b168263073d98363ecf4c3a6f943f887cf6c77e36a69399bcaf49b4de8768770c5a85005092391398c5682f0c27b4a329ad1cc5d69c5fdf28e539620cc5e7d24ff72bdb23b93bd00646eb7e78774e060af24b730722abe67820f220b6427e2a95be8a2f9427332d73292ea6d7711c472363e803545b9158a60c1e9cc3accc43d195d85b6450170b839606ee902b319ee66d9a2127f988d194850ead8ee9c470b43ba0de006d4e5a4fc9a5304f7a860f2bc41cb64d483e3cd7a65bcf7d93252403bbf8cd7e49a0634529943cbaac8432ec385745e6be6f7406e73ca3269f2609c870d06345ffa59bc90f183714a425a46822a6fb774552d171e10df435418138f76471d760d69cb38c5f2a7ec5c1e324b2bba20637533a56f6705ceab4078ba832d574b6c624ef635a120ed67dd5635fd506a2ce6626f70408ca98ccc7a9f14b590e64405550aa36d2ef0929fa5b4b60b72e73263a403e290433ae341b6f7cec34dda422fbb742c9d94f808afa3324d17e2ec925ea7e3a6130082013eb155eac51084ae9f505c27d85b458e0676efef72ecd163c8513dcdf492602df1c2dd78f4be7aeaf7df72197472710c8619b3cea2a79b18ff1f9895334fb0267813ddd0b569d246305c07e273f094b7b6ec13c29a8fc8a18b990d771ea139f62d488fecc094a759ccc5f222d7184b3ba05e57d80b3c208c0fcad42b82ecd03311822d3d08ed7000bbc708e422192f350b4c90116e06829aab96a411722f788b428d10751cfef9a39acbcdfde716f3f2e3c207bc76ff47ef9c6e5b36f2a84cbba8a7c6863a13ccbfa255ccc3febdc637f74aecec1073ce73b877f798e288d52d01debb1767739917a63d2766ce8407e0dc84af7e9e2fc4bdad98f510f6913045f0262aa212c033f29c82391c336a8372c4bafc888596dce217644e4fb62cf1655a65f414efe4aa849f5c0e3e32624a48b466a33e271976ab5d219dda9b84957c70adfc5c298b49955a73526fc8c63a1d9e8ad75006f3ea088be971914335d960f282b050dcf815"}, {0xf8, 0xff, 0x1ff, "627e539937b9d865530b6a2803242a3da6621cc5490193e4b079271d3fd52ab9e31ffa49b9d4d43faad55f88d5270f3d9fd04c2d92597f459dd9640b7344360ad13e39a173570f81c20d6b5ae0255bd522a34383067c4f97c717c6e32cbe06ea020c0865828333f882e4e20f9c0a8b0f5e7c63579045812143305dd530c18a1f1107432293fd8dd9e297cdd453b220553f32abf57b3120fc8e2ab1167e9822475c27f37ded19550bf27aa9dcf74fec63ceb1196bdbe1382108bc7ea6be910a0f1b0087d7170d29a23e9f816c468bfeab35668b025ba566d14d3a6f948d441fa3fb"}, {0x78, 0x1, 0x7, "6f4ac879cff3759d608ba18959e8114aec88c3dfd7e272223dad5bddd0245afd5811ac01e5d659563cce842e984a7fc87edb34893edd0b4809b8dd49202b7ae3c9d743b8e8078a9889cd90e930db221ec6f43f8c132200396015ce1ef38dbdbc7a9e02a08d"}, {0xc8, 0x89, 0x4, "968184b3ae2edf640f164723c24a0497173d4034270af978653e4b3bdca5fd1145a7561c21cc82e5f23bdc2632b55fd660724e9a952d063cc52ec85ad6c9adc1c636742712b531f3e5179f7c3281d3fed2273fe9cd973bc03c8f6e21cff1377014ef9ad950de24e8df93592fb9ea4453d4c070c626827320efbd4a51080d23884d230fad2ad3964fbf093d5be243cc9fda7d6b4a460ed47208ba2a765a4cd0f3bd8c33cb7cfb343d6eb9eea738c776ddee1e45ccf76107"}], 0x12e0}, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x2002}, 0xd) 12:17:16 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/relabel\x00', 0x2, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') pipe(&(0x7f0000003b00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000003b40)=@req3={0x4, 0x400, 0x25, 0x9, 0x0, 0x4, 0x1}, 0x1c) wait4(r0, &(0x7f0000000000), 0x20000001, &(0x7f0000000140)) 12:17:16 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000200)=0x1) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xf7, 0x0, 0x9, "f5b9b1a11a99838681a1f79591593aa8", "14c9c872eb608913fc41f2171eddf32b1ce9320b9c1e429230d5940a1bf0ec9fa8c35f5d68085812616a68e55c701c8b876e35076ec1237de58f2f0e43def8dd7b3372fd38d6ddde30f6194d1fcfe95620959d5c715c933e3cebb3d5db405951dc6a4b44d952f99b9f23b170224b49097e3d4edc75b182f8417366ce2efbcd9203e46cbab28da51a89c3401d819dfe0964e0303f06553bce5357a9c483e293dd216f839b585589320bc99a40ddaa069e7438afd33b3965d9f3b9949442efb940ea6818eca9fb5bf4ccb922825cfe10d8fba3f4e7801229585c495598694a3db0b63b"}, 0xf7, 0x3) r2 = dup(r0) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000180)) setrlimit(0x400000000000007, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, 0x0) pipe2(&(0x7f0000003ec0)={0xffffffffffffffff}, 0x4800) accept$packet(r0, &(0x7f0000004340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004380)=0x14) r5 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000043c0)={{{@in=@loopback, @in=@broadcast, 0x4e23, 0x0, 0x4e24, 0xfffffffffffffff7, 0xa, 0x0, 0x0, 0x29, r4, r5}, {0x1ff, 0x59a5, 0x80, 0x3, 0x63d, 0x3, 0x0, 0x1}, {0xd41, 0x7, 0x80000000, 0x5}, 0x6, 0x6e6bb1, 0x2, 0x1, 0x1, 0x3}, {{@in6=@mcast2, 0x4d6, 0x7c}, 0x2, @in6=@local, 0x3500, 0x0, 0x0, 0x9, 0x4, 0x6, 0x2}}, 0xe8) 12:17:16 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:16 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x8000007fff, 0x3f}, 0x3c) 12:17:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1f11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 12:17:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0x5, @ipv4={[], [], @remote}, 0x9}, {0xa, 0x4e23, 0xbc68, @empty, 0x7}, 0x3, [0x8, 0xd, 0x102, 0x7fff, 0x101, 0x1, 0x200, 0x7f]}, 0x5c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_validatetrans(r1, &(0x7f0000000100)={'system_u:object_r:adjtime_t:s0', 0x20, 'system_u:object_r:initrc_exec_t:s0', 0x20, 0x5, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x75) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'veth0\x00', {0x2, 0x4e20, @multicast1}}) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001500197f09004b0101048c590a88ffffff010001000000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 12:17:16 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket(0x10, 0x80002, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) write(r1, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000018) 12:17:16 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200600, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) sched_rr_get_interval(r1, &(0x7f0000000140)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r3, 0x4) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000080)) getpid() ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={0x0}) 12:17:17 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000340)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) timerfd_create(0x5, 0x80000) 12:17:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x10000000000016, &(0x7f0000000000), 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x10000000000016, &(0x7f0000000200), 0x7e) r2 = dup2(r0, r1) accept4(r2, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x80800) 12:17:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000000008000, 0xff0d) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x2, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') creat(&(0x7f0000000100)='./file0\x00', 0x40) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x111000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000400)=""/157) ioctl(r1, 0xb7, &(0x7f00000004c0)="457c17d113fd418eebb1f5b5a7931c13f5d4bc6872") openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x800, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x50000, 0x100) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0xb16b65827288e7b, 0x0) ioctl$TUNSETIFINDEX(r3, 0x400454da, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 12:17:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) accept4(r0, &(0x7f0000000000)=@can={0x1d, 0x0}, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x80000) sendmsg$nl_xfrm(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="5c0000001400000429bd7000fbdbdf25fe8800000000000000000000000000017f0000010000000000000000000000004e2114bd4e2000000a0020802f000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="b66b6e00030000000c001c00", @ANYRES32=r3, @ANYBLOB="21848568"], 0x5c}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x200000000000200) 12:17:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x20000030) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) write$nbd(r2, &(0x7f0000000240), 0x10) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10) syz_open_pts(0xffffffffffffffff, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_OPEN(r3, &(0x7f0000000140)={0x20, 0x0, 0x2, {0x0, 0xf}}, 0x20) mkdir(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000180)={{0x3, 0x0, 0x100000, 0x3, 0x2}, 0x200, 0x4, 0x4}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:17:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x0, 0xc000000000000000, 0x0, &(0x7f0000000000)) 12:17:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x843, 0x3}) r0 = socket(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000480), &(0x7f0000000500)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000400)={0x8, 0x5, 0x5, 0x80}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000680)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000780)='./file0\x00') ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000002c0)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x5) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc95900b6cd00000000001800000000000000006651124ac0cc551341c3da810998c21d9697a8adafb68b0311caaf291f5c86cf152ae5fdcc6c7aa2010167cf7373d60b0f50d7d359ad877af85e6e04fa95fa2d1b2ef7e361a09e01a45bf47bb1b08ff88fdc67418bf2e897e38fe67d52b9bcfd87116fdf7dbc8e3e17f73053929304bf73607cabf7c207ae0a7c4f7ae860008eb6d9a335bb3aacfdae8766214586b84c0c550000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="bf54e33f0d28db40aca586a20000000000000000ef43d4953c95a03d338a57c3c28f4023ec53ab2601d022a9fe4bffaf8f51b391f58be7edd53dac908768434185a0419de955d9fe4674d0082ff86ab68669b78c3e16a1134952c4006f1f82066877869f6e10eac261c3187fde3053ac7303f6bff597a1bfdcb54b9d6120e461e8b7d57dce95ec86b8d31eeb48aff65d19dbfebd3421615ba0a29a9c7985bca1c4"], &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r3 = dup2(r1, 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$RTC_UIE_ON(r3, 0x7003) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000300)={@rand_addr, @initdev}, &(0x7f0000000380)=0xc) rmdir(&(0x7f0000000100)='./file0\x00') close(r1) 12:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) sysinfo(&(0x7f0000000080)=""/190) 12:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x200000000000011, 0x2, 0x1000dd86) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = dup(r1) write$uinput_user_dev(r3, &(0x7f0000000080)={'syz0\x00\x00,\x00\x00\x03@\x00'}, 0x45c) r4 = request_key(&(0x7f0000000500)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='\x00', 0xfffffffffffffffe) r5 = request_key(&(0x7f0000000640)='cifs.idmap\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='ip6tnl0\x00', 0x0) keyctl$search(0xa, r4, &(0x7f00000005c0)='cifs.spnego\x00', &(0x7f0000000600)={'syz', 0x1}, r5) 12:17:17 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:17 executing program 0: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)=""/230, 0xe6}, {&(0x7f0000000100)=""/101, 0x65}, {&(0x7f0000000180)=""/11, 0xb}, {&(0x7f00000001c0)=""/156, 0x9c}, {&(0x7f0000000280)=""/58, 0x3a}], 0x5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000480)='i$\xef\xac\x92\xe7unti\xbc\xef@') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:17:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'bcsf0\x00\x1c\x00\x00\x02\x00', 0x40000000001020}) r1 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000300), 0x800) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000340)) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) accept4$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14, 0x800) ioctl$TIOCSBRK(r2, 0x5427) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='XH\x00\x00', @ANYRES16, @ANYBLOB="000104000687080001000100008008000100ffff000008000100edd25d964853b39406000000000000000000000000000000000d22169e3af446a50df96a4098f242609ca66366d6a2cb063f656729e539a2d9af2767dacd08d25904e98f038b188524c47ef5d2a65f04f934467b70a4101c7f02ea91d0"], 0x30}}, 0x4008050) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x30, 'io'}, {0x2f, 'io'}, {0x2b, 'rdma'}]}, 0xffffffffffffffd1) 12:17:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000280)=0x32, 0x4) getuid() connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setresuid(r1, r2, r3) sendmmsg(r0, &(0x7f00000004c0), 0xa29, 0x0) 12:17:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_thread_area(&(0x7f0000000580)={0x0, 0x20001800, 0x4000, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x843, 0x3}) r0 = socket(0xa, 0x3, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000480), &(0x7f0000000500)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000400)={0x8, 0x5, 0x5, 0x80}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000680)) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000780)='./file0\x00') ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000002c0)) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x5) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="539b9105ab1072c24e2b98df1388f1adc95900b6cd00000000001800000000000000006651124ac0cc551341c3da810998c21d9697a8adafb68b0311caaf291f5c86cf152ae5fdcc6c7aa2010167cf7373d60b0f50d7d359ad877af85e6e04fa95fa2d1b2ef7e361a09e01a45bf47bb1b08ff88fdc67418bf2e897e38fe67d52b9bcfd87116fdf7dbc8e3e17f73053929304bf73607cabf7c207ae0a7c4f7ae860008eb6d9a335bb3aacfdae8766214586b84c0c550000000000"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x0, 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="bf54e33f0d28db40aca586a20000000000000000ef43d4953c95a03d338a57c3c28f4023ec53ab2601d022a9fe4bffaf8f51b391f58be7edd53dac908768434185a0419de955d9fe4674d0082ff86ab68669b78c3e16a1134952c4006f1f82066877869f6e10eac261c3187fde3053ac7303f6bff597a1bfdcb54b9d6120e461e8b7d57dce95ec86b8d31eeb48aff65d19dbfebd3421615ba0a29a9c7985bca1c4"], &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) r3 = dup2(r1, 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000004200)=""/4096, 0x1000}], 0x1, 0x2) ioctl$RTC_UIE_ON(r3, 0x7003) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) getsockopt$inet_mreqsrc(r3, 0x0, 0x2f, &(0x7f0000000300)={@rand_addr, @initdev}, &(0x7f0000000380)=0xc) rmdir(&(0x7f0000000100)='./file0\x00') close(r1) 12:17:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="1f478e705b93befac4790e3e7fba547a9e595aae171f67e29f1ea9eea8d2055b6a9eab2853def15e603f510626974644aa786d5c5dc633b53cb5f7ce3f2b16c951abccb863c19595de1f6ed20e0db6cc4c8c4f2d31f9e7a13aa361183ed7183a0ddf565a7cfcae1f387d2a94aa36c35269bc17c15bcfbb28bcb17f937c6c84a4ae6330f8b9922824510ec48dc53d6cfaf30f7d1aa893e3897d5f770217a2cc6aa9c2c4557843742e85457207597dff5cdf5bf2a40f03ccd6e1257f1fdb1a2303db4eb680c0c97ecf38bec26d79e4f30b60f713e0dabe29530d2c", 0xda}], 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 12:17:17 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:17 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0df00000000000000000000000000ada800800400000020000000000003000600ff12000002000280ab072a71d9e9bf070000000003000500000100000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)=0x487400) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 12:17:17 executing program 5: r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0x1f5, 0x1, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)="85", 0x1, r0}, 0x68) 12:17:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB='#! .'], 0x4) close(r0) memfd_create(&(0x7f0000000000)='nodev&\x00', 0x4) ioctl$RTC_WIE_ON(r0, 0x700f) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) syncfs(r1) 12:17:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000001c0)="441f080300000000c94ee06491ee54be0e1c20749727c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r2, 0x0, 0x400000000000004, 0x0, &(0x7f0000000140)=0xffce) 12:17:18 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) 12:17:18 executing program 5: socket(0x400000000000010, 0x200000000000802, 0x0) 12:17:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x7fff, 0x7, 0x9000}, 0x4) 12:17:18 executing program 5: epoll_create1(0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_genetlink_get_family_id$tipc(0x0) syz_open_pts(0xffffffffffffffff, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) timer_delete(0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000280)={0x6, {{0xa, 0x4e20, 0x7ff, @mcast1, 0xb0}}, 0x1, 0x7, [{{0xa, 0x4e23, 0x6, @loopback, 0x1004}}, {{0xa, 0x4e21, 0x5, @local, 0x4}}, {{0xa, 0x4e23, 0xb09d, @loopback, 0x5}}, {{0xa, 0x4e24, 0x40, @mcast2, 0x2}}, {{0xa, 0x4e24, 0x2, @mcast1, 0x2}}, {{0xa, 0x4e23, 0x8, @rand_addr="c34ec29f0bf3314c24f86fa5aaa263e1", 0x7}}, {{0xa, 0x4e23, 0x10001, @remote, 0x8}}]}, 0x410) io_setup(0x0, 0x0) 12:17:18 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x320, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4805}, 0x40040) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000800)='./file0\x00', r4, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) waitid(0x0, r3, &(0x7f0000000c00), 0x1000000, &(0x7f0000000c80)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000bc0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000a40)={0x104, r9, 0x3, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1fb}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xffff, @initdev={0xfe, 0x88, [], 0x1f, 0x0}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x81}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x20008080}, 0x801) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES32=r6, @ANYBLOB="02000400", @ANYRES32=r7, @ANYBLOB="ff0f0000", @ANYRES32=r8, @ANYBLOB="040004000000000008000500", @ANYRES32=r10, @ANYBLOB="08000500", @ANYRES32=r11, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r12, @ANYBLOB="10000200000000002000000000000000"], 0x5c, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000940)={0x7, 0x2, {0x51, 0x8, 0xffffffff7fffffff, {0x7ff, 0x1}, {0xffffffffffffffc1, 0x9}, @const={0x7, {0x9299, 0x401, 0x7, 0x8000}}}, {0x55, 0xfffffffffffffff7, 0x5, {0x101, 0x5}, {0x0, 0x1}, @const={0xfffffffffffffff8, {0x400, 0x8a, 0x6ef8, 0x4}}}}) 12:17:18 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x7fff, 0x2, 0x7fffffff, 0x9a}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x600, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="04010000100001000000000000000000e0000001000000000000000000000000ac1414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x104}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x0, 0x6, 0xafe, 0xa76, 0x9, 0x690}) 12:17:18 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:18 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x121400, 0x0) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x4}}, 0x14) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x3d, 0x0) write$binfmt_aout(r1, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000100)={0x3f}) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000340)={{}, {0x77359400}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getpeername(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000440), 0x400000000000211, 0x810) [ 149.250529] audit: type=1400 audit(1561465038.300:18): avc: denied { prog_load } for pid=4711 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 149.319284] audit: type=1400 audit(1561465038.360:19): avc: denied { prog_run } for pid=4711 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:17:18 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = inotify_init() dup(r1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) write$P9_RREADDIR(r0, &(0x7f0000000040)={0x103, 0x29, 0x1, {0x6, [{{0x90, 0x1, 0x4}, 0x3, 0x1, 0x7, './file0'}, {{0xca, 0x0, 0x5}, 0x5, 0x100, 0x7, './file0'}, {{0x9a99f9ad032e0c0f, 0x0, 0x4}, 0x6, 0x5, 0x7, './file0'}, {{0x2, 0x3, 0x7}, 0x6, 0x1, 0x7, './file0'}, {{0x10, 0x1, 0x7}, 0x823a, 0x2, 0x7, './file0'}, {{0xa9, 0x4, 0x8}, 0x8, 0x401, 0x7, './file0'}, {{0x0, 0x0, 0x5}, 0x3, 0x1a, 0x7, './file0'}, {{0x10}, 0x8, 0xf60, 0x7, './file0'}]}}, 0x103) 12:17:18 executing program 2: openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4fff}) r2 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) syz_genetlink_get_family_id$fou(0x0) sendfile(r0, r4, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:17:18 executing program 5: syz_genetlink_get_family_id$net_dm(0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'syz_t\xbfm\x00'}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0xf7fffffffffffffd}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 12:17:18 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e21, 0x3, @mcast1, 0x2}}, 0x0, 0x65fdc9be, 0x0, "eb5d09880d1a75e3341c8ec24dfce1c60e7ee7cea29f5b1aeb08e0e52f6f3beeb1b6a0f5c005336dbae0d9b7d90b71411bcb0be01c0adc18265efc730c5278b5a0d97d3cdcffd37d4c3b9839aa4146d2"}, 0xd8) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0xd4e30ffae42315) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000580)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000011c0)) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000080)=r2) prctl$PR_SVE_GET_VL(0x33, 0x1f5b3) ptrace$getsig(0x4202, r1, 0x100000001, &(0x7f00000033c0)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000240)=r2) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xfffffffffffffff8) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) lsetxattr$security_smack_transmute(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000700)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000740)='TRUE', 0x4, 0x1) read$FUSE(r0, &(0x7f0000004440), 0x1000) sendmsg$key(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020f0009100000002bbd7000fbdbdf25020013003800000026bd700002350000070019000000000002004e23e00000010000000000000a004e2200000005ff020000000000000000000000000001ffffffff0000000002000a00400000000200000000000000030017006c80000002004e24ac14042500"/128], 0x80}}, 0x1) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000280)) openat$urandom(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/urandom\x00', 0x800, 0x0) r5 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="b5cd031922223e8882f1dfd75645b4e87ce4e1d9775ad6e808f0cb4e24a5", 0x1e, 0xfffffffffffffffa) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000003440)='trusted.overlay.origin\x00', &(0x7f0000003480)='y\x00', 0x2, 0x3) sendmmsg(r0, &(0x7f00000012c0)=[{{&(0x7f0000000780)=@rc={0x1f, {0x40, 0x1, 0x8e7, 0x1, 0x6, 0x1}, 0x8}, 0x80, &(0x7f0000000900)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000800)="a5f2a10bcfe23b58b6ca6863f3cd16ae7d023d65dd76b24923c737cc3333f776ebd67e0c5b60a2318555ec", 0x2b}, {&(0x7f0000000840)="b61fa14969a5e2eb5fbccd3d8cb84c22ac757ef483ee0d2b1b4eea0e8581dd1f333efe7114fcb6a67c259c36f2e74bad159d99a4ae11a4b6b5816e76b02bf51931cd1d5eeadb069161e96f7b4aad94958bcf96319ea8b436f1f29390d250534e0bce6c1e70cce01c8b71cb8796ba26b978a8fa5988fe021163b88e70fc6a6d26cc1624a5e849bc5a47631429aade3303513b843060ad937aca9126608f33264e96856e6575ebe590d0e9b51365c3997c2d648fc1", 0xb4}], 0x3}}, {{&(0x7f0000000940)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e24, 0x1}}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000009c0)="b9091d0774599f45397eb4ef4273b71da473fee691369f5eef4048315ba80db7038c21998efc217f9c5a2a06d06809e80b952ed403de599a2b862ad410716274b7adb690d40c1bb0921bb6af080eaec2b1c9dff481e571b46a15d24248f2dd8c9ae0c99283859c81e58d6a00576d8aa22ce8166de6faeae254d99028386990ce08955568571a3b8510332f9b5262a71b5d9fdebcb3bb628fd76fbcd9be01c204f18423234437f7bbee1a54022da683359f53bbddb6edaa3667d7886f5578b7fce099a276832492022bb76ff99ff80709194a5b6f826afe2e43ed024173e5efcfdd55fb6f41b4ab", 0xe7}, {&(0x7f0000000ac0)="682d5486a851c0c72d402b4ff8136c58bb8b8063c5a24386f24d59f5ccb19c22d0ca441342c1817f4d49436acbc76e0cba3f6718eb3698f88b196d91", 0x3c}], 0x2, &(0x7f0000003500)=ANY=[@ANYBLOB="b8000000000000003a000000060000008de64b23431f34aa2b6d9d6bc8d82b7d07f61ba23b1665d8a390fd1775cfb4c6d9258f4ef08c0e3467358833b4a064bd55bd99c12fd99b3b1ccd08a058f66fe0c900be4045cca864b8b2c19ef7cd5960203843761018803fce066545de570bda37ad7741c713e87911c8805147c7e19c9f4cad0ad802a57114594ddb0cfd003419ee3bca9f69d42eadd5660118cb4028e4b1f77192375c21e793cda1a0239515e6bb9f330000000000001000000000000000170100004b000000"], 0xc8}}, {{&(0x7f0000000c40)=@sco={0x1f, {0x80000000, 0x6, 0x100000000, 0x26, 0x1, 0x7ff}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000cc0)="680fd6c6e15797886a8b8d434c94bd0af55c7b56d31b7f9872222e13c814d4902b56a23309d6ed8750ac84dd1cea5747c4d480fb2bcd60eed77614c15dc1bc07f11e9578401e1be5599d697995eee408a5a00f7583595ffe2ed8d1ce4e7f2e932a0ac223aaa84051591463a42bf8ce388b7c64ff634966ae726deb994c3c664c45bee3b9910600b664f64f0d47546ab2abc5f9da76b741cbc387ee3e4b4de2c47a95c7778860f68a92657e402ff049b61086e79c95cdea8a9a14e280be4f3ceababb18d6bd6ea26d6c10fa1fde6c7d1ab0fa78bb050b31f19eaa3c24f6", 0xdd}, {&(0x7f0000000dc0)="a4417d749e672c8aecd8877db34cc303d6febd6efe520f46449263cd7a4ff36d6e4e704a90c82a332055959b7f2c4e1a443f98461b5a0f9368032e04c77027c035accb74f6cc2289b1bd7d9e95321303d41859e3a6efc5bc65a6a7f31fd195ddd4013cae4fb176b2ae9ea455ecacb9cf7349d920f8a3e3bd29df8fb7d38bba96a5c770d9ba969c217fad261b11b84af60236c5028bc29476ea519f7c11bca93ef5ec2c05fbc25f6abc15fad1e570808681efea5157fccfd9e2e1fd4528e990801784698ad88d2c107f896113cd993d6fd3affcfd00bc1597ee50ff3f6f088c85d3de8e88f58c3ccb539ad222c68bf8a0a36c", 0xf2}, {&(0x7f0000000ec0)="8bc7038ea454712ff6ecbce9b760bd995c160b294b217deb0a368d036cc1cfbb6648c82939869156b5f234182f4c987afc52445f32cd2d6de323211b44b471635c085217d14d072eb7896f01d80d39e63ef0247a24a262dc3404350e0ff8d0f9645b5c3273bd0fff0a30a2046859aa30e841d2fc0fdcbeefd151c9f91c645e544d32778c6d68e3f9cf8a22df4a10bb78902c4d49b723db4c9095b0f2201e44f43a2f0f43aec0ee2fe649754ca46aced8784ae4236e2fbc6769036d1275e757d35cb036e1d1d65893a17772a416", 0xcd}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000fc0)="98a6b5dee11a4b76f44ccb1e33fe877e7d7b4c8f61a3eaa25ea6b54615fe62aed9337217b50c51a61e57fe4fa8e9f9d094fefa9a14b9744d5887612503ab5d8523b4e1352f089ace2af133f67a6511681a04db82f1f602c8137898fba3ae60994610e0f4d9cf61a41d2d6ddb5bebbb920b14", 0x72}, {&(0x7f0000001040)="d176c08e6a666e589c2cd691af352353139159e6f989ef8334c6beb6ec450022a0a970b412acd05379d5ba", 0x2b}, {&(0x7f0000001080)="f859cf0b88d999db1b2250ac76be0093f5bcff1b2e38eb73e01b7fc22e4cfa5823c80e688547acaaa6c8a1c59978dbd00dd093a33e33e7ffd31f3f1898360629cfc757908496dc44afa2de6d3f5bf8b21c00f5c508010557fafc54e7a2c611d1f7141af4232499d4aa2863ab7719ee89c896b694fa0a9076dfc41c48f59b2097893454fc5e6d36a9825e38b480e0bcff1da201bc6e4229bf3fc1dc585efde63ab8", 0xa1}], 0x7}}], 0x3, 0x4000000) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000380)={r5, 0x17, 0xcc}, &(0x7f0000000680)=ANY=[@ANYBLOB="65323577b5000000000000000000000000000000000000000000000000000000150000000000000000000000000000000000000000000000000000000000006a7f74723b0a630e04199e4dc5e73048a922a2ddb11fd92be3e041f8c37f6ac1abb35127ee"], &(0x7f0000000440)="31b8be5b88640c38a5f69c5362a7ba6d9ce74d0ca13f0b", &(0x7f0000000480)=""/204) r6 = syz_open_procfs(r4, &(0x7f0000000140)='sched\x86\xcd\xa1$K\x19D\xd8R\xa6;J\x8aT>\xc7n?\x1d\xd5\xbdS\x8d~-*\xa2Cv\xdd\x05&\x91\x05\xe8\xd9<\xe9\xe6Y\xbcd\x15\x8c]\xf0d\xe3\x1c\x16\x12!\xd6\xa1\xd4\x1d|&\x9e\x18\x11\xbd\x05\xc83%\xd4\xa3q\x84\x00\x00e\x9f\x94\x88\xc7F\xf5\x1eGB*\xd9\x83') preadv(r6, &(0x7f0000000100), 0x2df, 0x0) 12:17:18 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x18) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) getpgrp(0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$key(0xffffffffffffffff, 0x0, 0x4000) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) getrandom(&(0x7f0000000ac0)=""/145, 0xb0cf, 0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x5) syz_genetlink_get_family_id$net_dm(0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x1c8, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r2) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x2, @empty}, 0x10) fallocate(r1, 0x0, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x18) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x40) syz_open_procfs(0x0, 0x0) 12:17:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x6, 0x0) r5 = gettid() timer_create(0x800, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) fcntl$setpipe(r3, 0x408, 0x0) tkill(r5, 0x1000000000016) write$P9_RWSTAT(r2, &(0x7f0000000000)={0x7}, 0x176) [ 149.904881] device syz_tun entered promiscuous mode 12:17:19 executing program 0: clock_getres(0x0, &(0x7f0000001080)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x85) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000080)={0xc, 0x4a, "00c2c591af2abe02b3ea6cbf7cd2d13d8975f2935e1fdc237f87b598ce6c1f77cd501344fcf241db08789f51f02db5c7b054fdbdf1c35afbfdf046fbeabf0950a37bc53d10c9b6683f12"}, 0x50) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f00000007c0)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = geteuid() r14 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000b00)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40)={0x0, 0x0, 0x0}, &(0x7f0000000b80)=0xc) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000bc0)={0x4b0, 0xfffffffffffffffe, 0x8, [{{0x6, 0x2, 0x3, 0x5c69, 0x80000000, 0xb9, {0x3, 0x100000000, 0x5, 0x3f, 0x7f, 0x508d, 0x7, 0xf33, 0xfffffffffffffff7, 0x5df, 0x14, r3, r4, 0x100000000}}, {0x6, 0x8, 0x1b, 0x1f, 'hugetlb.2MB.usage_in_bytes\x00'}}, {{0x6, 0x1, 0x400, 0xb1, 0x2, 0x5, {0x6, 0x7, 0x8000, 0x5, 0x3, 0x0, 0x8, 0x15, 0x0, 0x331, 0x646, r5, r6, 0x101, 0x8}}, {0x6, 0x8001, 0x8, 0x1ff, 'syz_tun\x00'}}, {{0x2, 0x1, 0x7ff, 0x8, 0x7fffffff, 0x10000, {0x6, 0xffffffffffff75a7, 0xdd21, 0xffff, 0x1ff, 0xc22, 0x3, 0xd536, 0x8, 0x4, 0xff, r7, r8, 0x8, 0xffffffffffffffff}}, {0x4, 0x7ff, 0x12, 0x6, '.*em1@\\]mime_type,'}}, {{0x6, 0x3, 0xcf, 0xfffffffffffffff7, 0x7fffffff, 0x1c000000000000, {0x3, 0x8, 0x7, 0x39d, 0x7, 0x81, 0x6b2, 0x7, 0x8001, 0x2, 0x2, r9, r10, 0x1, 0x3}}, {0x5, 0x1, 0x2, 0x8, '}*'}}, {{0x3, 0x3, 0x4, 0x3, 0x6632, 0x1, {0x3, 0x2, 0x0, 0x7, 0x8, 0x8, 0x10001, 0x40, 0x5, 0x9, 0x3, r11, r12, 0x7fffffff, 0x103d}}, {0x3, 0x10000, 0x8, 0xffffffffffff8001, 'syz_tun\x00'}}, {{0x4, 0x6, 0x5, 0x7, 0x5, 0x0, {0x6, 0x4, 0x7fffffff, 0x6, 0x1, 0x7f, 0x58, 0x51e, 0x80000000, 0x7592, 0x7, r13, r14, 0x3, 0x9}}, {0x6, 0x400, 0x4, 0x3ff, '\\,@{'}}, {{0x4, 0x1, 0x100000001, 0xd3, 0x6, 0x8, {0x2, 0x9, 0x5, 0x5, 0x3ff, 0x10000, 0x65794094, 0x100, 0x20, 0xfffffffffffffff7, 0x2, r15, r16, 0x8, 0x1000}}, {0x1, 0x80, 0x1b, 0x8, 'hugetlb.2MB.usage_in_bytes\x00'}}]}, 0x4b0) setsockopt$inet_mreq(r0, 0x0, 0x1351d866c878dc84, &(0x7f0000000040)={@multicast1, @local}, 0x8) 12:17:19 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5045e0bcfec7be070") write$P9_RLOCK(r0, 0x0, 0xffffffffffffff32) 12:17:19 executing program 4: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca5055e0bcfec7be070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x3, 0x352, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000080), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x15, 0x42, 0x8864, 'team_slave_0\x00', 'veth1_to_hsr\x00', 'bond_slave_1\x00', 'bpq0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xb6, 0xb6, 0xfe, [@limit={'limit\x00', 0x20, {{0x6, 0x8001, 0x6, 0x4, 0x7, 0x800}}}], [], @common=@ERROR={'ERROR\x00', 0x20, {"56876d900f92752f67058f3a9bd7e338f3c8c0d8cbb28a7e6887935ea3eb"}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x3, 0x27, 0x0, 'veth1_to_hsr\x00', 'veth0_to_team\x00', 'hwsim0\x00', 'netdevsim0\x00', @local, [0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x15}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x9e, 0xd6, [], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}], @common=@mark={'mark\x00', 0x10, {{0xffffffd0}}}}, {0x11, 0x25, 0x800, 'sit0\x00', 'ipddp0\x00', 'syzkaller0\x00', 'veth0\x00', @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @local, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xee, [@connlabel={'connlabel\x00', 0x8, {{0x3, 0x3}}}], [], @common=@log={'log\x00', 0x28, {{0x6, "a466f4c0564086c90c2d8896327f51e3577800205e4c7dc55c1739d144ae", 0x4}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff}]}, 0x3ca) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='debugfs\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f00000005c0), 0x8) getdents64(r2, 0x0, 0x0) 12:17:19 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0xfe34, 0x8000000001, 0x20, 0xffffffffffffffff, 0x0, [], r0}, 0xf) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)) 12:17:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x20000000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x35, &(0x7f0000000000)=0x1, 0x103) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000140)={0xc00000000000000, 0x7ff}) [ 150.036836] ------------[ cut here ]------------ [ 150.046729] WARNING: CPU: 0 PID: 4961 at mm/percpu.c:891 pcpu_alloc+0x78a/0xab0 [ 150.061582] illegal size (65128) or align (8) for percpu allocation [ 150.071662] Kernel panic - not syncing: panic_on_warn set ... [ 150.071662] [ 150.079143] CPU: 0 PID: 4961 Comm: syz-executor.5 Not tainted 4.9.183+ #4 [ 150.086080] ffff88019b1179f8 ffffffff81b580a1 ffff88019b117b00 ffffffff82a3a960 [ 150.094187] 00000000ffffffff 0000000000000000 0000000000000009 ffff88019b117ad8 [ 150.102281] ffffffff813fd67a 0000000041b58ab3 ffffffff82e313da ffffffff813fd4a1 [ 150.110367] Call Trace: [ 150.113005] [<00000000e5d895ec>] dump_stack+0xc1/0x120 [ 150.118372] [<000000004ddfc765>] panic+0x1d9/0x3bd [ 150.123388] [<000000002d8d8e16>] ? add_taint.cold+0x16/0x16 [ 150.129239] [<0000000013e1aed6>] ? vprintk_emit+0x277/0x6f0 [ 150.135045] [<00000000a278e443>] ? __warn.cold+0x14/0x2f [ 150.140692] [<0000000018df80ce>] ? pcpu_alloc+0x78a/0xab0 [ 150.146327] [<00000000b9d1195b>] __warn.cold+0x2f/0x2f [ 150.151948] [<000000006d93c38d>] warn_slowpath_fmt+0xc2/0x100 [ 150.161690] [<000000007b38d418>] ? __warn+0x1b0/0x1b0 [ 150.166982] [<00000000be1f6d2f>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 150.173756] [<0000000018df80ce>] pcpu_alloc+0x78a/0xab0 [ 150.179402] [<00000000d642fe9d>] ? check_preemption_disabled+0x3c/0x200 [ 150.186249] [<0000000009ee3560>] ? pcpu_populate_chunk+0x7d0/0x7d0 [ 150.192963] [<00000000f000f28e>] ? kasan_kmalloc+0xb7/0xd0 [ 150.198754] [<00000000b674bf83>] __alloc_percpu_gfp+0x28/0x30 [ 150.204722] [<0000000021db2f16>] htab_map_alloc+0x753/0xf00 [ 150.210525] [<00000000e771beff>] SyS_bpf+0x6fc/0x25d0 [ 150.215788] [<00000000e5d28ab8>] ? bpf_prog_get+0x20/0x20 [ 150.221404] [<00000000380fc0af>] ? do_syscall_64+0x4a/0x5c0 [ 150.227201] [<00000000e5d28ab8>] ? bpf_prog_get+0x20/0x20 [ 150.233664] [<00000000d8b393d1>] do_syscall_64+0x1ad/0x5c0 [ 150.239509] [<000000001204b78e>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 150.247105] Kernel Offset: disabled [ 150.250728] Rebooting in 86400 seconds..