Warning: Permanently added '10.128.0.112' (ECDSA) to the list of known hosts. 2019/12/01 22:34:35 fuzzer started 2019/12/01 22:34:37 dialing manager at 10.128.0.26:46497 2019/12/01 22:34:37 syscalls: 1377 2019/12/01 22:34:37 code coverage: enabled 2019/12/01 22:34:37 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/01 22:34:37 extra coverage: extra coverage is not supported by the kernel 2019/12/01 22:34:37 setuid sandbox: enabled 2019/12/01 22:34:37 namespace sandbox: enabled 2019/12/01 22:34:37 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/01 22:34:37 fault injection: kernel does not have systematic fault injection support 2019/12/01 22:34:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/01 22:34:37 net packet injection: enabled 2019/12/01 22:34:37 net device setup: enabled 2019/12/01 22:34:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/01 22:34:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 22:35:12 executing program 0: openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x20000) socketpair(0x8, 0x3, 0xff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x40, @dev={0xfe, 0x80, [], 0x2a}, 0x8}, 0x1c) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000100)) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x800, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) eventfd(0x7) r2 = request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='eth1em0\x00', 0xfffffffffffffff8) keyctl$setperm(0x5, r2, 0x400c08) lsetxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='setgroups\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r4, 0x42, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8ca0}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x8881) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000480)=0x226b) umount2(&(0x7f00000004c0)='./file0\x00', 0xa) lsetxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@random={'btrfs.', '/dev/snd/timer\x00'}, &(0x7f0000000580)='eth1em0\x00', 0x8, 0x1) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/policy\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) r7 = geteuid() r8 = geteuid() sendmsg$nl_xfrm(r5, &(0x7f00000009c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)=@migrate={0x118, 0x21, 0x8, 0x70bd2c, 0x25dfdbfc, {{@in6=@dev={0xfe, 0x80, [], 0x14}, @in=@broadcast, 0x4e22, 0x9, 0x4e23, 0x1, 0x2, 0x80, 0x10, 0xff, r6, r7}, 0x6e6bbd, 0x2}, [@policy={0xac, 0x7, {{@in6=@loopback, @in6=@dev={0xfe, 0x80, [], 0x22}, 0x4e20, 0x0, 0x4e24, 0x0, 0xa, 0x20, 0x10, 0x2f, 0x0, r8}, {0x3, 0x100, 0x1ff, 0x5, 0x3e, 0xfff, 0x7fffffff, 0x10001}, {0x6, 0xff, 0x4, 0x9}, 0x1f, 0x6e6bb0, 0x3, 0x0, 0x2, 0x2}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e20, 0x4e22, @in6=@loopback}}]}, 0x118}, 0x1, 0x0, 0x0, 0x2000000}, 0x4000000) recvfrom$inet6(r3, &(0x7f0000000a00)=""/123, 0x7b, 0x40002010, 0x0, 0x0) personality(0x100004) rt_sigreturn() socketpair(0xa, 0x0, 0x6, &(0x7f0000000a80)) r9 = getpgid(0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000ac0)=r9) r10 = dup(0xffffffffffffffff) ioctl$UI_SET_FFBIT(r10, 0x4004556b, 0xd) 22:35:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) r6 = getpgid(0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20091000}, 0xc, &(0x7f0000000540)={&(0x7f00000002c0)={0x244, 0x0, 0x0, 0x90567325139e070d, 0x70bd27, 0x25dfdbfc, {0xd86bb792734a7137}, [@nested={0x70, 0x4, [@typed={0x8, 0x28, @uid=r2}, @generic="c2b9783b62e2a0a5611f42454e36f663855aa6840f909029e62746ce00ba31e21b29e097a67360e80d4333e5fecd3499fcccc1913c3c", @typed={0x8, 0x1b, @fd=r3}, @typed={0x8, 0x2f, @fd=r4}, @typed={0xc, 0x20, @u64=0x3}, @typed={0x8, 0xd, @fd=r0}, @typed={0x8, 0x27, @uid=r5}]}, @generic="6ed82326f7b014c1edef1e89a4dc38cbd9cc3b5dcc3ff7870ca08d1483f16d78a56e2ac7d0dad5d7acd54580ddcb4ea552abe1b37c261d043cd9f8cb2a43977405321bd9e56dcefb9a439d8accf3ab8332a478549dd0a9be76c137caca56ad022a4943fa663a1232a5a03862244f1771a202ac66d3dff346d435594592b448e74488ec34b0e0e843674bc1ec74b9a5bc2cc047f4b14f6ac824f101a2cba89dac9e789edf8a30d66705056764cf590e0ee3bec5cb66b82005f2525addb0", @nested={0x100, 0x8000, [@typed={0x8, 0x4, @u32=0x2}, @typed={0x8, 0x4b, @ipv4=@rand_addr=0x8}, @typed={0x14, 0x8b, @ipv6=@rand_addr="72fb6546a10dae4b8dbcf68b8c70ae46"}, @generic="06a9ab96a853544a0d5120501c418cab282631238a15a24930f849ef014f0b2896168d0b65667bf58e10808fa5979419890f55250fa4e1ae81d9befe91f9bc2f5ef58e6e5d688e743be9340275db480b9f98df78460b4ce5cfe4e281a4accb398169", @typed={0x8, 0x67, @pid=r6}, @typed={0x60, 0x92, @binary="7a269417412500d67957f4fed59da66138c0852b61d5dec4a9bea700c5071e5b76fa4940d1b7421c3bf983a72feeafb9db52724968731c2dec6a64406589d1ccb721706f2fda9800784c7d1c56cd469be194433178a8170cd9"}, @typed={0xc, 0x7e, @u64=0x9}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x40008004}, 0x45c4c33bd0d6fe9a) r7 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x4ae2213e, 0x80080) ioctl$BLKALIGNOFF(r7, 0x127a, &(0x7f0000000600)) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000001640)=@buf={0x1000, &(0x7f0000000640)="a830694887ee1c0d5c0fc3f19a6d77ba91f3f02a0a1952e8e88af6b62c2a3e25e18b431f240b8e3aa90d07b71bd7679861e1e41736c9382a283cbcb112e419212db122782cb86bc696ed18529cb5fa9e7c9c084cb68183fc1a3407473bab291893df8404635f7c514551d7afb62b32f1523c61cdd137e9fec28c78d7e407823cfe5c77aa837ddf9241c5a0eed3e28b603660bdba62934ff13d77c160d9161fda523d4433ac5e0726fdb324b7171f20edadfc5e059a35915dcd08fdd734d5d754cec31225fc4080e411df3c90ebc0a943073e1981b09b48711e24caee9818388338704353416d2450ea781ca0a325bb9c20e322ab047690a9c34b59634cd17de8ec91cf2aa83d526384b8f1f1094f7627767d65c445fd0fa8ed190fa3b23ab570b0900a63266f60f3f597d5837323b6cb968fd1a8b0871237e53fb65b0c65e5b8b8b2fd26a3e1f25e5b4cc6d1535b15116b1cb37184544f8153a2527fcd91430a1e0c419fe1cf0a93524044ac28e92c02d691717dc193bd72e0b3af403d2a661c2655b13d15ddd781de3bd38324cad6661f80002375bdff49ba27e9b0794898588ead3e9167182da72d360d1adf10f58337399c67d605d82dba14f54ab7ed9878e2acd1fbabfc6e51e2f969d2b5f97e96fbce89194457b67b2d51b0f4d307fca3c6ae6e083169769ae4678d3e0bc505a2e878d6cc240e2445c05aa8f738a49e071a3d3af0f19f5824ecf5c3027a59ab8faba7c4ebb98bab67f878f61322ad772b1022c5fb074fb76519cda2441e71a6bffae3cc85351c7c284a33fc3c6bcd8925c0a05886e65b681cde9504086eb5a7d3fd7d5df3ab4174275efecb19742acebd42d5653a60a062ac901793edec454cd4fe0f364bb933b7f21d48f771d6660f0d8e1ab096894fcd677fe86aca18a5c2c7fe0a6ce8064d0700be9aede5683deb031841f92ddce1839537d379866573e615f496faf412eb1548db357d48c608288862bb3e00c653571d7f92c4ab75eadeebb44479a23394fb31de5bd14ed938367df272790c9723e9f841ce3f84d65f6833038468d09c805bb412a6c866542aa058df2dab822b2b3421f9e511bf1659924c037842d52682fd262de9ccf8d752ae7953becdc12b3a6fbc463409e1d3ccf07e692aa3759750c1d58ae4bb3b5d56f4df303e370df35a6d66a166d39f62266aa909e34b5dfd76042c6837f951daec9e9365cca70630fea4f9df50efd568ea51453aa799aa3870494fc5a0bb4627a1b5fc6508725dba1a27ad8af3cb6a948d32a59d60c2611e9b86b3a735447730fe5e7b79fb310fcaf9ab634c856c40417d4f561fcbb37d822b63d7378a524717a87e05213636dbc31d7f678820e2a632f30bff1ad439ff9384c537d02fd302d5db06044066818e800b16d96cb1dff519af9f55fdf296eec9966da41f2a7eb9cc6eb7f6e04116d0e9c92889ea20c0a7774aadd7927c9582870359ef36ee2fc9acafd274f8d574edd294d4df1f96bb82f156e8a948dcd81118e2b59d0ef729dce9d070b72dd832d5df0eeba53c1722c60062f9dd57060b5b1b17a02ec1495d0c44012d84e743d33dfd559bf0212c3974ab857c493b2ab86091dc659d71d6631282e0166267ffa3a1f9efd5631d67e4d9b7ce61b0e0318ea879374271e0862f37381db2f246f5e6a9bc86b86549ac3eb22cd7d25bf8d7efdc503e200a61189ee16b0f3b912b8505141ee4d7f4efcb773e8c647d7d155882ef0e7b0f9caf7f91b90d41009a1acb6ac34e61ec45203bf9eca798a3050fac4f88dc880bd5745997473304b2b797f62072cf4d2ba57799b0e42cb383ac8ddb3629bcff1203be686886b0a0d21093d07c5cd5de20d982fa9aa5b38b9a86b87278a882cdc5b33af1e595ba27d3db1cc1e86f3502daf76c4e7bff3c5103733b96a8ce553ac2fd4b047d77f1a1bad90a0388368750399a13d2087465d64d31fd2919f9bffa7bc8daee2410c659ffcf0808ebe39b0198acd27ab737df735f808d0b753af1bbc45f47d8a24230acad91ee173f8103e69ee3d7b326915da2c7bbd59253e420c0b3209c42fe189fcb6b3727a0dd1fdbf538ff5a51ed07ccbd547539c52f3e8468349c94aa129fe04260e28688b53c0a35299a907bea25463fe79dfadd2c885ed515947a64b22aea05131d0040bc198188eb585be19ad9c5825bd2824b74a29e3324632fc9e0c88dabb8a5e2c4b6fa463b669a23a00f9b79bb9fede4ccd010e09b16f10855fc6f81ba90daed3901f8b399a732651ae6fe44597dd1cdb3afb205a3a6fa21eb08476ef448e4b5516792987dc3ac1d0cabf4c19f784d56a0851039e1407088439bb523374b46067217eb8e94d99b5f96711666af0347abe01a03c5509fa7a3fb57a0074f2b8d58bfe05449dc6101766a9fa3a42a8a0598fa735b99a3145f2d35c06b938b27aeffa9cf5039bbb1d44cd5b6aa9e1b14a661df016ffb4192a9d5be6370e8e21fbb75dc67292d59cb51047984c96e41f2411314302f744da70920bfb32243f8322d93e186e80f163a5e40b916df02bd600cf4f01d0c58a1934d71f9c206e800138757875f93867627132fa7086d2c0a29cdfd64b4c57556d7161ab5591cdd7a56bab84f901e71cde1362c0241a40825bfa0873dc1dd80bf6f1c8cfc611903f71015c8ee257f0031481e93d2cf35faf2a0d6bfeb7a2391aa81821586935c9594af0c1dd2fc5bef5abac26b23e84f40bebe03b97e1a99b95347148c452b2b3e3a8a200894504f05a0470bf61efa94f20bc26623018e358e0bdaad06f4e190445f0495082030fbacd33e283135a92541e0bd24d718a38e4ab5848cc370e67d039eea1daf4cc39c7194ed64248df542e44762acc6ea1758e4f2b81329a7bbb5761bd3e1595396331612317ebd475111c50ab408bfe6c5a7a9c237d7a03ed2b6aa6df588acd210f90290a1ed9e5f018fc33d764c4d87c5e3fbba12bcbe4147e9b08decaf55b2a1befa9ff0689204daa05cc4185097e5d7eef486615c9adf2c2ca91b42c0e0435643656b18cafe26d6279c5fca93603d90c4b3259578e8749b5ce0b397829a75e6c15ef745a52224220d17358194d9eee2ddf7054bc21868926a0ad199ac3dba77cd336085ac2e73447085bc0c58d3b84756f2ac9b69f7fe6669883bef78b88a9327b352b7f8b9b2e9a32fbdac5a358e3169dcec43c66bcdebcd5d8d27c497ef0431232350e32234874c2c07e595fec95089ed103c90607c2efd910fd4ba6ca63f603545f42f7ec94b5fdf00216bdbccae2fd72b715eb47db2e49cecb9b4b28e36fe635b9783ac57e871d1bf135768ad420c3a953a77ac01d0e971e3f9ec29b4b0f33cc60c1735420bb52aa3cf00c486e2150ba1a8102745271e988ff2ac321ecee7052fe5a115b1bf2fea092737b1fe50afe4f8b989c3c12dbf28b0e6221bbfd0163ada38c51ff0e2c767098194e64e3a5c17360e5f5b7c41ff886eef3ae3690c54aad83c78c55a0c9b8fca7120e9ff97f78da27d11a9908d476896d1d446f93847883bca2e3cc733615b2812ae6433ae24d135d4cc7f4d0e7e37dfc9ca2c31ea20c397aeaee9541d2b8b1c90e042b188bd856b38dd284e60c587b727ee294e185629351c32af5b1021085476f8bcfbdcce6c10f2fa235f598fbfe3952a8c0cc85a021653a3945ea3f4c55a1191cd551d81b4e7e75af493d4ec0fbcddc3a42b49b3a127fa5f04a144b430d390c0d7410c95e6f5d936bef0f881d1fe8428535abaf8273c2066587956ec284d97b293f7c677a93c0685e0e7676a9cdf92d309c1f7533f85e658e9c450f0fc9efd33aae1a3cbd14d96f70667d9925553b9d747880d35fb079ea164361c9dc4a1be871fbb5701da0b35d658f286b5b6d18b51644042fd63a56c7b387fb729a633293111d7bdeb6c1db3b2a3d7241414f3aaac244af40c1c17dbf7f1a15b26b3b973a2b80f0ee2260f59c7167cbe28fc24c9ce9ab97fbc1e0a1766506dbee5819310fba771a50b02c49e133116c4995cf8cd2e824f2290202408acac0c02894d6c3ecbb8be76a44745ddbf717f2b0181ed1ea880d18741a505cb0a8f7bdf01f4f551db8cf4b436c3ddb85adb329fd5c4058efc6716a242dbda2557ff0950d882f26a60f502899223999ad5e40b5ef3d9e1014941caf629d340bfb3ddc9583829b036fa814bcd31e87afc925abaaec1d3f68a26e75bd4df91dd64cb3a121c043524537d5d299d18d7a318c6e78b54b52db74df1a6eda35d31c0ad4a87172170bfde083c50b5ef27f61c2f303c653edfd98d5544f1e2edf7c6a5e3d3a2859f8b1d968891fb5fa60b432a77367432a0e394a3f3570bc563b8bb62871f2122174df26e45b2ce32b10c5e9b1cc1f7ddb4277b526757f4e0b82d46ccf3dbdb647720c16fa731623073f4c6f4f187faba8b3a6817376afca3df3a3bf6f4c6138eabb61e12ce615a088e0cacdde2f458ef4167b81ce37b2aa54ade6be01068b5ec54a82a3afd4af844e40e52ced448b7599910bc181cf76cbd5c8ca8763c2e338800244deb73ce9f5f4baa11ba9bb446b1b668f40673da25caff6e59e3d901349e6ede9563b66168f4f0bad56b1423bc3293ed03ba4ca7d71822c555f80a70403e787c02c46ae1e86c654c9937458e31ef81bd5051b212fd48082facdd7418f58c563b7ed6c0002594adbf455c9de93a7c18f4ded66dd01a0995a113e1ccdb6c90d06584532a131363c73ec4f039df11a7d8ce1e7ec0a9f3103014b1cb165441af075b5aa584792eb1cb254bfa7e96b2ff788c136c1ccb7c563d900ba1ece22855e03ef3dcb9ef7a0b86054995bd0b43d1b6a7dbe7e1691ad9c5ac17c444336116d5c2fac9178beccfb14ca30af4417e7a85b1a0f769809a1ad405325b7b8055bae2e77cfae3d5b5e262a4d28536adae5e8a82126c94f39f26a0f0afdcc42b2f26b2aa5d46e200ceda01c34b113db534d47433e423601e780a36cb94fbc3132d0d0a16e06d1b41a961aa455fefcdef7c9e32525e030eababdf96398d59eb22578a27ab6e864c335eca79f1a9a970ced2a34e293109fda85bfa743f9da928d7fb56814e183253cbfab7226c452ba8b367c046fd1cd244d001b6c0f8fe723ac1f7321898ac27ba105ee2382630e0fb53ba7f8ee0e8b0e9755b1ca992ca2ecd211c518a96229cfe182b236280bb82d86014c93975e2e633c5b5ddc44168d1b5de2d5b1fa916209aaf9bcce5234733853b11163d511562200b6ba5fdf71996e5cfa6f59a47204729cbb10d0e9bfa23e2753be1f44afeb365e079941c9d9ac64c493c5915a995e0cdeefb2e334dcd92d11d1b708d6bc741c20ca519b86ca35c79f3a1887c9e6de16e58625d18899a69437b6cc71dc72efc6487ff06ed53bc9c1e00787cc3803ed1d1ad0bf789a7f3290e32d40df21cb1e16171fe5d39d2d483aaa56d4182e38de86b659c4bb44aaab1cde50a8f44840965da2be31c7d7764509ce8f1e03d48c187b32c3d67035a3044006cb078f069e95f39b8586612e403a5f9f1df10bb0db7a8b00e0a09dceeef6718079e3546696d8f6c1821c0c57562875e45f1e42fbec80cfa47297c1c8831a1b0c686062a3e27d6c98ec0cce096ef5e88c6ea187198f69adc4fbd37ca49f2972d98ce1f81aeb43c13a621ee9e1a3de6050bca1c1fe726b8a3dfebff9a663357d1901bf301f0917649e8c8c1db4a1112c53234f1338734deccafdc56665c77989ef76d27391c96d661087337624ae415ea99354eae9ac111d21a6a61aabfd8f24acd5e02fed5ecd2c571"}) r8 = syz_open_dev$mice(&(0x7f0000001680)='/dev/input/mice\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r8, 0xc008240a, &(0x7f00000016c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) syz_genetlink_get_family_id$team(&(0x7f0000001700)='team\x00') ioctl$TCFLSH(r1, 0x540b, 0xc9) r9 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001740)='/selinux/load\x00', 0x2, 0x0) finit_module(r9, &(0x7f0000001780)='user-bdev\x00', 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000017c0)=0x0) ptrace$setopts(0x4200, r10, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001880)=0x0) r12 = open(&(0x7f00000018c0)='./file0\x00', 0x200, 0xcc) perf_event_open(&(0x7f0000001800)={0x5, 0x70, 0x24, 0x0, 0x7, 0x7f, 0x0, 0x8000, 0x20, 0xe, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffff9, 0x6}, 0x4000, 0x0, 0xffffffff, 0x3, 0x100000001, 0x5b5, 0x8}, r11, 0x2, r12, 0x2) getsockopt$inet_tcp_buf(r12, 0x6, 0xd, &(0x7f0000001900)=""/135, &(0x7f00000019c0)=0x87) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a00)) r13 = dup2(0xffffffffffffffff, r0) fcntl$dupfd(r12, 0x406, r13) syz_emit_ethernet(0x101, &(0x7f0000001a40)={@local, @broadcast, [], {@llc_tr={0x11, {@llc={0xff, 0x42, "065d", "ba0a39e3c6a4a7701e23411720f536636fb623967766c401b49c0f4373d255419a12c065f106dd4b49ed329c57b5587a27653d09ffa189827b520ac792880a61e26d275e5dd47ddeb061e35c7f557202a11317b9a97db9a1a3d341c79d221f8070aa9de6f37116073439ba11c35390bb92218f43338f51ea3dcfff4d1000a6c21f3a58692282f4901641893e781892c2817d18b6dd658bc16f070d61f05fef5e4ac795b16bfa79cce42a21c39c557a50dae1cc7306a445ee0393fac2c753d1eb4447f8bec9371d11e7406b6b2a3c70bf8eee9e655204f89889c1eed03ca52677038f5de48e1d9bb92b9a9bdc1cc261"}}}}}, &(0x7f0000001b80)={0x1, 0x2, [0xe1f, 0x928, 0xf07, 0xe37]}) r14 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000001bc0)='/selinux/member\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001c00)=0x0) fcntl$setownex(r14, 0xf, &(0x7f0000001c40)={0x2, r15}) 22:35:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x7) dup3(r0, r1, 0x0) 22:35:12 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) syz_emit_ethernet(0x0, 0x0, 0x0) 22:35:13 executing program 3: r0 = socket(0x10, 0x10000000000003, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 22:35:13 executing program 4: r0 = socket(0x10, 0x10000000000003, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) 22:35:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') 22:35:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa}}}, 0xb8}}, 0x0) syzkaller login: [ 60.239057] audit: type=1400 audit(1575239714.021:5): avc: denied { create } for pid=2255 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 60.279839] audit: type=1400 audit(1575239714.051:6): avc: denied { write } for pid=2255 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:35:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000440)='syscall\x00') sendfile(r0, r2, 0x0, 0x1) flistxattr(r0, 0x0, 0x0) [ 60.322592] audit: type=1400 audit(1575239714.111:7): avc: denied { read } for pid=2255 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 22:35:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300), 0x266, 0xf7c7ac320226deca) 22:35:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000001500), 0xc) [ 60.507711] audit: type=1400 audit(1575239714.301:8): avc: denied { create } for pid=2290 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:35:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() close(r1) [ 60.544397] audit: type=1400 audit(1575239714.331:9): avc: denied { connect } for pid=2290 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:35:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000440)='syscall\x00') sendfile(r0, r2, 0x0, 0x1) fstat(r0, &(0x7f00000003c0)) 22:35:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4}}}, 0xb8}}, 0x0) 22:35:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xf}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 22:35:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000000080)=""/29, &(0x7f0000000100)=0x1d) 22:35:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x60}}}, 0xb8}}, 0x0) 22:35:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 22:35:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000cffff0)={&(0x7f0000000840)=@allocspi={0xf8, 0x16, 0x9, 0x0, 0x0, {{{@in, @in=@multicast2}, {@in6=@mcast2, 0x0, 0x33}, @in=@empty}}}, 0xf8}}, 0x0) 22:35:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 22:35:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000440)={'lo\x00'}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@loopback, 0x0, r3}) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000240)={0x0, 0x3a1, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRESHEX], 0x1}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 22:35:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 22:35:14 executing program 4: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:35:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:35:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1b) 22:35:14 executing program 5: creat(0x0, 0x8) socket$inet(0x10, 0x3, 0x20000000006) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2f4300, 0x0) r1 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x50, r1, 0x110, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x7ff}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}]}, 0x50}}, 0x80) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x28, 0x0, 0x300, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}]}]}, 0x28}}, 0x0) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1bb5bf93b6fb66ff}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, ["", ""]}, 0x1c}}, 0x4040004) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 22:35:14 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0x10, 0x802, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f00000004c0)="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", 0xfc) 22:35:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000009d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 22:35:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) [ 60.846157] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 22:35:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x30}}}, 0xb8}}, 0x0) [ 60.918048] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. 22:35:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x37, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e0000001000000000000000000004792adfa787f010900000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000538a3bf600000000000100bdb500000000000000000000000000000000000000000000000000000000000000c9000000000000000000003ed0510059000000f3ff0000000000000000000000008a0800ecff000000004000f90000000000000000010000000000000018e45c3058d8bd9c9516ea6b282dc5d7c88060bf1b5f94070f6da27211edab33228ba0d4855b8107c172e11f4c4835c1a96c48a8c4ba9fb822f45b"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:35:14 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000809000/0x1000)=nil, 0x1000, 0x3) [ 60.959520] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 61.035990] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.059889] PF_BRIDGE: RTM_NEWNEIGH with invalid address [ 61.074317] device lo entered promiscuous mode [ 61.672152] device lo left promiscuous mode 22:35:15 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @local, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @empty, "8282c7423c352deb150e2380bcc2ee83"}}}}, 0x0) 22:35:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175b520bccb16a6f8e4e937cbc116f43dafda35905919505f4db6c2d1b7142a28238cc4c3e6", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:35:15 executing program 1: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) accept$inet6(r1, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 22:35:15 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000340)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 22:35:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:35:15 executing program 5: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='y\x7fl2\x87eth1\x00', 0x0) [ 61.702435] device lo entered promiscuous mode 22:35:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000440)='syscall\x00') sendfile(r0, r2, 0x0, 0x1) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 22:35:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 22:35:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 22:35:15 executing program 1: unshare(0x600) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 61.846388] mmap: syz-executor.5 (2445) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 22:35:15 executing program 1: pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff9) 22:35:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, 0x0, 0x2f7) 22:35:15 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) getitimer(0x0, &(0x7f0000000000)) [ 62.525401] syz-executor.4 (2415) used greatest stack depth: 23680 bytes left 22:35:18 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[], 0x7922) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) fcntl$setstatus(r2, 0x4, 0x42800) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 22:35:18 executing program 5: 22:35:18 executing program 1: 22:35:18 executing program 2: 22:35:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r2, &(0x7f0000001500)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) 22:35:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000004280)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000040)="19e6e8dc", 0xe619}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 22:35:18 executing program 1: 22:35:18 executing program 2: 22:35:18 executing program 5: 22:35:18 executing program 2: 22:35:18 executing program 5: 22:35:18 executing program 3: 22:35:18 executing program 0: creat(0x0, 0x8) socket$inet(0x10, 0x3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6201822}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='3\x00\x00S', @ANYRES16, @ANYBLOB="020027bd7000fedbdf25030000000400050008000b00", @ANYRES32=r2], 0x20}}, 0x4040010) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x0, 0x70, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x2c0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xd96, 0x3ff}, 0x1100, 0x0, 0x4, 0x7, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffff5d, 0x0, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x0, 0x0, 0x70bd26}, 0x1c}, 0x1, 0x0, 0x0, 0x24002004}, 0x40805) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1bb5bf93b6fb66ff}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}}, 0x4040004) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 22:35:18 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev\x00pt\bx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x3a80fa9e7cdd2e2c) dup2(r0, r1) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file1\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 22:35:18 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) 22:35:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:35:18 executing program 2: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) dup3(0xffffffffffffffff, r0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) getpgrp(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f000086fff4)) getpgrp(0xffffffffffffffff) 22:35:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0c0000000000000000000000000000006930e55536679ed0a11669d17ca42b587c489628572d2f5340c4c4422c247b71fb77d75bbc933b7300420852c29d491a1df8c3d83e209e0679bfdf4d4a79056725d74905f42f59e3f39c542380af8cb59ecb7d0aaacbf8fcdb22e7445380884264c58efc47a6131e21ba964b2221ff3a1ee8ec5e1184f2ae03a3a7f454eac6f44b4febf044fadb68954fbd1003babbe019885a665a2dd9b61480a5840b4948d156c49bc49da53a99154b080c3f581f80405bb6607cec54ce8549c91b9153d4d1cca0e973bcf6d8cf4969a5ef8423989f0627a3d7f154"], 0xe6}, 0x4000) 22:35:18 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0xa1fb5000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000000c0)=r3) pipe(&(0x7f0000000140)) fcntl$setstatus(r2, 0x4, 0x46000) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) r5 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r6, 0x0, 0x8400fffffffa) 22:35:18 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x400000000000010, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = eventfd2(0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$sock(r2, &(0x7f0000000780)={&(0x7f0000000100)=@rc={0x1f, {0x59, 0x20, 0x7, 0x6, 0x2a, 0xf8}, 0x6}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)="897b5adf37a23cb756229b5a1d6e0bb6e849e75fe857b86aa391a9d704db5e7418b82b681466fb850f7ce7848f837b422f38ab68e45fbdb7c5d9f53883aacc5aea441a3f53f8bd16ceca04ea0ca2850b01cbbd6ddeddb4bde49490b142bece4a988513957f932e4a994487bcf7293ce4f52b37d1b31c828a05f5d95ceaedb65f247aef2a078668", 0x87}, {&(0x7f00000001c0)="94d8ff684f01a4c91953c3edd2eea0ed9eae21d5d63b19df59de1d0bf9e2316cfb6f92966f5e1e6b92f8def5", 0x2c}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000300)="cc8946122504600dd9ee5fb77902cc3b970cf6bafeb73d06d5a2a42d87a01ab3ea1956198cbb1a796f5f9715a220c865992268277af6055c43b57e4d6b1dbedfcc1d5c212636db8220aef8303c3494a971f977d7aec2ef698945489fc2f432b8b5cd1b7728d7467ae434fcfe826846e34fb7f84fff3a19ad9e4d9d532a460d8f1e65abd323a6611588aee7f2afe44b91e1375fa4c4180ced71a23a64d8196c8a3d06883bd9040b4efbf50082ab794f58ab6ed8a5e649cfae9f6b99ecc8d0b7315bde50d003a1505ff81238dc818f7489c056baa1dcf2bd6bf02755d7f20507b73a1ff92d53b63cca863f663f7fd3b024", 0xf0}, {&(0x7f00000004c0)="28a2736b57ec9bdaa5a99647dd44d06114ef86cf32ff08aa5dd4627bec255ff2cfb249e466e49c4d974c2317fcc18d3cdd978c860cc3de94438c66a2028532f19abd0ee005747bb02452ca2231d68a89427f31cccd0ad10fc7a833983ac9e13874fd8e2ef6c7ae31e97c7fcb92df1314a412b1dc4ce61b9a358d754d4ee1bc3ff5cd543dbc365708288b77ab83d34fffa0be520b953e9f26c7863104b3325f40b8777befb6b191d0cf6d5d9f2e203056fe54186e4eb7bbab4ec9", 0xba}, {&(0x7f0000000580)="fd32fc789ee8214323d4628408c54f18d4154a5aa0edbbda7e303e5bf8b4a6857a1576a89ce0f3c70113dff5c8a8076969a22058d7ddaad485df36f166f47ad245cd3a8f77e065763e0c436b00c5752ea3053613f0fe7ea34cb1d7b217951d67c58b63e65380fe164312e25e4cecd8cbc36e471d048fe34c38062a9abf47dc12f893357ba212faf2f343461da16923b8442debd11c1d54dfb5d3ae8b1561b3f8a6eda841137bf23a6d0745af70ad2364c310f35e795e9b07e42766aaeb48ba639fd5cd125c50b7b2ef8b4921d6a729386838d6ccb0e7cead1bce6dab4853dc45a53c767997c3ae4e4bbced91e54410d0d18f8167", 0xf4}], 0x6, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @txtime={{0x18, 0x1, 0x3d, 0x149}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0xd8}, 0x10000010) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000180)) setpgid(0x0, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000080)={0x4, 0xc0, [0xf9ab, 0xfff7, 0x7, 0x41, 0x1], 0x2001}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x400, 0x200, 0x5, 0x0, 0x19, 0xff, 0x4, 0x6, 0x0, 0x80000000, 0x6, 0x4d4869b9}) ftruncate(r4, 0x280080) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x2c280, 0x0) socket$inet6(0xa, 0x80000, 0x50) ioctl$VT_GETMODE(r5, 0x5601, 0x0) sendfile(r3, r4, 0x0, 0x2008004fffffffe) 22:35:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000180)={0x5, 0xfd37, 0x9, 0x8, 0x8000}, 0x14) mmap(&(0x7f000010a000/0x2000)=nil, 0x2000, 0x0, 0xb00669de675e7098, r3, 0xabfbc000) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a0004", 0x25}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 65.093691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.103565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.114098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.133924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:18 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x5fb0059ebae74aa0, &(0x7f0000000140)) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x20) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 65.158774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.168800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.212382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.245981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x800000000000273, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0xa) ptrace$cont(0x7, r8, 0x0, 0x0) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000080)=r8) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0xa) ptrace$cont(0x7, r10, 0x0, 0x0) ioctl$TIOCSPGRP(r9, 0x5410, &(0x7f0000000080)=r10) fcntl$getownex(r9, 0x10, &(0x7f0000000180)={0x0, 0x0}) tkill(r11, 0xb) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000080)=r6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x1000}) dup3(r4, r2, 0x0) [ 65.264971] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.284459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.304880] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x8000, 0xd, 0x2, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x3a) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r1, 0x0, 0xfffffffffffffdff, 0x40010043, 0x0, 0xd028854103a20543) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0xffffffff) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) socket(0x1, 0x2, 0x0) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x3) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x4c004) sendto$inet6(r8, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) [ 65.345883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.419940] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.464992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.513966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.558915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.742489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:19 executing program 1: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r5, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r3, 0x5412, 0xff) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200b, 0x6}) accept$unix(r7, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r8 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x40400, 0x0, 0x3, 0x3, 0x0, 0x3}, 0x20) [ 65.803422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.818279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:19 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') pipe(&(0x7f0000000100)) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) eventfd(0x0) pipe(&(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) r1 = accept4$inet(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000280)=0x10, 0x80000) lseek(r1, 0xffff, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x34, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="34b30f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 65.866974] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.887123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.913948] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.925098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.957737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.965160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.965324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.965484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.965648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.965805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.965962] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.968408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.968576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.968734] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 65.968895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:19 executing program 5: unshare(0x20000000) clone(0x200, &(0x7f0000000000), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x20102000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:35:20 executing program 2: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') r4 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0"}, 0x14) r5 = socket(0xa, 0x2, 0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000a1aff7)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0"}, 0x14) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000400)={'team_slave_1\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x7) dup3(r7, r6, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x603100, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x1000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r8, 0x400454cd, 0x323) dup3(r9, r8, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00\x00\x00\xf2\xff\xff\xfe\x00\x00@\x00', 0x6}) ioctl$TUNSETLINK(r10, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r10, 0x0) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x1c0000) preadv(r11, &(0x7f0000000000)=[{&(0x7f0000000180)=""/68, 0xfffffffffffffeda}], 0x1, 0x0) readv(r3, &(0x7f0000000580), 0x25b) r12 = socket$inet(0x2, 0x80000, 0x0) syncfs(r12) r13 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r13, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) r15 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$sock_inet_SIOCDARP(r15, 0x8953, &(0x7f0000000580)={{0x2, 0x0, @multicast1}, {}, 0x0, {0x2, 0x1000, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) setsockopt$inet_tcp_int(r14, 0x6, 0x0, &(0x7f00000000c0)=0x25, 0xfdf5) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2c6400) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x9b700810fd5f601b, 0x1, 0x0) r16 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r16) r17 = syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x7, 0x105082) r18 = memfd_create(&(0x7f0000000100)='/dev/keychord\x00', 0x0) pwritev(r18, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r16, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r16, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r19, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x1, 0x6102) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r20, 0x0) sendfile(r17, r18, 0x0, 0x180003) 22:35:20 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x3) fcntl$setlease(r1, 0x400, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000000)={{r2, r3+30000000}}, 0x0) [ 66.207888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz1\x00', {}, 0x27, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0xa) ptrace$cont(0x7, r4, 0x0, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000080)=r4) fcntl$setstatus(r3, 0x4, 0x2800) r5 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup2(r1, r0) tkill(r5, 0x15) 22:35:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) [ 66.258119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 66.288891] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:20 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xa) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffff9}, {0xa, 0x4e21, 0x4, @rand_addr="1713ac4e586e78c0ba9c9ec2663f41e3", 0x1}, 0x5, [0x3, 0x7, 0xe6, 0x3, 0x5, 0x2, 0x29, 0x7]}, 0x5c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x5000000) [ 66.334367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 66.367562] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 66.378379] input: syz1 as /devices/virtual/input/input4 [ 66.409838] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 66.452446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 66.471462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xe0400, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r4 = getgid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, r6, r7) getgroups(0x4, &(0x7f0000000300)=[0xee01, 0xffffffffffffffff, 0x0, r7]) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r2, @ANYBLOB="040005000000000008000100", @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=r4, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="084ec04e", @ANYRES32=r11, @ANYBLOB="10000100000000002000040000000000"], 0x54, 0x1) r12 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r12, 0x0) ioctl$UI_DEV_DESTROY(r12, 0x5502) open(&(0x7f0000000040)='./file0\x00', 0xa10e0, 0x20) 22:35:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x18}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x3) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1, 0x0) 22:35:20 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xb9cd, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 66.501471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 66.516873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 66.528407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 66.538718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 22:35:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xa) ptrace$cont(0x7, r5, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000080)=r5) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x3) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4e24, 0x1000, @loopback, 0xfffffffa}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000005b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r7 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0x8000fffffffa) [ 66.597227] input: syz1 as /devices/virtual/input/input5 [ 66.723977] input: syz1 as /devices/virtual/input/input6 22:35:20 executing program 5: eventfd(0x7fff) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xf37}) [ 66.838722] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 22:35:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0xb8, 0x2b, 0x901, 0x0, 0x0, {}, [@nested={0xa4, 0x40, [@generic="b7798a2c56fd71ab2c93f6449ef9c361b4576f2f46d990d337e65a4bc94275ab6514625966428bd992d5dee83f83ae0a3f379416258f67d0c30f374c86104654db69e1ec7495362a436e1730d8f0615acb47f1c7f524ee1710f5ae29adba35ce4d49ac8eff8c893a80cb7e1c722c5fdd35fe56908b80ab697c9c5d8d026b341371717b38a2c34647a084aeb25b37dc783e", @typed={0xc, 0x8056, @u64=0xe4}]}]}, 0xb8}}, 0x80) 22:35:22 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/625]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 22:35:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xe0400, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r4 = getgid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, r6, r7) getgroups(0x4, &(0x7f0000000300)=[0xee01, 0xffffffffffffffff, 0x0, r7]) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r2, @ANYBLOB="040005000000000008000100", @ANYRES32=r3, @ANYBLOB="08000400", @ANYRES32=r4, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB="084ec04e", @ANYRES32=r11, @ANYBLOB="10000100000000002000040000000000"], 0x54, 0x1) r12 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r12, 0x0) ioctl$UI_DEV_DESTROY(r12, 0x5502) open(&(0x7f0000000040)='./file0\x00', 0xa10e0, 0x20) 22:35:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) open$dir(0x0, 0x0, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) pipe(0x0) pipe(0x0) socket$inet(0x2, 0x0, 0x80) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) write(r4, &(0x7f00000003c0)="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", 0xfffffffffffffe3a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x3) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0xa) ptrace$cont(0x7, r7, 0x0, 0x0) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000080)=r7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@local, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4800}, 0x0) getgroups(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(0x0) io_setup(0x100, &(0x7f0000000080)) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x10000}]) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r11, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r12 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r13, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r12, &(0x7f0000000000), 0x10000}]) r14 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r14, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r15, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r14, &(0x7f0000000000), 0x10000}]) io_setup(0x1, &(0x7f0000000140)) r16 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r16, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r17, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r16, &(0x7f0000000000), 0x10000}]) io_submit(r17, 0xffffffffffffffca, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r18 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r18, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 22:35:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{0x505}, "4fd660e55776f3cd", "ab4664b5b27ef8cf352e3f5b564fd7f3", "378c0e78", "c99b63fff5763bb8"}, 0x28) eventfd2(0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0xff04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x3f}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xa9) 22:35:22 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x22) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x5ee5) r4 = socket$netlink(0x10, 0x3, 0x16) fsetxattr$security_evm(r4, &(0x7f0000000100)='se\'\x00rity>evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2abf296fc060654d3b18e66880478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1b8935d8d8a780c8caba8c84818406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c77aa5ebb6d3b2964795a32b6f4154b69ddf1193e9648275fd0d0ad080b28efcf794ddfbb429"], 0x1, 0x2) read(r2, &(0x7f0000000200)=""/243, 0xf3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/770], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x4000002, 0x1) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r5, 0x541c, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000580)=0x6) write(r7, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:35:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) dup(0xffffffffffffffff) [ 68.919929] input: syz1 as /devices/virtual/input/input7 [ 68.923516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket 22:35:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) open$dir(0x0, 0x0, 0x0) io_setup(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) pipe(0x0) pipe(0x0) socket$inet(0x2, 0x0, 0x80) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x2) write(r4, &(0x7f00000003c0)="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", 0xfffffffffffffe3a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x3) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0xa) ptrace$cont(0x7, r7, 0x0, 0x0) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000080)=r7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@local, @in6=@ipv4={[], [], @initdev}}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4800}, 0x0) getgroups(0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(0x0) io_setup(0x100, &(0x7f0000000080)) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r9, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x10000}]) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r11, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f0000000000), 0x10000}]) r12 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r12, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r13, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r12, &(0x7f0000000000), 0x10000}]) r14 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r14, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r15, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r14, &(0x7f0000000000), 0x10000}]) io_setup(0x1, &(0x7f0000000140)) r16 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r16, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r17, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r16, &(0x7f0000000000), 0x10000}]) io_submit(r17, 0xffffffffffffffca, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r18 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r18, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 22:35:22 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x3) getsockopt$inet_int(r1, 0x0, 0x18, 0x0, &(0x7f0000000040)) 22:35:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) read$char_usb(0xffffffffffffffff, &(0x7f0000000180)=""/216, 0xd8) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="8d77dc1a01aa76ad1705c159e8784f46", 0x10) 22:35:22 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x6696) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0eU>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1H\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e\xc7\bu\x81w\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0\x1f3\xae\x86\xc7\x88\x8fF\xf4\xf6Z\xaa\x1aUJ\x0fU\a\x89+\xf3<\x9d\x10T\x9aM\x82\x01\x18\xd2?{\xa2C\x9dn8\xc0|\xb4\xce\xa3b\xefyY\xe0\xd9Q1\x8a\xc8b=\xc2u\xae;\xb4?\xb3\xd98\xf3\xb6a\xb6\x92\x863C\r.?!\xee3\x8e\x04\xa8\xba\xba\x1bE\xe0\xee\r\x10n\x80\xd0Iw\\vmx/\xadZ6\x0f\xa0\x86\x7f\xfd\xccJ-Q\x15j*\xcdk\xfb\xc8m#E\xef\xe8\xda$ 4\xfa\x03\x04\x80\xd6w\x11\xdf&\x1fM\xe8\xaduh]\xba\xef\xf5K\xf3\x98\x18\x87Om$\x1a\xb20\xd2\x83\'\xc9\x00\xc1-W\xa2.\xe7\x11\x9c\xe2$\xbb\xaf\xb1\x1f4\xa1%\xaeFh\xa0k\xb2\xacQbf\xd5\xf4\x9d\x0f\xd1\v.^?\xfa\xee\xff\x0f\xed)\xef\xed?\xf9\xb9xT\x00\xcaJ\x0f\xe0y\xefj\xc2S\xd3\b\xac\x02H\x9c\x9f\x88\xe83J\xde\xf5\xc0\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r1, 0x403) r2 = open(&(0x7f0000000140)='./bus\x00', 0x140042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001480)={0x0, r3, 0x3}) 22:35:23 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x80000000000000, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) timerfd_create(0x0, 0x0) r3 = inotify_init1(0x800) ppoll(&(0x7f0000000340)=[{r3, 0x2181}], 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, 0x0, 0xfffffff5) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xa) ptrace$cont(0x7, r5, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000080)=r5) fcntl$getownex(r4, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat(r6, &(0x7f0000000140)='./file0\x00', 0x43, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) read(r7, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r9, &(0x7f0000000040), 0x8000fffffffe) writev(r2, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r10, 0x24, &(0x7f0000000100)={0x2, 0x1, 0xd95, 0x7f}) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) 22:35:23 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = gettid() ptrace$cont(0x7, r0, 0x0, 0x0) tkill(r0, 0x17) timer_create(0x3, &(0x7f0000000180)={0x0, 0x36, 0x0, @tid=r0}, &(0x7f00000002c0)) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000240)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 22:35:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001000050468fe07002b00e8ff4000ff0703000000010003000000000000d371c082ffffffffffffeac652234edf58e27563d457918a", 0x39}], 0x1) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xa) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r3, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) r5 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r4, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$unix(0x1, 0x10004000000002, 0x0) fcntl$dupfd(r8, 0x0, r7) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32, @ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYRESDEC=r8, @ANYRES64, @ANYRESHEX=r6], 0x60) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x3) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) write$FUSE_CREATE_OPEN(r1, &(0x7f00000001c0)={0xa0, 0x0, 0x2, {{0x5, 0x1, 0xffff, 0x5, 0x4, 0x10000, {0x4, 0x5, 0x8, 0x6, 0x8c8, 0x3, 0x2, 0x4, 0x1, 0x8, 0x8, r6, r10, 0x7, 0x205}}, {0x0, 0xd}}}, 0xa0) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r11, 0x8983, &(0x7f0000000180)={0x8, 'ip6tnl0\x00', {'yam0\x00'}, 0x8001}) 22:35:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x5, 0x7}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$session_to_parent(0x12) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) pipe(&(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 22:35:23 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) r2 = gettid() ptrace$cont(0x7, r2, 0x0, 0x0) tkill(r2, 0x17) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f00000001c0)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r4, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0xa) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000080)=r6) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="f8944040f1a68c5a6f43b05b3d31e01c1fa18ad2d69d4f4d4ade2e8c5a4e6fa7c5a285b0aba8ffdf62f2096f", @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES16, @ANYRES64=r0, @ANYBLOB="8787d53be8ac1322091d4ee5d25ecb3e908be0a101c3d87ba65f805f0786aff6c830edc1043c4c9b998e69b3748075052ddb8c277ceebe0333805ade2a7a2b261028f13663153fc0be44eaf40bdeb23062a773343f084d6bfe53536370cf012e6d597c27e6fe3b995456964343f0271ab17b34ef46462e692e68004097a060dff8cbf5c5b8b7fabcf05a62439344ced49cc72f4daa00cb492916356759df2125dca35983b82a7300826bf710733eaad11b193e4bbedd63e663be47a832", @ANYRES16=r5, @ANYBLOB="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"], @ANYRES32=0x0, @ANYRESDEC=0x0]], 0x3) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) 22:35:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x3) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xa54) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) recvmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0xffdd, &(0x7f0000000600)=[{0x0, 0x21c}, {&(0x7f00000060c0)=""/99, 0x63}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x3}}], 0x4b7, 0x100, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xa) ptrace$cont(0x7, r5, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000080)=r5) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000140)={[], 0x800, 0x100, 0x8, 0x1, 0x6, r5}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x54c, 0x1, 0xff, 0xe10e9409cdbeaf9c, 0x2, 0x6}, 0x20) [ 70.000871] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 22:35:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x3fd8b243f1de1b6e}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000300)="06", 0x1}]) r3 = dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'rose0\x00', @ifru_mtu=0xfffff47d}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:35:25 executing program 5: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000080)=0xfffffffc, 0xfffffffffffffeb6) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x0, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95}) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@local}, 0xd7) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="d3851fa932349c2a624490e76f734a3c5b3e623c559b955ab91fd04afe6334ed4ba97eb61b7462b61fd92618f60125fe6b4bf798fcfe93ffb6602f2e6cfd50bfaa3d126cefdb7e038bda5e9ec119d8a24007e5ef1395adc56307bc09314eeaf009d975f0551f9a74d77b10b30169f34277bf3613320f67e7c72a3f9c2893166b16ab9e0f031fc5d0aef095e1cfd61e2d5169ed365514d29d804b5775155bc429bb906b73a2104e15ec72c7b513a8ad254019253369b803a412cc12acc2be5ce578e600d289f2b2f1cde123073b89721687ada2f0050f7f1295011916fa473e79148d875a70eefd0b835e24ab32e7f3485276450000000000000000000000000000000088a676d7fba3432d359935e622ab411711d1e4750c48e6735b252b160ff9b40bb55e30a684178d4c5d2ff809f2966743506a596e58d57357d7df42635e078d27af1085846c3ea4456d9b6e3ebf7504dd1a53e80e7757a923c11e90b18f326828ea8a6d354438ae920e1492d83052b7037fe0960fcc81d2b5b4a1379bb799465d7adb183e841671d99e087b5d2e4282306185c35bd712df8f278ec27f54f2d1befb"], 0x6a) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 22:35:25 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x45, 0x0, @mcast1}, 0x1c) 22:35:25 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x20) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200)=0x6f3b35785693eea, 0x4) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) pipe2(&(0x7f0000000080), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) r6 = gettid() prctl$PR_SET_TIMERSLACK(0x1d, 0x7) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4034040000003454434358372ef71d856f0e44d0bd628c7649698cf76288d69e75873d35b904b17811d672cf9f492ffb4dc78ac41cfad6a8240993a4eaaf61bcce0d492e94558562582237fb211c112d"], 0x8}}, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) 22:35:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x3) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffe6a, 0x0, 0x0, 0x0, 0xfffffffffffffee5}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xa) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000080)=r3) gettid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000140)=0x8, 0x4) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000140)=0x8, 0x4) connect$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r7, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:35:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x3) ioctl$int_in(r3, 0x0, &(0x7f00000000c0)) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0xa) ptrace$cont(0x7, r4, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000080)=r4) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) fallocate(r1, 0x8, 0x1, 0x4) 22:35:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 22:35:25 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') sendfile(r4, r4, 0x0, 0x4eba) 22:35:25 executing program 3: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r4 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x2, 0x3d3600) io_cancel(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x7fff, r4, &(0x7f0000000280)="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", 0x1000, 0x4, 0x0, 0x0, r2}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000001280)={0x0, 0x0}) futimesat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f00000012c0)={{0x77359400}, {r5, r6/1000+30000}}) r7 = eventfd2(0x0, 0x800) pread64(r2, 0x0, 0x0, 0x0) sendfile(r7, r2, 0x0, 0x2008000fbfffffe) [ 72.019567] nf_conntrack: automatic helper assignment is deprecated and it will be removed soon. Use the iptables CT target to attach helpers instead. 22:35:25 executing program 0: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r4, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1aa) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r3, 0x5412, 0xff) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r8, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) accept$unix(r8, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r9 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 22:35:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x3) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "0de8bd8575dcdb7b788a04798afd169f7c18df3d"}, 0x15, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f00000001c0), 0xc) [ 72.132681] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 72.179378] qtaguid: iface_stat: create6(lo): no inet dev [ 72.226651] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 72.242356] qtaguid: iface_stat: create6(lo): no inet dev 22:35:26 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000600), 0x5273c1d6fc50f5a6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40089}, 0x0) r1 = socket(0x0, 0x6, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0xffffffffffffff38) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r2}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write(r6, &(0x7f0000000400)="ff38ffd7356ea9c8e8d66d78698115307e35be8b7b9c298bfe9478ef1685be5c03031c6551a9511ec9bce4c73f8a7597cca9ef685a6fd70eb6e040e481a0e3b2a4a78e48dea91fe541244968a3a886f2d8ff8db24792eadca8992182e5057fec32eeac706b327beaf4a14e0bf29c34fe102b492f64e60d704baa43a3c80d0000f328c244daf8791bc85229793bcb4d3d4ade369bc6fb2b41ef5c49ca30adfc0ca9667e079fd64b9b117b00f76124ba509db0935cd699d12353a9475790486e5afabd4bc3b7", 0xfffffdf4) [ 72.267245] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 72.305080] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 72.328699] qtaguid: iface_stat: create6(lo): no inet dev [ 72.365450] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:35:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140), 0xffffeb1) 22:35:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 22:35:26 executing program 5: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x6, @mcast1, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x4d) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r3, 0x0) fdatasync(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r4, 0x0, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r7 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) mknodat(r7, 0x0, 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80008a}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="940000000a18cf44af0106b433595d953fbfb116eb241e745de06729eab0ae08f3a1e288edcd0805fb8db2ad7f5f005c7d734ac0a1f62d04d85d50381fb08202167fd5a45d80067bec40be938417f7a14fa74bdf427fdd00be9d1356ef3a8810628173417244f738185c8f6a7b676b02e06963c7f9250000000022d40795814b0c97201c09000000dd76b37f53d6ec5af798149c9f06a4835eef6e69dfa6fb7826aa5ea527fa774b4538a3827cd147bad3119f94b50e11c403a888b2f3fe952a72cf4ab8b5a0fd232327e529e39c749e080217b9079d10a70a6a628f3a4f970e69add9e26013cc476e50f7ba5dd9c0b29504ab4bd8c8c1e763ec", @ANYRES64=r8], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x890000}, 0xfffffffffffffd50, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 22:35:26 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xa) ptrace$cont(0x7, r5, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000080)=r5) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b08160df7db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x245) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x33b) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r8, 0x0, 0x40, &(0x7f0000000ffc), 0x4) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r10, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r11, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) r12 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r11, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r11, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r11, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$unix(0x1, 0x10004000000002, 0x0) fcntl$dupfd(r15, 0x0, r14) write$binfmt_elf64(r11, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32, @ANYRESHEX=r10, @ANYRESDEC=0x0, @ANYRESDEC=r15, @ANYRES64, @ANYRESHEX=r13], 0x60) sendmsg$nl_xfrm(r4, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20002112}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)=@newsa={0x300, 0x10, 0x800, 0x70bd25, 0x25dfdbfc, {{@in6=@mcast2, @in6=@loopback, 0x4e23, 0x8, 0x4e24, 0x8001, 0xa, 0x20, 0x2e8495d458fcf33f, 0x2b, r7, 0xee01}, {@in, 0x4d3, 0x33}, @in6=@loopback, {0x80000001, 0x1, 0x6, 0x4bb744dd, 0x2, 0x101, 0x4}, {0x1, 0xe4, 0x8}, {0x6, 0x2, 0x81}, 0x70bd2c, 0x3507, 0x2, 0x0, 0x6, 0x4}, [@policy={0xac, 0x7, {{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1, 0x4e21, 0x2, 0x4e24, 0xf7, 0x2, 0x20, 0xd0, 0x6c, r9, r13}, {0x81, 0x100, 0x10001, 0x2c6a, 0xfffffffffffffffa, 0x100, 0x4, 0x6}, {0x1, 0xffffffff7fffffff, 0x100000000, 0x56e0776f}, 0x2, 0x6e6bb1, 0x78afb361c7740a01, 0x1, 0x3, 0x2}}, @lifetime_val={0x24, 0x9, {0x30bf, 0x395cd445, 0x6, 0x3ff}}, @encap={0x1c, 0x4, {0x7fffffffffffffff, 0x4e22, 0x4e21, @in6=@mcast2}}, @algo_aead={0xf4, 0x12, {{'gcm_base(cryptd(xts(ctr-serpent-avx2)),md5)\x00'}, 0x530, 0x380, "f53285b941bc90d283508c42cebd3e30b2ccbb7c4178aeac7f057b638a811c5e992e302ec29c50a1557e63a2a28237e9006923f9a97bdcc16bb0ba5dfbcbe916b0f4240c6b8471e93c50108898e2156393db64f516c7e0fbe6629187d10f57b852f51dd9ccddcf00f7dc937e3894bed99d8634f3afa9dfd3b89b30fc328ac944f92459dd4507092aed85ac7ee6bafb773b1469dce8d4c0fc04f52d0dcb28ae92930d51187bd0"}}, @address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@loopback, 0x2, 0x5, 0x1}}, @replay_thresh={0x8, 0xb, 0xd44}]}, 0x300}, 0x1, 0x0, 0x0, 0x10}, 0x24040005) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0) 22:35:26 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004800021c0000000001ac141400ac1423bb830a907800000000000089060000653b000000efc65a0607b4e04127afe4f218040db256c496f033298c40a65fa1af6454c1d4746442b74885a7b5cebeff2155d63f7bd19862a0a471c5b2d5f2cef4b9919f931626935a87c888e407d29020b4b11331cf95e119fe899f45ae84bbe6bb36571d25461126515a900d3e7f1493eb31b7152399137212333be990c7d945df83a5ae63f28f95b32008c83a16effb5ccabb206e238af6263c55296cdb3ba4607d7e9fa7afb608ba0cb0be86812f1568213f"], &(0x7f0000000040)) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) epoll_create(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x24, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r6, 0x6, 0x13, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 73.022553] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 73.061690] qtaguid: iface_stat: create6(lo): no inet dev [ 73.115958] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 22:35:26 executing program 4: socket$inet6(0xa, 0x20000000080002, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) socket$inet(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x2, 0x0) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="34330f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@getsa={0x3c, 0x12, 0x1, 0x0, 0x0, {@in6=@empty, 0x0, 0xa}, [@srcaddr={0x14, 0xd, @in=@empty}]}, 0x3c}, 0x8}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 73.215693] tpacket_rcv: packet too big, clamped from 65536 to 65392. macoff=96 22:35:27 executing program 0: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x164643cd52c123b6, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x2fc, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0x10) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xa) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x4, 0x8, 0x2, 0x0, 0x6, 0x4000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000180), 0x9}, 0x20000, 0x3, 0x40, 0x78fd9f4cddb857b3, 0x4, 0x10001, 0x7}, 0x0, 0x10, r1, 0x2) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x21) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000000240)=""/46, 0x1f, 0x100, &(0x7f00000002c0)={0xa, 0x0, 0x6c7, @local}, 0xfffffffffffffedb) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:35:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(0x0, 0x4040, 0x60) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x4, @mcast1, 0x3}, 0xfffffffffffffd4a) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0xa) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000080)=r8) setsockopt$inet6_tcp_TLS_RX(r7, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x3d93a7e764a0702f}, "b889d252bb15904b", "d9df8eb63c3358ed6255b6dd6065ed83", "8dd8fc9d", "05f4172c60258286"}, 0x28) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r9, 0x400, 0x3) dup2(r9, r4) r10 = getuid() r11 = getgid() keyctl$chown(0x4, r6, r10, r11) sendmmsg(r5, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socket(0x11, 0x0, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 22:35:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x1) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0), 0x1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x40) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x20000, 0x10000) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0xa) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000080)=r6) ioctl$void(r5, 0xc0040c29) 22:35:27 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = gettid() r2 = gettid() ptrace$cont(0x7, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setopts(0x4206, r2, 0x1000000, 0xca) tkill(r1, 0xa) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) tkill(r3, 0x1c) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000040)=0xfffffffffffffc3c) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) 22:35:27 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x7, 0x1}]}, 0xc, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket$inet6(0x10, 0x8000000100000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x400000000000117, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x3) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x7230ac261841f405}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)={0xf4, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xfffffffffffffe80, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x0, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x81}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x57ca}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd523}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x57}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8000}, 0x240000c0) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4034ccdbf2bb01402120148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x40) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 22:35:27 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000000c0)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x44832, &(0x7f0000000200)={{'fd'}, 0x2c, {'roopmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) 22:35:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x3, 0x7, &(0x7f0000000a00)="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", 0x1000) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4401000010000d040000000000000000ac1414bb000000000000000000000000ac1414aa00000000000000000000000000000000000000000000006000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x144}}, 0x0) 22:35:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x50, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="066304400000000000634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000671e000000000000000010630840"], 0x0, 0x0, 0x0}) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x2, 'SE Linux', "1200000006c46f3206000000070000003c9f0300000000000000c2080000000000000001000000a98297ad061483043cc777e13400676800020000000000000000007fffffff00000008bb952ca875f73151226e9dd8a613"}, 0x50) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xe00300, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r1, 0x8982, &(0x7f0000000080)) [ 73.920616] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ramfs, type ramfs) errno=-22 [ 73.939028] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 73.977657] SELinux: policydb string length 2 does not match expected length 8 [ 74.024656] SELinux: policydb string length 2 does not match expected length 8 22:35:27 executing program 5: capset(&(0x7f0000000280)={0x20080522}, &(0x7f00000000c0)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r1, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8001}]}, 0x44}, 0x1, 0x0, 0x0, 0x800a004}, 0x20000004) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r2, 0x0) 22:35:28 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4000, 0x200100) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0xdb) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0xd9, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0xfffffffffffffefd) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000240)=0x656, 0x4) ioctl(r1, 0x4, &(0x7f00000001c0)="11dca5f3968646f24cd9055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8000) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0xfffffddc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000c14, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x6f, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x717000) request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) r5 = socket$inet(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r5, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r5, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r5, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) keyctl$invalidate(0x15, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r6, 0x0, 0x40, &(0x7f0000000ffc), 0x4) sendto$inet(r6, 0x0, 0x0, 0x4000, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0xffffffffffffff40) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 22:35:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00000001c0)=0x4, 0x10e) 22:35:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@remote}}]}, 0x38}, 0x8}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r2, r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f0000000040)=@chain={'key_or_keyring:', r4, ':chain\x00'}) 22:35:29 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440)={'\xe2\x00'}, &(0x7f00000000c0), 0x3b1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0, 0xe}, &(0x7f0000000500)=ANY=[@ANYBLOB="656e673d6f61657020686173683d7368613531322d6176000000000000000072000000000000e6ffffffffffffff0000000000000000000000000000000000af00000006000000000000000000008a7608e38e74f69f707dd02d0fc6d0cbe581f2f0e5c2e2d26c"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r3) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @loopback}}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="00000092000000"], &(0x7f0000000140)='\x00', 0x1, 0x3) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x3) r7 = syz_open_pts(r6, 0x84000) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000080)={0x1ff, 0xffff, 0x3f}) fcntl$notify(r4, 0x402, 0x20) ftruncate(r5, 0x8200) r8 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) 22:35:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000070000000100000000000000e1bf44c787f20f912dfcd08f2f488ffaf702594a41cde3666449499d91a38f047aecc4f5bbb6dba89b4bf0c540a0b546d72f335c4778faafd95eb9eb17fada9f128fdda060a9f8b9cd480767312976e4b192442a0af053573f700d825f3f392dca726dcf123f8f9dbf249632b3b14c5f7a5202e92bd93f63aa90edf69bac73a7506c09000000000000009cfbc31c4f6ce8aeec7aedea110ff0560575ba2400eaec9c98e777f70bf0513c1cb10cc90de4e639f8dcbff25c9fab8fb84800000000"], 0x214}}], 0x2, 0x0) 22:35:30 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x800, 0x0) tkill(r1, 0xa) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000300)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setscheduler(r3, 0x2, &(0x7f00000003c0)=0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000180)=0x3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000380)) close(r5) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89ff, &(0x7f0000000200)="2c7d35ec8dde5476019261c5ff5ac4631fc9ffa11328726ef5e7f89fee666a436ccf19bc32f6def5aa51b3ae6a988a03474f6647f75b6881153f526b6ef18508c8e686692ded7ef3b75890bdc8b6e30d53949ac727e5091b83f956b142b8f760df5f767223b200c3ef9ada68de47ec5afb8c70d88e8a011754d2ab6de28191364947f88e656e5d4a1b91ca957e1e52a6745bd365740bf58170585132c7b0863c8da38748d6500e784ea4affc4353abe6b71ca0") connect$inet6(r7, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r8, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r5, 0x0, 0x12f}]) 22:35:30 executing program 3: syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) r3 = inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r1, &(0x7f00000001c0), 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0xfffffffffffffffe, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r9, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r9, r8) connect$unix(r8, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) fcntl$setstatus(r8, 0x4, 0x427ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r11, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r11, r10) fcntl$setstatus(r7, 0x4, 0x400) write(r10, &(0x7f0000000400)="d385da37c48985c8025f716720c975d335d669a55b5c6a5fa1148f7a463900c3fdc9e1a87e69cef2573eea1fd88efc8cb589e051525b152f9c65ac21e640a009eada93923d9f1f83bab17c8dea", 0x16f7a96b) write$selinux_load(0xffffffffffffffff, &(0x7f0000000ec0)=ANY=[@ANYBLOB="8cff7cf9080000005380204c696e5a78160000003a0000000002ab000082570040000000000000deecffff0000bd07dd6c0ee44f68d82c01000098030000000000030f156c29c1005cc82dddcf99154a1605b73b8459dceef17cfa2db1cb20d4fbb000c78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb738cdecded722c7cf4199ce6f79b64816bca7d72263ca2b4555175772fac124aaa0c000000ff3e68d55d908e467b7f0a520d9cbfddbfa45a8e7b329cbc2cee091dadede901821a0ef6dbecadcb4633df5461a461ca29198a64492a43d7337be15b51e3000014e6189aa25cfc0cff0f000000000000cd413f4169d18caefa591309daa84084108df6a84af9aa3e56c2594d3c6c756e7cafe8d87eedd9d100e5ba7f71e251ee5a41eac8ab6dc117ac27fb6c90b58c167615f73cdb23e37e5b671780d8e9645749d9b5d329192787eef540fcf2abec0181fa303c8049ba2fef9666cd62be595b7e6953684daccf47bf7c1c09601ea6d8b500000000000000845b908e4860850711e3ee87c7bde54dd0aee133b191763cdef3c9dc254e001d23b1ab2e759c837455967788de5f185c0c84b379b410e390e87592b3a0f973f41bd457abb852b3fb00860d75a8d2c5151aa7786de7ab4f1854b45522e2c9e75451884d5b2f56d4ddcec9ad357d1aab842df084d907f656bb7c4289ff09086b039ccc02c527960000000000008ead020a9d988ffe361cb9dc992a499ea28906f721a311117ebf54a5e879e37114068b1009b0839dae6079303ccc83b3b51cf5d8c71fcd9652bccc0000000000000000000056a2f21e4f291b82626a51d7b1b61faf931c7eb3b9212651ca04f36beace37973def7be37ab0e8ddc9664574680df3c79659faf0c0b9d18ea27f45e82b31cb84666dc19da1646dbbf3e5c86a1d8a4873a64f7bceddc5e267db22f2b880c738a1d45004ad1ffce6f3cc8448cd36911b7e3c3257b666538e224d9f814537b0a4b1e2c80bf1b8c5b4f3a30b6adc2c7be8b4b4cddc3f315ea4255725a58a0ba90ed1dea8bd43d9ba68de0bdab4625fbd5e3051b25f07aa5a28c152e5a95a8f1ee7d5c8db127aa8081bb9fbc003824c90c66a227e9924db14f6c33cc8a84d7a284f7c5d6420be4dda1cac4c65fcff70d80d2eb43c35d62209ade378df8d7c84cbd29a07d9a94e2fdec4d91bbe612154df0ad5a8ddab24886bffadb0a10100000000000000a1b25fd2627e727c1a55bd1485b43d3df4f8eb34febea3d1e4a9ab3e2b01cea93c07b8e1e207fcf9e45faf1f7c6c984c1aa332a5485ef5049b6fd5fc837c2a4cf3d6c725af7b5c40116beaa4e4781ceaea7ffd040d860e181d6569c3fbc75d5e94460f392032be6ec8e698e1429bbf50109455b7b0cf4022e00b7383f9b96dad467b32"], 0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 22:35:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) mmap(&(0x7f0000247000/0x400000)=nil, 0x400000, 0x8, 0x11871, 0xffffffffffffffff, 0xe5be9000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x13) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x3) pwritev(r4, &(0x7f0000000180)=[{&(0x7f0000000100)="d50ba777c7bef781be4e3c16ccaa1ee5440958e395e2f12cb97310139696309a0363151e9a29e01145a7a5a7d304eaca16f5faacab4685a6f2c9296d468294d69bcec1b24d3f991c752ec20ae2bf1a7dc2bc3f0e", 0x54}], 0x1, 0x2) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r7, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8001) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40207004}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r7, 0x800, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x41}, 0x80) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f00000000c0)={r6, 0x400, 0x9}) 22:35:30 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="40040030d2bb2040182014a70f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket(0xa, 0x1, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x50, 0x0, 0xa740}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xa) rt_sigreturn() ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000080)=r3) wait4(r3, &(0x7f0000000040), 0x4, &(0x7f0000000180)) 22:35:30 executing program 1: socket$key(0xf, 0x3, 0x2) setreuid(0x0, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x6}, 0xc) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) openat$cgroup_subtree(r0, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) sendmmsg(r1, &(0x7f0000007fc0), 0x5654807, 0x0) syz_extract_tcp_res(0x0, 0x9, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x3) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) 22:35:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80080000007) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) syz_open_procfs(r3, &(0x7f0000000580)='at\xf4r/curr\xca?\x87\xe4\\\xc0\x03\xd1\x9c\x06\xdd\xf6\x96ent\x00Ga\xfd\xb4n\r\xc4u\x1a\x9cl\a\x9fd\xe2\x8f3\x98q\xdd\xb1\x8f\xc9\xd8uu\xb1^\xfc\x94\xb4X\x9b\xcf\x10\x10\x96\aHO\xc3\xa7u\xb7\xe6\xdfalj\xa9\x83\x87zf[\rjN\x13dU\xa6}\xd4\x96\x1c\xba\xb4\xab\x96\xc4\xb6\x9b\xf3\xf2\x98\xe0X\xfay\\!k}3\x91\xea]\x9a\x99\x929W\x9b\xfc\x83\xea\xfb\xc5\xe5\x90\xce\x85\xfei\xecy\xa0u\xa3K\xc3\x0f\xce1\xe0~\xf1\xb1]\x0fK\x85$\xa0\xd9\x00\xbaL<\x0f\xd6\x9b\x19\xcel\xb0\x7f\x02\xe1_\x01\xdb\x11\xbc\x86Wu\xe8\x95\x00\xf0K\x83\xb8\xa5g5\xb9k\x9c\x03\xef>[\x1a\xaa`\x88\x85\xdfl\xf4\xe8s\xe1\xe5\t\xe0\xc0\xf1\x14\xf8\a/+\xf3Xo\a\xa8\xde\xd22\xc8\xd8\x9a{\x16\"U\xac\xa7j\x10\xdf\xda`\x8f\x81:\xa6\xb2k\x99\xf3\xfb\x99i\x03\x99\xe2\xf13$e|\x95\xf0\xdaK\x00\x00\x00\x00\x00\x1b\xc8\xb9{0\x1a\x8c\xac\"\nW\xb7}P4]\x87-\x1b \xe9\x8c\xb99\x0f\xf0\xad\xf2\xb4\vw[}l\xeaU\xaa\x95\x05*\xcet\x03\x819\xbeE\x19\t\x1e\xe0\xfcD\xa9\xc7r\xe4\xb0\xff\xef\x84\xcc\xe6D\x84\xd2\x1aG\xb6\x8a\xeb\x93\xcd*\xa0\x86\xc6*0\xf3\xb6\xc7-\x18oX\xe0\x8c\xd1w') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc0, 0x0) 22:35:30 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7fd) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$inet(0x10, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) writev(r6, &(0x7f0000000980)=[{&(0x7f0000000580)="eac819d901dac1657045", 0xa}, {&(0x7f00000005c0)="a8644a1f720dbc359ac4a3ff8f914d4bd4266f4e1b776e126420ded617181b1991a9ef4c203401a15ea9a4c4380bbd885a97d9f2e76f951c4da91b442c562cd24bfda991a12143d2cc2a2e53f803960e66540a2a3180044be54823cf2f728ac7798405bd9f5fc297d39b1713e7230a71789b9bd7e5328203ea4ad608087b069b6642bbed57d0787f940cf4b129ab5a3d060957addef4f6ce9eecd21c84a2de5f8e6758c826bd87e3fec4041416173ceecd98059a982004a82eaa4ae34c8a489811cd650a967ccc36a7bd22e0851b7cf4a4eb6ddbe14ddba9adff3aee1c00a8ee0144f460c21cd92e85c9bf34", 0xec}, {&(0x7f00000006c0)="0ea064d188cca2d319463a888b6ad455cc70517e16320abd3cd7154f40600ba1dbf82a33564945ad8c1879cc30cc6b3db0123b4dd529c60be74f73d95c7e7abc8069b40332943465bf2bb11a3f74837425bf827b00299272d61d84073602f59ebc18abf819c6cfa06b2c3197230885f50c42c959273713f3d2123246e1d0479915d69095810928ca4a07d4cbef1fd69a59335d1fb8b9bca38265be80e9e0f21cd15353141809e00f8c1a415dc43416a72b04eba2a9abb48e459c18037661cdacbe491024f0fc53bfc6d52f769f04", 0xce}, {&(0x7f00000007c0)="ac3db2f95f345c365c2fa2614f3a942f9f37effd1236c4ce7e377b3ba2ad0017c0d490842d17c7907f6cdd96103808540c0d77afb92874089066e211dfb734f978dc502f5fbb9136dc2b7ca180e9690bc5fcad7d9321a33f264087ffe9c200dad84eb6edadf21581c48344f3082180755a7a8f8e3af279cb18454906ef82", 0x7e}, {&(0x7f0000000840)="f2e8c467ef560f2fdfafdaa417be2c54c96d431a03944c9783f54d", 0x1b}, {&(0x7f0000000880)="472063ca6b2782043b30cf3026b455d1c932b217749ea52657f3f0095df9ec602abec6ddb6b60aca29f3ab9803fbdd5ef5f10c5006284fd9f02b8103ac3f0dc568cefce5b6394cb2dcb6489456c7ca240d800e15d42ab0ff738ebfe733e8eb9525434fcec34fbfea9262ec435ec20f1e73194714982ce23747813337abdc56d6fa725a2546ce8ab559db72e8a5e7fceb062118826f7924e6657d51886139ef9797bb65d59e6d400b73cd947bf9281ba602917e77e84f6464bfe0260fc82bc9827bd82a0643f960584bfd49200c1b65b7a5c6462a973b889cc381fe7260f3b10f82b9", 0xe2}], 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in=@local}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) splice(r0, 0x0, r5, 0x0, 0x4ffdf, 0x0) 22:35:30 executing program 0: clone(0x40000200200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000001440)='./file0\x00', 0x0, 0xfffffffe) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x40c00) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r2 = socket$inet(0x2, 0x800, 0x1) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) r3 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0x27) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$unix(0x1, 0x10004000000002, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r8, 0x0) write$FUSE_DIRENTPLUS(r8, &(0x7f0000000280)=ANY=[@ANYBLOB="00c50d4a325538bd3ca575ab95154d3d6c4d25bd5445fb06af460bcd88bdc945e4e4a3c8e215d1ea9d30a6a043e50584a3cc064dbc2fb75c5fc7de4eacbe6b64a42fa89d9c0f5e3c631b62052c7d5e495705912c"], 0x1) r9 = openat$cgroup_ro(r7, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r9, &(0x7f0000001680)=[{&(0x7f0000000340)=""/4089, 0x1000}], 0x0, 0x84000000) fcntl$dupfd(r6, 0x0, r5) write$binfmt_elf64(r2, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32, @ANYRESHEX=r1, @ANYRESDEC=0x0, @ANYRESDEC=r6, @ANYRES64, @ANYRESHEX=r4], 0x60) 22:35:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400382, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) [ 76.402531] input: syz1 as /devices/virtual/input/input8 22:35:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r4, &(0x7f0000000340)={0x56, 0x7d, 0x0, {0x0, 0x4f, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, '$vmnet0#', 0x2, '\'\\', 0x9, './cgroup\x00', 0x9, './cgroup\x00'}}, 0x56) memfd_create(&(0x7f0000000080)='\'\\', 0x2) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000280), 0x1033b) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x3) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0xa) ptrace$cont(0x7, r8, 0x0, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0xa) ptrace$cont(0x7, r10, 0x0, 0x0) ioctl$TIOCSPGRP(r9, 0x5410, &(0x7f0000000080)=r10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f00000002c0)={0x2, 0x20000000, 0x8, 0x1ff, 0xffffff80}, 0x14) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f0000000080)=r8) r11 = accept4$packet(r7, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x3743ad8372c8681e) fcntl$dupfd(r6, 0x406, r11) 22:35:30 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440)={'\xe2\x00'}, &(0x7f00000000c0), 0x3b1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0, 0xe}, &(0x7f0000000500)=ANY=[@ANYBLOB="656e673d6f61657020686173683d7368613531322d6176000000000000000072000000000000e6ffffffffffffff0000000000000000000000000000000000af00000006000000000000000000008a7608e38e74f69f707dd02d0fc6d0cbe581f2f0e5c2e2d26c"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r3) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @loopback}}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="00000092000000"], &(0x7f0000000140)='\x00', 0x1, 0x3) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x3) r7 = syz_open_pts(r6, 0x84000) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000080)={0x1ff, 0xffff, 0x3f}) fcntl$notify(r4, 0x402, 0x20) ftruncate(r5, 0x8200) r8 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) 22:35:30 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xa) ptrace$cont(0x7, r5, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000080)=r5) getpgrp(r5) fcntl$getown(0xffffffffffffffff, 0x9) r6 = gettid() ptrace$cont(0x7, r6, 0x0, 0x0) tkill(r6, 0x17) r7 = syz_open_procfs(r6, &(0x7f0000000480)='statm\x00') sendfile(r3, r7, 0x0, 0x1) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='\x82wusted.o\x03\a\x00', &(0x7f0000000080)='{|', 0x9e851816904039e6, 0x5) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) lstat(0x0, 0x0) connect$inet6(r8, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) memfd_create(0x0, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0xa) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0xa) ptrace$cont(0x7, r12, 0x0, 0x0) ioctl$TIOCSPGRP(r11, 0x5410, &(0x7f0000000080)=r12) fcntl$getownex(r11, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$cont(0x1f, r13, 0x0, 0x0) ioctl$TIOCSPGRP(r9, 0x5410, &(0x7f0000000080)=r10) fcntl$setstatus(r9, 0x4, 0x20000) getpid() syz_open_procfs(0x0, 0x0) fchmod(r8, 0xb5e3e89667cf0d4a) r14 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r15 = gettid() ptrace$setopts(0x4206, r15, 0x0, 0x0) tkill(r15, 0x35) ptrace$cont(0x7, r15, 0x0, 0x0) ioctl$TIOCSPGRP(r14, 0x5410, &(0x7f0000000080)=r15) inotify_add_watch(r14, &(0x7f00000000c0)='./file0\x00', 0x84000100) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) 22:35:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x3) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xa) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000080)=r3) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x3) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0xa) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000080)=r6) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, 0x11b) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="e65749a44842b69c40cf7092ef73a34d9d4295ccf533c53af41917578512b09655ecd0699b7ea341477259888c5462b421ff86e4318e19bee582537a853ad69c38f33acd2fcff617001460312ec0d2bc601241b73e", 0x55}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000140)="5beaa87676ddea077216fba49715c3a08f9dad320124b9f5537e2b4cc5a837b92a41c0f104736f1f4ad71c9aa4e98600bd44f49e58017dbbe4a7d9c680e8a027207dc26bc5e68ecf5e872591188b67afc71cbd1df6be9ca3f8f6ecf21e2a2b1e73d64c5173c0c1847c1044267bddf5bda3e6b7a6472a13870c1e66eac16dc93613d311a6571ad4bfa8ba8729077441ff6a27c03533ce9bddfc0714d2d0d832032984957f9842858c98c1239e9c4c2c1822aa1b10837c6246bf34bd9cffd547f4452adb433b896e808652705b282772d3d1fc5a5b54179d05f97dc06b6a804ab3d0831cbccbfae5be9e5c72cb4a283f66ea3fb7c0479fef", 0xf7}], 0x3, 0xffffffffb82f076c) 22:35:30 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440)={'\xe2\x00'}, &(0x7f00000000c0), 0x3b1, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0, 0xe}, &(0x7f0000000500)=ANY=[@ANYBLOB="656e673d6f61657020686173683d7368613531322d6176000000000000000072000000000000e6ffffffffffffff0000000000000000000000000000000000af00000006000000000000000000008a7608e38e74f69f707dd02d0fc6d0cbe581f2f0e5c2e2d26c"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r3) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @loopback}}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="00000092000000"], &(0x7f0000000140)='\x00', 0x1, 0x3) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x3) r7 = syz_open_pts(r6, 0x84000) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000080)={0x1ff, 0xffff, 0x3f}) fcntl$notify(r4, 0x402, 0x20) ftruncate(r5, 0x8200) r8 = open(&(0x7f0000000580)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) 22:35:30 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x78) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x3) write$binfmt_aout(r4, &(0x7f0000000140)=ANY=[], 0x2e) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:35:30 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = syz_open_pts(0xffffffffffffffff, 0x80000) ioctl$KDSKBLED(r5, 0x4b65, 0x1e9a) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) prctl$PR_GET_DUMPABLE(0x3) ftruncate(r6, 0x10099b7) fallocate(r2, 0x4000000000000010, 0x8000, 0x7ffe) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r7, 0x0, 0x8400fffffffb) 22:35:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='?dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xa) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) r3 = syz_open_pts(r1, 0x90902) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0xa) ptrace$cont(0x7, r7, 0x0, 0x0) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000080)=r7) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r8, 0x400, 0x3) ioctl$TCGETS(r8, 0x5401, &(0x7f0000000100)) ioctl$VT_DISALLOCATE(r6, 0x5608) ioctl$TCXONC(r3, 0x540a, 0x3) set_thread_area(&(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x1, 0x1, 0x0, 0x1}) ioctl$KDGKBMETA(r8, 0x4b62, &(0x7f0000000140)) 22:35:30 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r6 = memfd_create(&(0x7f00000003c0)='u', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/684]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 22:35:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2}, 0xffffffffffffffb6) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b08160df7db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x245) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x33b) sendto$packet(r3, &(0x7f0000000000)="d801f7ff17aa5f6c7e87d4210ebd6ad9258d438dec6beec6877b7cafa1604d4464107fe36d594612c39922392eae5efa4d3e4c9289fd21a8e6", 0x39, 0x20000000, &(0x7f0000000040)={0x11, 0xf6, r5, 0x1, 0xfe}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 22:35:31 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mice(0x0, 0x0, 0xd3abeebf68d3c95d) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x0, 0x22, 0x0, r0}) getsockname$unix(r0, &(0x7f0000000080), &(0x7f00000001c0)=0x6e) r2 = gettid() sched_getparam(r2, &(0x7f0000000140)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0x2, r2, 0x0, &(0x7f00000001c0)) ptrace$cont(0x20, r2, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0xd) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r5, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0xfffffe8a) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r4, 0x8004745a, &(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8, 0x0, 0xfffffffffffffffc}) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r9, 0x0, 0xfffffffffffffffc}) syz_open_pts(r9, 0x200000) fchdir(r3) sync_file_range(r6, 0x6, 0x3ff, 0x4) 22:35:31 executing program 4: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@mcast1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, r4}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000000)={@local, @remote, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7d543473a92f3b}) gettid() setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) r5 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000600)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) sched_yield() setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r6, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fchdir(0xffffffffffffffff) r7 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r7, 0x344) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r7, 0x17, 0x50}, &(0x7f0000000080)=ANY=[@ANYBLOB='enc=raw hash=sha3-384\x00'/77], &(0x7f0000000140)="9d01fe1b870b61da2897dc812087e1ae5cc2d720c512d0", &(0x7f00000003c0)=""/80) 22:35:31 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xa) ptrace$cont(0x7, r2, 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x8, 0x4) write(r0, &(0x7f0000000000)="1c0000004a005f02142d137dbaaeadebb7f90707000904000a000000", 0xfffffffffffffe87) 22:35:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) pread64(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000100)="9f35ce1c34ccc2f39450cecb776dce7796c61ccbbdd29b9d01e0cf47987776750df8c1af39f3859f849df11b709b77d02a3675975af0afb53b8199594d81378bc74a8f976c923585f4bd96aa40e09147504761075e550927b6a158392fb555d605c63c57f7703922d985d2fa26208e824eb39df4c449c7f7d40ca3f7d07599ff88a7b6073fada60ed19d43b3d4354d3b", 0x90) write$P9_RLOPEN(r1, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x80, 0x4, 0x7}, 0xf3}}, 0x4cce30cad8706842) 22:35:31 executing program 0: r0 = socket(0x4000000000001e, 0x6, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 22:35:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xc}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r0, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) fchmod(0xffffffffffffffff, 0x80) sendmmsg(r0, &(0x7f0000007fc0), 0x498, 0x0) 22:35:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000004c0)=0xffffffffffffff4e) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r6, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) r7 = socket$unix(0x1, 0x10004000000002, 0x0) fcntl$dupfd(r7, 0x0, r5) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32, @ANYRESHEX=r2, @ANYRESDEC=0x0, @ANYRESDEC=r7, @ANYRES64, @ANYRESHEX=r4], 0x60) ioctl$TUNSETOWNER(r1, 0x400454cc, r4) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r8, 0x400, 0x3) r9 = openat(r8, &(0x7f0000000100)='./file0\x00', 0x80, 0x190) ioctl$PPPIOCGDEBUG(r9, 0x80047441, &(0x7f0000000200)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 22:35:31 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x0, &(0x7f0000001fde), 0x4) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b00)=ANY=[@ANYBLOB="0000000000e0bdb6030000000000000002000000b9000000070000000000000000000000070000000000000000120000e6ff0000020000000000000000002b791e29000000000000fdfffffbffffffff82cc498500000000000000000000400000f7180100000000000000000000000000000000000000000000000000000000000000ffff77000000000001000100000040000006000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000020000000000000000000045000000000000000000003cdb800000000000000700000000000089001100000000007f000000000000000500000000000000000000000000000000000000000000000001010000000400000200000000000000d7000020000000004597056ad4eb07e7c2c5bcf1caf8258bca028bb509953f5799cbfdda9745af613f96baa2eb0291d05eb291a998084f6315412eeede054f606c4eec83843993b880409b572c32cf483d45165c87312c844eba724c90c8b2b896ccdefcac5b8d52fead585a000000006fadcf7420a284e11c58417b4095ae7c73cdccba0468c926622f706b1a10a50d158b8b2a83724db0c7e927c0bf4d4801b1d686fc469a313046c87415ed7e27687f8425f9135bd7d07cf192a15f9ba839fd8d5dc51b0a40cbc46d899147b04db95ac845736c21298cd5544461ca766d96b883d61043d4b6a1881e7fa8c0aa2bd337a86ff7c08139314bfab8dd473586d85526025ea59f1bbd49ff502e501f00"/601]) memfd_create(&(0x7f0000000040)='u', 0x0) [ 78.312179] input: syz1 as /devices/virtual/input/input10 [ 78.449657] input: syz1 as /devices/virtual/input/input11 22:35:32 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)=0x27) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x101000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x44000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x3) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0xa) ptrace$cont(0x7, r4, 0x0, 0x0) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000080)=r4) syz_open_pts(r3, 0x10000) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0xa) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000080)=r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r7, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r8 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 22:35:32 executing program 0: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpgid(r1) syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0"}, 0x14) r4 = socket(0xa, 0x2, 0x6) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000a1aff7)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0", r5}, 0x14) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thsead\xads^lf/aptr/curre\xf9\x9a\x00', 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x7) r8 = timerfd_create(0x0, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) dup3(r8, r7, 0x80000) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00\x00\x00\xf2\xff\xff\xfe\x00\x00@\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r9, 0x400454cd, 0x7) dup3(r10, r9, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00\x00\x00\xf2\xff\xff\xfe\x00\x00@\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r11, 0x400454cd, 0x7) r13 = dup3(r12, r11, 0x0) r14 = dup3(r12, 0xffffffffffffffff, 0x1c0000) preadv(r14, &(0x7f0000000000)=[{&(0x7f0000000180)=""/68, 0xfffffffffffffeda}], 0x1, 0x0) r15 = socket$inet(0x2, 0x80000, 0x0) syncfs(r15) r16 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r16, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r17 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r17, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) setsockopt$inet_tcp_int(r17, 0x6, 0x0, &(0x7f00000000c0), 0xfdf5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000340)=0x1, 0x4) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2c6400) openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x40, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x9b700810fd5f601b, 0x1, 0x0) r18 = open(&(0x7f0000000500)='./bus\x00', 0x141242, 0x0) close(r18) r19 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r20 = memfd_create(&(0x7f0000000100)='/dev/keychord\x00', 0x0) pwritev(r20, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r19, 0x4c00, r20) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r18, 0xe5843000) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r18, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)) fstat(r13, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000040)=0xfffffffffffffeef) keyctl$get_persistent(0x3, r25, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x8001, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r25, r23, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r18, &(0x7f0000001b80), 0x81) read(r21, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r19, r20, 0x0, 0x180003) 22:35:32 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x200840, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) 22:35:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x18, &(0x7f00000000c0)=0x0) io_submit(r4, 0x200001cb, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x12f}]) io_getevents(r4, 0x5, 0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000002c0)) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ftruncate(r5, 0x0) r6 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x8000}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = inotify_init() r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r10, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r11, 0x400, 0x3) r12 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r12, 0x400, 0x3) io_submit(r8, 0x3, &(0x7f00000004c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x8, r9, &(0x7f0000000300)="0159fbba8b1fa3bdccc41c2fedd05e281ea1a864e66354b94e35320c0c1318dec7ad36a7621068ee180c75b62f3cadb3906ffd671d0444bd07df19262c34d377c32a9ab2cdddfb54aa793707c3cc13dfad001ec975ce5c9b8fdf714c", 0x5c, 0x7f, 0x0, 0x4}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x4, r10, &(0x7f00000003c0)="593e0c62d4e3", 0x6, 0x0, 0x0, 0x2, r11}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x800, r3, &(0x7f0000000440)="6853e537c0fbb43baf918d9dd2c2235dc71cbd831e74ff074e31792b4db8ca1e1c5a22e2330598b19a0aedc94db05f824c73741168b8789fbe7ef917aa82b8", 0x3f, 0x8, 0x0, 0x1, r12}]) ioctl$PPPIOCSDEBUG(r6, 0x40047440, &(0x7f0000000100)=0x671426ba) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r1, 0x1c08) r13 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r13, 0x0) write$FUSE_LK(r13, &(0x7f0000000500)={0x28}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f0000000140)={0xffffffffffffff1b}, 0xb0b8) 22:35:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2f6, 0x2, 0x1, 0x1, 0x0, 0x0, {0x3, 0xf0ffff}}, 0x14}}, 0x0) 22:35:34 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000000)=0x8000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 22:35:34 executing program 2: read(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setns(0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(0x0, 0x36e371b2115ba940, 0x19081d77cdaab86d) syz_open_procfs(0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sched_setparam(0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x200002, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000481, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x7fff}, 0xfffffffffffffe8d) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000300)='\x00', 0xfffffffffffffd18, 0x24088094, 0x0, 0x0) 22:35:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x3) syncfs(r2) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) munlockall() ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000080)=0xa185) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0xd8100, 0x0) ioctl$int_out(r4, 0x5462, &(0x7f00000001c0)) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="b46683cd5b1f5b085473af0e1773e1f773cff011bddf9fd0470c935e80faa834f69f444f4fafcdc5bc3b46d9c9610d02521c5def0900000088c63bd6ea8d7d96cb2454e6ede13c361b2d88862a0000000000000000f4000000"], 0xe) close(r3) ioctl$UI_DEV_DESTROY(r2, 0x5502) close(r0) 22:35:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r4) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000000)=""/112, 0x70) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "6fdacbdcbfe81c7ae2d590ef0bb91fece6df6b3a"}, 0x15, 0x1) socket$inet_udp(0x2, 0x2, 0x0) 22:35:34 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101640, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f00000003c0)='\x00\xfe\xff\xff\xff', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0, 0xfffffffffffffec3, 0xfffffffffffffebd}, &(0x7f0000000380)=ANY=[], 0x0, 0x0) gettid() pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000004c0)="f31889007cd51eeec7d22c73b3abffff3a35b763d0193e531bba0837fa71f52e2b27919f485ad522fb17a2f8b91526f27dc626e6ed32abd8dd768081742f474017c02c2e9cc02600143eff0bf6bc34f6bc3af6c2cf41e40f1500", 0x5a) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x5e9, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffd64) ioctl(r3, 0x20, &(0x7f0000000340)="ab58b876e7f2d826a351f1c5e8df51f3d588c8cd745497") ioctl$KDDISABIO(r2, 0x4b37) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xcc, &(0x7f0000000140), &(0x7f0000000300)=0x4) ftruncate(r5, 0x81ff) 22:35:34 executing program 5: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x80000000, @remote, 0x3}, 0x0, [0x5, 0x8, 0xffffffff, 0xfffffffc, 0xffffffff, 0x0, 0x2, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000440)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x1d2, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r4, 0x80047013, &(0x7f0000000600)) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) ioctl$RTC_PIE_OFF(r2, 0x7006) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r6, &(0x7f0000000380)=""/105, 0x69) getdents64(r6, &(0x7f00000000c0)=""/235, 0xeb) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r9 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) mknodat(r9, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r11 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) r12 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pwritev(r12, &(0x7f0000000380)=[{&(0x7f0000000900)="6418df303b1604656ae7e29a67a8d16f0c2adac187d0bf3cb883a82bf1203fbf6900fe04f35e514df46ad2b1993a798aeadebe8d64b4a727f609df89e8cc626cd9d29e49af8dc41a", 0x48}], 0x14, 0xa1) sendfile(r10, r11, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0xfffffef3) write$FUSE_DIRENT(r13, &(0x7f0000000780)=ANY=[@ANYBLOB="1c5d904d258b6eda85ec70f12c0433e5040f2d4ad408f7d08f7a915841e47481bf2a4d5d84565627ef1d124c6d6ae2f983bd6cdd8bd03d91661a7ce2e9004fa2cb682374dbb36785bedb373547edceee8f54ed37863d15d273923654ff9e931db712cb554e92eded1edef028a18238a79019fa1ea2765b7498689f9e250ca8ff79a4dd5c7ddc2dd7d5b7c3e4cd545ac89b992c43d8e6fafd0ca8d34e9c01682efb7179b5088265cdfc43098cf4427f446d4e983684cd221ed5bbf1f91a411d5d"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r14, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvfrom$unix(r16, &(0x7f0000000300)=""/4, 0x4, 0x100100, &(0x7f0000000100)=@abs, 0x6e) sendmsg$IPVS_CMD_GET_DEST(r9, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[@ANYPTR=&(0x7f0000000540)=ANY=[@ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=r11, @ANYRESDEC, @ANYRESOCT=r13, @ANYRES32=r7], @ANYRES16=r0, @ANYRESOCT=0x0, @ANYRES64=r6, @ANYRES16=r9, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES64=r14, @ANYRES64=r15, @ANYRES64=0x0]], @ANYRES32=0x0, @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYBLOB="0a810100000000000000a1e9542e97a23802c2ee18006cda9fab50927e592714925d019b246a13cf54f57050a082e0ea252cae7b635d9706dc179ecc464ed83ad88c34bf1cadeb0de906cc231d728b9d8922c854538928be95dbd90fd298c4ca8701c7fd9f23e5347d6e74771c92f0c4d8c352aab33d0100ffff5cffffff164bc4aabf5d3a50e53c8720794e32cb881bab4f2ed51885d7443e5ccf063499c562f6d879ef0be09c482fd6283a9c767b7ed2b8f69f99fda8d8ee94eba577f1917baa05b1623cfa58eaaf135667df8aa8f03b71a78a1f26b5d8db5b104178681863840e3dfa86bb07004deb783fcbc614c4ea732c37bfd218bf", @ANYRESHEX, @ANYRESOCT=r5]], 0x3}, 0x1, 0x0, 0x0, 0x1}, 0x0) r17 = syz_open_procfs(0x0, 0x0) preadv(r17, &(0x7f00000017c0), 0x1a0, 0xf0ffff) sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000980)=ANY=[@ANYRESOCT=r17, @ANYRES16, @ANYBLOB="00032abd7000ffdbdf250f0000004400010008000b00736970000c250d45750000001700000008000b0073697000080005000400000008000b0073697000080001000a05000045fe07002100000002000000080004000200000008000400ffffffff"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0xd0) 22:35:34 executing program 1: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f00000000c0)='./file0\x00', 0x44000, 0x0) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x4ffe2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="16451e40003648658a5ced704f331ac352d0b8a202b5cdd1a51a17339c1876b764574f0309e03adb4a3ffe180ef3b074e66692d4aa56c74b6be307eb770ab7d9c564d3fa1759438d48a28fcd8e3b51771a62e68e9f30d98342c15a1da0b1bab2d2330c8f0902a03f9bda44eb6a7da1875f"], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r6, 0x2007fff) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r7, 0x2081fd) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(r1, r6, 0x0, 0x8000fffffffe) [ 80.323073] audit: type=1400 audit(1575239734.111:10): avc: denied { write } for pid=3160 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:35:34 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xa) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000080)=r3) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) 22:35:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8000, 0x8, 0x2, r1}) fcntl$setsig(r2, 0xa, 0x3a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r4 = dup(r3) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x7}, 0x7) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r5, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r3, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r7, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r7, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0xa) ptrace$cont(0x7, r10, 0x0, 0x0) ioctl$TIOCSPGRP(r9, 0x5410, &(0x7f0000000080)=r10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000002c0)={'rosu0\x00', 0x1400}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r11 = accept4(r6, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) r13 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r14 = gettid() ptrace$setopts(0x4206, r14, 0x0, 0x0) tkill(r14, 0xa) ptrace$cont(0x7, r14, 0x0, 0x0) ioctl$TIOCSPGRP(r13, 0x5410, &(0x7f0000000080)=r14) r15 = gettid() ptrace$cont(0x7, r15, 0x0, 0x0) tkill(r15, 0x17) r16 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r16, 0x400, 0x3) r17 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r18 = gettid() ptrace$setopts(0x4206, r18, 0x0, 0x0) tkill(r18, 0xa) ptrace$cont(0x7, r18, 0x0, 0x0) ioctl$TIOCSPGRP(r17, 0x5410, &(0x7f0000000080)=r18) r19 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r20 = gettid() ptrace$setopts(0x4206, r20, 0x0, 0x0) tkill(r20, 0xa) ptrace$cont(0x7, r20, 0x0, 0x0) ioctl$TIOCSPGRP(r19, 0x5410, &(0x7f0000000080)=r20) r21 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r22 = gettid() tkill(r22, 0xa) ptrace$cont(0x7, r22, 0x0, 0x0) ioctl$TIOCSPGRP(r21, 0x5410, &(0x7f0000000080)=r22) sendmsg$FOU_CMD_DEL(r12, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9b5304", @ANYRES16, @ANYRES64=r19, @ANYRES32, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRESOCT=r14, @ANYRES32=r22, @ANYRESDEC=r8, @ANYRES32=0x0, @ANYRESHEX, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="2568578260e0667906969fa82f2c0c810ee61f703dbedc39019a1d1118e3b4ebf3dad1bb81be90d7ad2b3c2d859e269536542e4c3bafb6040d14a6370bc9cc7837ad4bcdedc1324b353ce8cec0a5d1c1cc3a6a21"], @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYRESOCT=0x0, @ANYBLOB="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", @ANYRESOCT=r15, @ANYRES32=r0, @ANYPTR64, @ANYRESDEC=r6, @ANYRES32=r16, @ANYPTR64], @ANYRESHEX=r17]], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r11, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:35:34 executing program 0: mlockall(0x6) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4200, r1, 0x2, 0x4c) tkill(r1, 0xa) ptrace$cont(0x7, r1, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000000)) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") 22:35:34 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xfa\x00\x00\x00\x02\x00\x00\x00\xb46x_', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r3, &(0x7f00000002c0)='./bus\x00', 0x8000, 0x9) fcntl$setstatus(r2, 0x4, 0x800) sendfile(r2, r1, 0x0, 0x80004) r4 = socket(0x3, 0x3, 0x0) r5 = dup2(r4, r4) fcntl$setsig(r5, 0xa, 0x3a) write$P9_RWALK(r5, &(0x7f0000000240)={0x3d, 0x6f, 0x1, {0x4, [{0x8, 0x2, 0xa}, {0x98, 0x3, 0x4}, {0x102, 0x1, 0x6}, {0x0, 0x1, 0x5}]}}, 0xfffffc6c) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000ce000000c97217938b433bb1389c354f6bb4f663c705caa9bdab0a5a576c9f25394ce6380cf4b561e0a2d37f218ddc0d8858eec6219dccd659d3c79c790fd93a92585cc7a24db3f852700013274bacce43eab10886919237334fbe395bc3d22a658cc67a75ace4e332ad2b954b465473b8cafa64a0d88da7bbbddf609ede9aa03434c883c6e9a71099610decd83d1b782ac6cf1f1d42364ee5b77e099319d0041697b8aa78b32b49eda640443a492cd63a0b36d1682cc84a5eb529f249a9b8d0d6ab12901855263460791299071e35d69808"], &(0x7f00000001c0)=0xf2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$getownex(r6, 0x10, &(0x7f0000000040)) sendfile(r0, r0, &(0x7f0000000000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 22:35:34 executing program 1: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x3) accept4$inet(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, &(0x7f00000001c0)=0x10, 0x0) setxattr$smack_xattr_label(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)={'-:'}, 0x3, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0xa) ptrace$cont(0x7, r4, 0x0, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0xa) ptrace$cont(0x7, r6, 0x0, 0x0) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000080)=r6) sched_getparam(r6, &(0x7f0000000000)) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000080)=r4) writev(r3, &(0x7f0000000340), 0x0) 22:35:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) fcntl$dupfd(r0, 0x0, r1) 22:35:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3f) ptrace$cont(0x18, r2, 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000000), 0x800) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x40, 0x10, 0xfa}) ptrace$setregs(0xd, r2, 0xff, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 22:35:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x6c00, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f00000017c0)) syz_open_dev$loop(0x0, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x4240a5bb) setitimer(0x1, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r6, r1) sendfile(r4, r5, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/s\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r8 = socket$inet6(0xa, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'erspan0\x00', r9}) sendmsg$TEAM_CMD_NOOP(r7, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000001380)) r10 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r10, 0x10, &(0x7f0000000400)) fcntl$setstatus(r10, 0x4, 0x6100) r11 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r10, r11, &(0x7f0000000040), 0x8000fffffffe) writev(r10, &(0x7f0000000680), 0x0) r12 = socket$inet6(0xa, 0x480040004000, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r12, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r13}, 0x14) getsockname(0xffffffffffffffff, &(0x7f0000001480)=@can, &(0x7f0000001500)=0x80) 22:35:34 executing program 4: mlockall(0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r6, r4, r5) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r7, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r8, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) r9 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r8, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r11, 0x0, 0x40, &(0x7f0000000ffc), 0x4) write$binfmt_script(r11, &(0x7f00000010c0)=ANY=[@ANYRES16=r7], 0x2) setsockopt$sock_int(r8, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x175) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$unix(0x1, 0x10004000000002, 0x0) fcntl$dupfd(r13, 0x0, r12) write$binfmt_elf64(r8, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRES32, @ANYRESHEX=r7, @ANYRESDEC=0x0, @ANYRESDEC=r13, @ANYRES64, @ANYRESHEX=r10], 0x60) write$P9_RSTATu(r1, &(0x7f0000000140)={0x72, 0x7d, 0x2, {{0x0, 0x54, 0x5, 0x6, {}, 0x1000000, 0x18c, 0x2, 0x7, 0x0, '', 0xf, ':selinux,(}user', 0x9, 'security{', 0x9, '/self\xee@+E'}, 0x9, '*GPL*\'GPL', r2, r5, r10}}, 0x72) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000200)="d3c62422ea019a4b7eef7808f4c1e4ca85") mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) 22:35:34 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, r3, r4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r6, 0x0, 0x40, &(0x7f0000000ffc), 0x4) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r5}, &(0x7f0000000740)=ANY=[@ANYRES64=r0, @ANYRESHEX=r6], 0x0, 0x0) gettid() lsetxattr$security_ima(&(0x7f0000000140)='./bus\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="a8a0f91a037ff9c0219279c75b7ce0d7436be6ec712b810f64f68327487753a4359dc8e4"], 0x13, 0x2) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r10, 0x1, 0x28, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r10, 0x891a, &(0x7f00000001c0)={'\x00\xf9\v\xa6\xf6\x82Ks\x16\xd6 R\n\v\xb3\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}}) write(r8, &(0x7f0000000440)="61a94e087febc97dafbd5f8475ceaeb9ea230fb625e33c2d3d08cb4d3e4d27274f5cc1043d6b58934e36b59369f5baa498456558ccc38844663a96052af6f29d241f3c4486d0b1ce4f3b4e6a0ab15636d97ed1c3042af37154", 0x1000001b0) read(r7, &(0x7f0000000500)=""/262, 0x106) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r11) r12 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r12, 0x8200) r13 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r13, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) [ 80.916824] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 22:35:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x100, &(0x7f0000001880)={0xa, 0x4e20, 0x0, @mcast2}, 0xfffffffffffffffe) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r3, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r7, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0x2, &(0x7f00000001c0)={&(0x7f00000002c0)={0x8c, r8, 0x100, 0x70bd2a, 0x25dfdbff}, 0xffffffffffffff8c}, 0x1, 0x0, 0x0, 0x20791908bbcd7948}, 0x40011) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 22:35:35 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x3) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x22) r2 = syz_open_pts(r1, 0x200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x3) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0x180}, {0xa, 0x4e20, 0x0, @mcast2}, 0xff11, [0x10001, 0x2, 0x1, 0x7, 0xff, 0x31a, 0x8000, 0xd263]}, 0x5c) ioctl$KDENABIO(r2, 0x4b36) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 22:35:35 executing program 0: syz_open_procfs(0x0, 0x0) ppoll(&(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x100000001}, 0x8, 0x101800) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, 0x0, 0x80000001, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000100)=0x10, 0x4) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x3) ioctl$RTC_WIE_OFF(r5, 0x7010) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000000c0)={0x5, 0x2}) syz_open_pts(0xffffffffffffffff, 0x0) 22:35:35 executing program 3: socket(0x10, 0x3, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x3) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xa) ptrace$cont(0x7, r5, 0x0, 0x0) ioctl$TIOCSPGRP(r4, 0x5410, &(0x7f0000000080)=r5) write(r2, &(0x7f00000000c0)="1c0801001a007e28000000e40000000000", 0x4b7d0aa923786774) 22:35:35 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1a011, r0, 0x0) memfd_create(&(0x7f0000000180)=']\x00', 0xa) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18d8e9dc28d0d22996b910e59ed2e6017062f09bcf65fba07679f60d9f59a7a45607f7866b60eb3e2e21e02580dbaeea39bbbbba96f667f7df229b6be766b3cb2e58cb9ad8b075625e7a0abe26df210f05d2fa48965f512a9c5f9761d7838e915bff6f1d7342ca02a6fb3537f5d0cf2c4010ffd861b2c00c316bfcba29d2730c6b46b9a314f53286ac3f39fe27ddb854152fb00eced9df39d6ac89226fbffa22f9b3b97c2a3d77773aea"], 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0xfffffffffffffd7b) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 22:35:35 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x88) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000140)="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", 0x1000) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21}, 0x10) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) write$P9_RREMOVE(r1, 0x0, 0x0) [ 81.612585] kasan: CONFIG_KASAN_INLINE enabled [ 81.617072] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 81.630018] Modules linked in: [ 81.633349] CPU: 1 PID: 3266 Comm: syz-executor.3 Not tainted 4.4.174+ #4 [ 81.640355] task: ffff8800b50ddf00 task.stack: ffff8800b5308000 [ 81.646405] RIP: 0010:[] [] udp_queue_rcv_skb+0x18d/0x14e0 [ 81.655381] RSP: 0018:ffff8800b530f888 EFLAGS: 00010206 [ 81.660825] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc90005165000 [ 81.668120] RDX: 000000000000000c RSI: ffffffff824813a4 RDI: 0000000000000060 [ 81.675381] RBP: ffff8800b530f8c8 R08: 0000000000000000 R09: 0000000000000001 [ 81.682645] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8800a4f705c0 [ 81.689908] R13: ffff8800ba360500 R14: 0000000000000000 R15: ffff8800ba360558 [ 81.697181] FS: 00007f6c0cd5c700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 81.705399] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 22:35:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r2, &(0x7f0000000040)={0x23, 0x6f, 0x2, {0x2, [{0x4, 0x2, 0x6}, {0x30, 0x2, 0x5}]}}, 0x23) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r4, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r4, 0x29, 0x46, 0x0, &(0x7f0000329000)=0xfffffffc) [ 81.711275] CR2: 00000000200501ff CR3: 00000001d4dd2000 CR4: 00000000001606b0 [ 81.718538] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 81.725803] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 81.733065] Stack: [ 81.735235] ffff8800a4f705c0 ffff880000000001 ffff8800a4f70648 ffff8800a4f705c0 [ 81.743409] ffff8800ba360500 dffffc0000000000 ffff8800a4f70648 0000000000000000 [ 81.751477] ffff8800b530f938 ffffffff821e5e40 ffff8800a4f709f0 ffff8800a4f70748 [ 81.760422] Call Trace: [ 81.763007] [] release_sock+0x170/0x500 [ 81.768638] [] udp_sendmsg+0x1176/0x1c60 [ 81.774357] [] ? __lock_acquire+0xa4f/0x4f50 [ 81.780441] [] ? udp_lib_close+0x20/0x20 [ 81.786160] [] ? udp_lib_unhash+0x630/0x630 [ 81.792146] [] ? trace_hardirqs_on+0x10/0x10 [ 81.798216] [] ? sock_has_perm+0x2a8/0x400 [ 81.804109] [] ? sock_has_perm+0xa6/0x400 [ 81.809943] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 81.817485] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 81.824246] [] ? check_preemption_disabled+0x3c/0x200 [ 81.831092] [] ? check_preemption_disabled+0x3c/0x200 [ 81.838476] [] ? inet_sendmsg+0x143/0x4d0 [ 81.844283] [] inet_sendmsg+0x202/0x4d0 [ 81.850523] [] ? inet_sendmsg+0x76/0x4d0 [ 81.856239] [] ? inet_recvmsg+0x4d0/0x4d0 [ 81.862205] [] sock_sendmsg+0xbe/0x110 [ 81.867752] [] sock_write_iter+0x235/0x3d0 [ 81.873646] [] ? sock_sendmsg+0x110/0x110 [ 81.879479] [] ? iov_iter_init+0xb3/0x1e0 [ 81.885283] [] __vfs_write+0x2e8/0x3d0 [ 81.890827] [] ? __vfs_read+0x3c0/0x3c0 [ 81.896461] [] ? selinux_file_permission+0x2f5/0x450 [ 81.903224] [] ? rw_verify_area+0x103/0x2f0 [ 81.909205] [] vfs_write+0x182/0x4e0 [ 81.914576] [] SyS_write+0xdc/0x1c0 [ 81.919857] [] ? SyS_read+0x1c0/0x1c0 [ 81.925313] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 81.931817] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 81.938391] Code: 8b 75 58 41 f6 c6 01 0f 85 f9 07 00 00 e8 4c 82 e8 fe 49 83 e6 fe 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 60 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 01 0f 8e 6a 0e 00 00 41 f6 46 60 04 [ 81.966180] RIP [] udp_queue_rcv_skb+0x18d/0x14e0 [ 81.972814] RSP [ 81.976505] ---[ end trace 75441830a5e522b0 ]--- [ 81.981259] Kernel panic - not syncing: Fatal exception in interrupt [ 81.988534] Kernel Offset: disabled [ 81.992148] Rebooting in 86400 seconds..