0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r95, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r97}, 0xc) r98 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r98, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r98, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r98, 0x0, 0x0) r99 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r99, r99, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r99, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r98, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r100}) sendmsg$TEAM_CMD_OPTIONS_GET(r93, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r92, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r92, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r97, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r92, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r92, @ANYBLOB="08000100", @ANYRES32=r100, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r92, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r102 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r102, 0x0, 0x0, 0x110003) lseek(r102, 0x0, 0x3) r103 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r103, 0x4, 0x6100) r104 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r103, 0x0, 0x2) sendfile(r103, r104, 0x0, 0x20008) r105 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r105, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r104, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r106}, 0xc) r107 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r107, 0x0, 0x0) r108 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r108, r108, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r108, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r107, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r109}) sendmsg$TEAM_CMD_OPTIONS_GET(r102, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r101, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r101, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r106, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r101, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r101, @ANYBLOB="08000100", @ANYRES32=r109, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r101, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x778, r6, 0x4, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r7}, {0xec, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8}}}]}}, {{0x8, 0x1, r35}, {0xe4, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x6, 0x4, 0x3f}, {0x400, 0x1f, 0x40, 0x1}, {0x4, 0x2, 0x1, 0x7ff}, {0x8, 0x3, 0x81, 0x6}, {0x100, 0xf0, 0x3f, 0x8000}, {0xfff, 0x6, 0x3f, 0x934}, {0x7c, 0xff, 0x6, 0x7ff}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r50}, {0xb4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r54}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r65}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r5}, {0x1e0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffb1e}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r79}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffff18a0}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8001, 0x9, 0x0, 0x962}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r83}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r4}, {0x184, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r92}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r101}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x778}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) lstat(&(0x7f0000000140)='./file0\x00', 0x0) 07:54:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(r0, &(0x7f0000514ff4), 0xcc93a2cc92445b75) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xffffffffffffff31) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r5 = open(0x0, 0x90080, 0x94) lseek(r0, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000440)={0x14, 0x13, 0x0, {0x0, 0x1, 0x5}}, 0x14) mknodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f0000000280)='./file0\x00', 0x2) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) ftruncate(r7, 0x108200) r8 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x48) sendfile(r7, r8, 0x0, 0x1800100000013) sendfile(r7, r8, 0x0, 0xffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r9, 0x0, 0x1) sendfile(r4, r5, 0x0, 0x8000fffffffe) 07:54:58 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x20103100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r6, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0xffffffbd) getpeername$packet(r6, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r6, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r7, 0x0, &(0x7f0000002600)) accept4$packet(r7, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, 0x0) getpeername$packet(r7, 0x0, &(0x7f0000003880)) getsockname(r7, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r7, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r7, 0x0, 0x24000000) r8 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:54:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000000000000062740023fb1b4e94f277fd3f9d050a67efb2d23c9d2ed0b520ad455b1b1ba094a98cc6255d98ffa3cbd77faef699c0eeecac546d14f67278a3f9de91cb61ad8a46464e48dc7224b58839938deb0d03a2a6338b3c1ea9d050ab4ed5d0e612b0707de58c7c6691f1c936ca6341aaa0cdba7a9845a3a4638f6694f1e970ae671416abe25bfb143fddf8d441d2bf37eeeb74f564cce43489100060"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$setregs(0xa, r3, 0x7f, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 2133.592347] audit_printk_skb: 762 callbacks suppressed [ 2133.592354] audit: type=1400 audit(1571644499.289:3393): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2133.622599] audit: type=1400 audit(1571644499.319:3394): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2133.648250] audit: type=1400 audit(1571644499.349:3395): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2133.673723] audit: type=1400 audit(1571644499.379:3396): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2133.698600] audit: type=1400 audit(1571644499.409:3397): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2133.724088] audit: type=1400 audit(1571644499.429:3398): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2133.748918] audit: type=1400 audit(1571644499.459:3399): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2133.774612] audit: type=1400 audit(1571644499.479:3400): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2133.800928] audit: type=1400 audit(1571644499.509:3401): avc: denied { net_admin } for pid=2077 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:55:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) listen(r0, 0x4) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xbc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl(r0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002580)=0x1bd) getsockname(r3, &(0x7f0000002700)=@hci, &(0x7f0000000280)=0x27) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000002b80)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003400)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000003600)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000003800)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0x0) getpeername$packet(r1, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockname(r2, &(0x7f0000003b00)=@xdp, &(0x7f00000004c0)=0x80) r5 = gettid() syz_open_procfs(r5, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') gettid() write$selinux_context(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) gettid() gettid() r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) write$FUSE_INIT(r6, &(0x7f0000000000)={0x50}, 0x50) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000004540)) sendto$inet(r3, 0x0, 0x0, 0x200007ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x3e1) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') 07:55:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="b8714ee16b61014eb3693d27", 0xc, 0xfffffffffffffffc) keyctl$update(0x2, r2, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r2, 0x22, 0xec}, 0x0, &(0x7f0000000180)="cdf08bff340f9ce528514f03c9166efdff87afb0c1a5fe0426db0cc97b5259223edc", &(0x7f00000001c0)="6d1c69042afcad27803b75f90008bdf3061788755bdfea77647214d26a5569124705de1cbaaddaf1a63dbc6cd767934f687e08a8869e0eae4a7d5dec08c071a5a37723b3f6c0478c5d89c5a4b8bef1b4607c4ddfe70c1e85c8f0cdeef383d8377aa020530afa0e2713b277c1ac233e93ebad512bacb6a63dfa44c5a3c80d547634ac28702e4a4b591b7dfcf8ba55b9c2ea0b93d87d3d98c179639b20f88d7ce75a413dae056e00e1d671be7718eeb17928709c8a4574b256700b8330119ebe7028ce434b7206fba259b60b6f5789692edc900869bc33fdc52e7abdf80dd3a3ed87ed0cc80ecdc24ba6d31de1") prctl$PR_SET_PDEATHSIG(0x1, 0x28) 07:55:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$int_out(r1, 0x2, &(0x7f0000000900)) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001300)='/dev/zero\x00', 0x4c002, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000000)) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000300), 0x1, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmsg(r6, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=""/226, 0xffffffffffffff59}, 0x0) r7 = socket$inet(0x2, 0x4, 0x0) socket$inet(0x2, 0x80800, 0x3) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.n\xde)\x9bg\x00', &(0x7f0000000240)={'U-', 0x4}, 0x28, 0x1) sendto$inet(r7, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r7, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x2c8) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000008c0)={0x0, @broadcast}, &(0x7f0000000940)=0xfffffffffffffdc0) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000140)) ioctl$TIOCSIG(r4, 0x40045436, 0x0) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f00000000c0)={0xf44, 0x7, 0xffffffffffffffff}) setsockopt$sock_int(r7, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$packet(0x11, 0x0, 0x300) write$binfmt_elf64(r1, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x84a) 07:55:00 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffd, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x13, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 07:55:00 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev-p\xfa\xff\x8d\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001c00)=ANY=[@ANYBLOB="c640cfa16ebae525356ac2771af82f2aa1d686671babbe17f7794e85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee0b004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e3787ad48e59ff09dedbee6b6bde5a99f15fb8f6a7079a1ea68ca5d683f7027100000000000000b9668d9920a40b599abecc43476bee2bfd898643c5ce45410000004f0bc740386439e284af34cbafcbef196a44d4c48dbda025c3492f3d04d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8cafbe081f440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea995b240e1010000000100000073dda9e504cdf347707dfc9f79b06c921534a6fe100067f5932320245506e5306cc01a7feb5b29520fd8092a2c66c31b30ea20b4b1919c3985cb808617d6f5ef286428d2590160ad64ce4cf2fc2d54d077e14ca61616b204753411cfedcb4609d35f4d818beafa65858837f20043e7e204c38689bcf116dfca78fa679f21be24123ef4c73b6c6619f923fcbdba2094c412e345aa5c7ea38a062ba94c6ccc1e6324b3e5279e654d25f7b0e647e6b5a4a32ac57487efd60feb3bc89353a56a5bfebe0f17769f9e7ae6d8fe689bd82d4b330550946380b681e41fb2422533f00ba617f1afa4f9334e2f4c010bd2d83dee84f94963592c8fc453cfe53430a8345d29a1f1cbbd91ece3ccc9ea6b130193457bf6b9b1e012f2e1eef253694f45d195055ee8a918ff0ef295ef2e35db1da7dec14cf6b76de39d4a3254581cc637d3a906000000000000006f78e5839b1fa676a9cec028af21596fb44563bce00af6ac4e9c1d36fbf436aa810adea2c1ac960008000000000000000000000000000090d69a6aa21176b7c6ce877dd1f49dd9228e7f47a0c0c7208e0a032bb0aca8a0e8c8c28276de04546aff8bc242403adb3ab5c1b98482eb4d8ed91089f73e76867bad18aab475e038534011fe2a1a57a4f68601a8365f59c2ed200255d67560c0fd2ab4f8dfa71e779b5acc510f83d0408c0199c756fc9707b5dd1567a5cdc8d24e4985c28711c0a727948a243680aca9dc712ac574ef87307b"], 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001300)=0xfffffffffffffd93) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2134.879687] audit: type=1400 audit(1571644500.579:3402): avc: denied { sys_admin } for pid=2076 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:00 executing program 3: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x20103100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r6, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0xffffffbd) getpeername$packet(r6, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r6, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r7, 0x0, &(0x7f0000002600)) accept4$packet(r7, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, 0x0) getpeername$packet(r7, 0x0, &(0x7f0000003880)) getsockname(r7, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r7, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r7, 0x0, 0x24000000) r8 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babbe17f7794e85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee89004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f03151d0491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea995"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x34, 0x0, 0x0, 0xe9}, {0x80000006}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r4, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r8, 0x0, 0x0, 0x110005) lseek(r8, 0x0, 0x3) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x6100) r10 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r9, 0x0, 0x2) sendfile(r9, r10, 0x0, 0x20008) r11 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r10, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r12}, 0xc) r13 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r13, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r14, r14, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r13, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r15}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000000b80)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r7, @ANYRES64=r17, @ANYRES32=r7, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r12, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYRESHEX=r16, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="0001020040000100240001006d6f64650000000000000000000000000000000000000062614685423480af8d018192cacac3bb84c9def2bfd4c8e26dd69fe3ec56055c684521f4abf0f8fdb86307a75a8ab6b7c0591e253752000000000000000000000000000002000000000000000000009db73fa19bb93a0197f1812689bb17f0dcaf453ee7a6ab2f2b307f66e6ce00d1771fa3b1d354e9dc87ed8d24b3b4247a1b70fd440ec817680252450d044c189d5b0fa6a767e9c3bbe391b50da8494ab04e28f5032342f4d5b1745b5cc2df2d24b8f1fdcb39d9c234064cdc15ac11ebbb8a9ade270f9118ea1d6b77608d2131f02eed37406e", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040000000000440001002400010000000000000000025f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080eec587c2855bd5210b6033a344f4ef0106de7ebf7dbbe0297f2363ea92e01981d033345fce48828d9970db697462880a4f1aa20a064273255f6415a9a76e5cf5c36f090aabd9f286addb368cc43c5f0fb50aa586cbaf015a66febf07de76423a402ee301113f1deb2347cb6f3a32d1ac549d36bc6bd4490fbb8bb22166ee6b60337ce3bd7c8846ddef1704506c95a2345c1e4af8125968de24cc2f38ecd4222c5fcfaf74b806b79eb2428e16cc70b0851a99cb771b0673302bc402dab8101d4e530b99bed2903292f2073c0c6aa2a7c171e8598dbb6ace9c03d7b7670c61cf8986088b9db91c"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge0\x00', r12}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'hwsim0\x00', r18}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005100)=[{{&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r19, {0x2, 0x4e23, @multicast1}, 0x1, 0x2, 0x4, 0x3}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000440)="464ecb943960f7ce6826e75089033414b4bf41195dd45d8d81ab8fcb5007806e8ae2a55627bb93ce33c082a08f062f82a5677c8b6b028350d33a643440fa91fb59c897dbd9401126f4125d12be14c9778e", 0x51}, {&(0x7f00000004c0)="2ba1157df82322515342b07207ed42942b2d1e85333cc52e93655c2866e3a2aed6f5caed36930c73ed0f631b30fa74b163e26baad9973887bcb0b35bcc58ff2125c7a2f6268bf43de386cf15495c8ec1b4e476c49a568c493fe19538be9e0aa474f3792e6c2b45c5176c4eb976d6135ff6b9de8df7446e581845e87c038651e066f87d32a44d606910ae7f0d30ebd9e05e595a6af5066063243ba13cfb", 0x9d}, {&(0x7f0000000740)="6aa03d2a8be6f78db8bfb1c5a65e9881f9e66422502f4f12fc143548468d1406472a9511079a39018064c2ab05cfe3fb220addff4bfb347395bf44380263ffcf2c19925c847d31c79aade6f02e499063e8e443d2f82f22feee15508462d6a67f49edd94abf0911b6ddb4e2987ad7bbeee6a827395ecacd4b5403540c7c94e26dcdba351ab68581ae87c2f47d33c5849ec83497d3039960491e006619034b9992df78724e337175a089bc69e05691250dea1bd32321ac7b88aeeeeeec57a8fe8dba522f", 0xc3}, {&(0x7f0000000840)="c43080bfa81793cffda406c276a42ea81d1989949d6da893be636b109cf1985aaf7d01cb0aae918ec5f0bd187dc94719e3343c821abe5a22afad43852b1868407fd57c31063cbb1d3f03a38121f3e56e9120a36b4c52e0b86a43aea53b1517e73a3248d88eb97e537f4a4eca13250c77ff93eb01103d18890123ad5f692cb3bb540619238c98e7d2707eda046ec6a8bebe3e3e543904bc612f896ffc69261092bc45bc426797d32d6be0df40bb4170a7599aba11c99657bcf019c34435a8e4ed961d53d572dfee22ea0929608969db382610b4b64599e5af51efa14c846b0e67cea044affbbf", 0xe6}, {&(0x7f0000000140)="72d2f09e6660908433b55234f71e3d2e50afff98cb4643fecfcb5f60f5da9a3d29bbd9d8628c", 0x26}, {&(0x7f0000000580)="96dde80efb357dd49ad0b0ad383a1b0a29edb0ce671d452145d6bb7589d0e16c2db526d70790afeab75f0ea3553c57c6ba0b97631be8e36391b949c66ef48abeb61269c4dac6c2b4f61daf8e1e2b34a98cf225c228f31760", 0x58}, {&(0x7f0000000240)="335a863f537730549240d034e542cbfdb8726de110416b0f4129f16a5f7c07c95e33141f7942ba60873df696db1e172ff9ac", 0x32}], 0x7, &(0x7f0000000f40)}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000009c0)="0dd99fc78dc3", 0x6}, {&(0x7f0000000a00)="69f605d33cb2bc452ed105221acc5dc9e7f2f270", 0x14}, {&(0x7f0000000a40)="4c34f0ffd811a1ab4d30aa5e18e905658559267740d463524531a02f9ccc6c4ebf22028cfdcb9cf19c278934e4c0a6626d3a7fda2955b5bc666fac838c6d8bb4f5f71eaa2ccc97ebe519eccbed61f36cc607fd94712b6ed051480a1c408b97f020a3a2bac095cef62043349009611aa6924380193806d8fddc8745a25d93eb1d57bfa979ab2b03f5b6bda87a6e8e46e62906e6d5395fa919b461988267df1b905ca4d40e8925f0e8d96261ef1cfc9c5802c841cdeeeb761c80d504a5a3f07b1a0ee6", 0xc2}, {&(0x7f0000001280)="2bf39d55c4bf947c3de41bc402b20869804d69157deb43d5f2f678cb6375584c99f2523c1ed8dd72039c62393496fc55417e59926203965c9caf005cd592e7a3f5a416a0fa5f80150709dd4f081b566dfd43b45753cad279120157acf303157008c0ff5be28acd3fa468dcc5ef1948e7e4426be116789597cf41cf7ec964aa9b6ea7fdf897d6daf11b94b52595a532b8feaefe1ed670f89917a28f5413e803a1dc191dfee6660bfc844778d42ac1", 0xae}], 0x4, &(0x7f0000001340)=[{0x48, 0x10a, 0x8, "9211436c6a1ccd9ac5b7f3808e5f9f4690b9f3596a1917e28541a0f4069c945e01733516ac3b17615425b7ed79c76ed0a12db85fdada14"}, {0x58, 0x115, 0x81, "724d846999ef9666a054c728c0731d61fe74f074e5293eb1e70ebd1babeba19baddc70362bca5ad99c4e0ed7774cbcc093bd320a5b020f4d297400fb633055f33e07b2cf64040a"}, {0x78, 0x103, 0x8, "dacc84376ac71dcc9e21ac0d3bf64d5dd9afa24b0d0d8b09addba49ce3fef0b4b883d05bc1ff3609e936ab75b564b7a60ba9f957d5d81b4bd14a8b87fd4fce86c468cb70e4eb8946290cdee0e916957d435aaafc2fc83588e29e7d27e87b8b29d8042e"}, {0xd0, 0x101, 0xffffffe0, "54d29d0d2c0ac976700c78997112ec6cc120d93309713a80ee1a13943daf6420250105fcfb710c8e55f9085b65fe07a7421b0c68a95f42f87811b88f7343e879f4a8d034f4d2dcdac5e98ce58d7d268078258145203439c33440e4807f1c960d2977e62ba2d1b91f7555a345b2d277d40d868aeb8d62dc407b699e341b20ca49b9ad1ae4be64fe69261059fe2c7122e2297ecf4f3a08af2ac6a76388996988338ece6adafc2a5b9a0a823d700feeffb7de2719b7c9f85161fca45470ff5956"}, {0xf8, 0x8b, 0x952f, "814be75c9036727b687e6c6b446c9f4e32e92de8046c027a870e0150fa9bae9ae3f6291bec90fc3198048a41d96c55a8404599f6b41f9ea4963d7e23a4a06146b2dcf762d6bc87da681dd2cbdf4b2c9b82cf392ae3e11c1fd30024d36b69a6a5f7895c6f4d02a8835c380b4f106a3e7dbf8a8db935cc1e2565ad52c9878242f0f2201ff6d0e9909d46c047fd14b5c823d38775397376012740596b6c42c5c0bb0ab3a5b8e8e9241024e7df10444f5608ea3a3f61d47fa423cd5fb9318fc8cd50785b560b73e470669218bfe6a0a904f1ef68d7a6fb67fc2403b39318ad116a57252e2812aa9cdb28"}], 0x2e0}}, {{&(0x7f0000001640)=@l2={0x1f, 0x67af, {0x40, 0x1f, 0x1f, 0x7f, 0x2e, 0x20}, 0x4, 0x40}, 0x80, &(0x7f0000002900)=[{&(0x7f00000016c0)="46b21dd21b0fdb04498a3f80d9280ca0497f02f4c58a77e3568c54b6fbfdad5a2a489dee12563ff072abd139d946315c80efa6d902bd552675397a63b84fc0602577c9d030ed08f44b45221f72d8fb77dbadb2bb87aa661442a850c6246471f420f0", 0x62}, {&(0x7f0000001740)="5c93fdf34f698c9232e23dabb1767acab83894a3e23668c5249e939b032c3d54dc79d11bbac46518a4c08f2b3f1c8d913e523dc868c179ae83494e744cf402538b0d6a8db6dc5de8d431f45d96e8d839f41f64dd44d66fe7f43d0891740a2e5665d2cd87bffb6ae0fb8a7ea961b2ffe045eee3100a0e0837c1f609a6c28a3dc43c1b30e9610206153a5d80b5e78f072810466b744225ebcd56401582e0a9da9c138f221b8dfe6b4e1423ee406dcbd59b14613c00eddeb07f327f49eff4550f6e5f6720f0dc243961485eba43b44b2aa8eac5b6d9f3f6b9966a", 0xd9}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000002840)="d5ddf5a97ab7cf0ea709fad4d8c3072c1660a6753c47e77b194b56a2d36cc4d44636ba56c24d4ce6dd1759fbb51955862a70", 0x32}, {&(0x7f0000002880)="cffc381b72d3c4766f1bcc8e024d709b80bb0870ec1143983bf93179bd2f6560851788de77599267ccc5a12a7a22454f2dccba1af61c65d7f330ab9b8a212507a049e9e0694b928da1207346b905a874b861f7acd3bbccc98b9b3f56eaded0a1b355574e471b5cca4f8e280cf3f15fd0d08a4670e1bb", 0x76}], 0x5, &(0x7f0000002980)=[{0x110, 0x0, 0x20, "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"}, {0xf0, 0x101, 0x20000, "ea4ddb9434635a3e8839f6941a9f0e1b730a06e8679ef6f78321e8079c61cbf87c89ebf247047b4e862cc368501692e798064336b85f718eee24b713a050e3f2cd5cc6a65f005e41b906bc34f5766de0cd36d6f7e04ace19cc1f5690fe6c334ac1fd578166aaf71f83e4b394c953e7dfaa0d6abbb90ff0a130756ffecf1dfa62303b7b893fefdb445789fa21c68c84e5c7076d37ee8f7b73b1a960f0632310a2985069f5710a12d7e6b11b1032786cff06be915f5a3b4fa7b2540f82937d8f2270580cd2bbcb462aec5e3766ffd5a0728beaea8ec58d7937cba3e829c5"}, {0x80, 0xff, 0x3, "ccb92994112b7c88440d535ebfb059ee3a7d58819b75c3042c34369a1affab1df097a002c885649bbcff10547cdd1e43c3891ac698b48ee5c7211b7ebe495f4bc9b350eb73a3dcb8b5d64c2b9e479f53c36ae2f712f6792285d8f8d613c0fecf52497cdc621e61576191"}, {0xa0, 0x2f, 0x4, "29a35bd3b9245e07699ebb366b3ce774740e77cce1cc5080c9c065b32e5ebe136eae84c33c630de3645f524e60e7f287d25aa2f4caca322ebf3b9a0e89991115d776fd20906520a6c6348aff8d729ca72983c3815c5adf1dc27048bd56e660160ce8afb23ac5eaf8528a3b2dc2e6000b4f6aeb352dca3fdb01f3eef778a4c1ecd81f9ce7c107b76537311123d9648a95"}, {0x20, 0x105, 0x2, "0654e068cbdcd09925c71ef50cb5"}], 0x340}}, {{&(0x7f0000002cc0)=@generic={0xa, "3e8073e44b503d8795f530bed9a9daa315223443c5ec42bba88528ed3079b92a0731c68a8235822bbaa7b310e5fdae0bc419dd399318eca88b14d0c52bc716ba7a0a7d1ed19562513f42ae6de2613597a9bd95aeac8819a75a0334a9443b571a568b8b86c3d3cd07dff1fef96914e6489f06f683ce0444f1a5ac74f1bb7c"}, 0x80, &(0x7f0000004000)=[{&(0x7f0000002d40)="1766eeb1cbe5542e214853ca2874e7c5f7cf04ff06f2e30d4cf501da333973e68b1bfdf9a5e76827db45e70752ffa1a624dd87a9ce40c119526a6c4ab68c28c7fa3afcdfe0633b8ae574751ca584338bee10bd0529a7b3df8cd3d551822a17e0920187fd752d2d30629a2203ca75d4f929168658d4cae28e2a84215a44b367f38615bba87483ea5d", 0x88}, {&(0x7f0000002e00)="4bc93c2adeaa4b4a26defa20e01a4d9e3754dae0c51c6c8bdf7cc410952539007c23f6c15a5a9cadb10b70c8fb11cf95569c4542725ed408dcf1d5bf4a6bdf2a7234aa12aa80e657f9fe0d3f5203e9c07f785a33d85b466116ff6e7b1fb3688e9a", 0x61}, {&(0x7f0000002e80)="db76fa67b085bcb63d2a", 0xa}, {&(0x7f0000002ec0)="390b09e9ed96c47d66767ea44b057b7b6b28e54e657a8550092c76a35af386bf00842c00337268439030953fe1061a5fe29dd72e1cf657e56e19f5dff3bc1138871bbf0659523b46bc3cef45dd8fce7a2e1bec7b165b21ef67b2bedd7faf3fa84a64bfcd9a78a9cf1b011db1001c38f6f8495fa2df1f7423a49fb1f1b1bef502208ce61cb780fde76fe0b29241654a0c52973ea32149fbbcb3c3edd693b055a126cb3019d523ef0c12b719bcc8dc54559c8c0cf2", 0xb4}, {&(0x7f0000002f80)="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", 0x1000}, {&(0x7f0000003f80)="ddf452ebbe90f2ed95f5e175d0de23ba1a04d6e028d8982a441334299ce333e8c8a9b122a7f6d1d49d37d7b1eab7a3434c4ec5e21103c3284973d9b45c8c166288ba29d53c5f981b6caf43d5194deef32029c0ec2a3578038cbe11749c162ab0715f7fca4d771429376cd4", 0x6b}], 0x6, &(0x7f0000004080)=[{0x40, 0x100, 0xf5, "b5eef2cdbe3c3071ead9065726664e44e8d7adaa704fa404ffb2d551951060946846e8b15f3abc6fc32fd1"}, {0x1010, 0x108, 0xaf3, "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"}], 0x1050}}], 0x4, 0x0) [ 2135.300767] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:55:01 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) fchdir(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000840)={0x4, 0x70, 0x4, 0x43, 0x5, 0x2, 0x0, 0x80, 0x4b43, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x20, 0xfffffffffffffff8, 0x6, 0x2, 0x1000, 0x0, 0x279}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f0000000380)='system\x00', 0x7, 0x1) fcntl$setstatus(r4, 0x4, 0x46800) r5 = socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r6, 0x0, &(0x7f0000002600)) accept4$packet(r6, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) getpeername$packet(r6, 0x0, &(0x7f0000003880)) getsockname(r6, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r6, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r6, 0x0, 0x24000000) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000004c0)=0x2) getsockname$packet(r5, 0x0, &(0x7f0000000140)) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r7 = accept4(0xffffffffffffffff, &(0x7f0000000640)=@in={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x80, 0x800) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x810100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x811) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 07:55:01 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) listen(r0, 0x4) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xbc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl(r0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002580)=0x1bd) getsockname(r3, &(0x7f0000002700)=@hci, &(0x7f0000000280)=0x27) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002a80)={'veth0_to_hsr\x00'}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000003180)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r5, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_mreqn(r5, 0x0, 0x11, &(0x7f0000000300)={@remote, @broadcast}, &(0x7f0000000340)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000002b80)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003400)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000003600)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000003800)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0x0) getpeername$packet(r1, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockname(r2, &(0x7f0000003b00)=@xdp, &(0x7f00000004c0)=0x80) r6 = gettid() r7 = syz_open_procfs(r6, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r7, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) gettid() write$selinux_context(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) gettid() gettid() r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) write$FUSE_INIT(r8, &(0x7f0000000000)={0x50}, 0x50) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000004540)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000045c0), 0x800) sendto$inet(r3, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x3e1) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') [ 2135.660056] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:55:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = dup2(r0, r0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r0, 0x80) flistxattr(r0, &(0x7f0000000a80)=""/114, 0x72) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x20}, 0x1c) connect$inet(r1, &(0x7f0000000440)={0x2, 0x4e22}, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000003c0)={'nat\x00', 0x0, 0x3, 0x49, [], 0x7, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/73}, &(0x7f00000000c0)=0x78) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000040)="240000005a001f00ff03f4f9002304000a04f5fe07000100020100020800038001c9a800", 0x24) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r2, &(0x7f0000000480)="a45cbb3bc74e01d1185b54a44f01058b815eeda6b284eaf309ed63a0b04f460b87e657f2c6b2c26fc898915aced86cf82f63e1e5fee8ad908237d24d03bee34a09b3e5f237b36fc7226b9cd53f0203e1a8b529d6d3b8d765634957e61cbcfd2c9c4dc1ef199a9e62175a82bd27ad1a26839fb6e6975b1b4b21a1607fd5dfaa6b7c37d23969bbfff166a9c6f41136844629462a26db0a5776c1b5c57fca4e631ee46fceb086da3c03abd4526925dcbafe7271c0da87d6332fa67c476a558e", 0xbe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'team0\x00'}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r7, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={@multicast2, @multicast2}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) open(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110003) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) socket$inet6(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001a000000080001002b73ac74e22341578c6e5a0dd08489342cc251e1a2a5205da3da19e4a43d8b39b0689b4ca6964a4fc7bfd72c44aa0358726fb66eadd0841fd0c9b8713fef061d13fef1bb56eed1bb44", @ANYRES32=0x0, @ANYBLOB="0400020008000100", @ANYRES32=0x0, @ANYBLOB="04000200"], 0x2c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000980)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:55:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB="2ce432e62a304771649735607726746566636f78743d73797374546d5f752c646566636f3d07b0b6c451634593be50110ee5020aec24ab6f08004fb389bfa90d38a6d939a1c2741fa70d1635a7e2642ca50200f23dbf05bab9900509d3bcb2cba758aa5fea29b0c4127a8556dbb9a2669704d0bd5d33ee77c7fa9eb573403e547d3fca3a9563498eb1d40f081fe0b6ad5166b2b297e5c663ab429d2e297f0f29dab26ac854cebf8eb5bdf9b0b8a7d205d3a66693fc15459c0b695ea56cedd5c3efd4757c6e8dd344b1a9cc6a67781137d4b0fc5c38f52090c1c41e1e4868293464734a534d229c3613d33f3e9635d0625654cd77c6cc150cd1"]) 07:55:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:55:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80080, 0x0) write$FUSE_GETXATTR(r2, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x800}}, 0x18) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x4c, 0x0, &(0x7f0000000280)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:55:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x7) write$selinux_load(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c0010757816000000fefffffffffffffffff820004000000000ed088b1ff9dc01"], 0x2c) 07:55:03 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800110300000000000000000a0000000000000000000000140007"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r3, @ANYRES64=r4], 0xa) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") 07:55:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x27fefffff}, 0xc) unshare(0x60000000) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xd) 07:55:03 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/323], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r7, 0x0, &(0x7f0000002600)) accept4$packet(r7, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, 0x0) getpeername$packet(r7, 0x0, &(0x7f0000003880)) getsockname(r7, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r7, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r7, 0x0, 0x24000000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r8, 0x0, &(0x7f0000002600)) accept4$packet(r8, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, 0x0) getpeername$packet(r8, 0x0, &(0x7f0000003880)) getsockname(r8, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r8, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r8, 0x0, 0x24000000) r9 = openat$cgroup_ro(r8, &(0x7f0000001040)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003a8886395dcd31ac372985180012001000010069703665727370611959f1c718453b5653978936196571edbecfbb1911d3d0513eaf959c231de282965dcc548f1ab65e66b5dea6c5d1b6fd3d8e2a0eb2d481a7bf360757b4f196a5c998859a71a728927040bc44b62a84b39ad7b231660ae4c50c8361e2027f9012be0ea15d"], 0x38}}, 0x0) sched_yield() [ 2138.050396] binder: 32149:32159 got transaction to context manager from process owning it [ 2138.060664] binder: 32149:32159 transaction failed 29201/-22, size 0-0 line 3004 [ 2138.074358] binder: undelivered TRANSACTION_ERROR: 29201 07:55:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfffffe55, 0x100100002) r3 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)='wlan0]\x00', 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r3, 0x7) 07:55:03 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xfffffe55, 0x100100002) r3 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f0000000200)='wlan0]\x00', 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r3, 0x7) 07:55:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000280)='vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x404102, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000001c0)) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r5, 0xc0145401, &(0x7f00000000c0)={0x0, 0x1, 0x1, 0x1, 0xea75}) ioctl$PERF_EVENT_IOC_DISABLE(r8, 0x2401, 0x3) r9 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r9, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r9, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r9, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r9, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r9, 0x5411, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000200)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r5, 0x10e, 0x5, &(0x7f0000000080)=0x4, 0x4) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x58, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="280000001000d455de7ea50000000000000000009c9b48cf34f43368560ccbdb392ab27f0d0f24fc67425bf4fbbf2e1c4705317222105cca7b61d5065bc0334529b629d83b1fcdd229cc03e47c8b6ff7906a357d350ce3cb8eb81d96a0e07b93cd85aff8712c3a1463d1fa7a09a5ec5f842186130a5163bd81a3a74a6b0b58faf6a234b71672ede13877b5f13001d57179", @ANYRES32=0x0, @ANYBLOB="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"], 0x28}}, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240), 0x4) 07:55:03 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x10, 0xb, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x68}, @alu={0x7, 0x0, 0x5, 0x0, 0x8, 0xfffffffffffffff0, 0x14}, @jmp={0x5, 0x0, 0x5, 0x2, 0x9, 0x100, 0xfffffffffffffff3}, @call={0x85, 0x0, 0x0, 0x60}, @ldst={0x2, 0x2, 0x2, 0x1, 0x9, 0xfffffffffffffff8}, @jmp={0x5, 0x0, 0xc, 0x7, 0x2cc5e22bc764c30d, 0x30db5e77285c46c4}, @generic={0x2, 0x7, 0x0, 0x3ff, 0x2}, @exit]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x3, 0x1, 0x1}, 0x10}, 0x70) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x4, &(0x7f0000d11000), &(0x7f0000000080)=0x4) [ 2138.219346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2138.238842] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 07:55:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000140)={0xa0}, 0xa0) sendmsg(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000380)="87", 0x1}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040), 0x10) [ 2138.527749] SELinux: policydb string SE L does not match my string SE Linux [ 2139.071797] audit_printk_skb: 567 callbacks suppressed [ 2139.071804] audit: type=1400 audit(1571644504.769:3592): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2139.102006] audit: type=1400 audit(1571644504.809:3593): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2139.128359] audit: type=1400 audit(1571644504.829:3594): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2139.153700] audit: type=1400 audit(1571644504.859:3595): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2139.180633] audit: type=1400 audit(1571644504.889:3596): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2139.207047] audit: type=1400 audit(1571644504.909:3597): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2139.233346] audit: type=1400 audit(1571644504.939:3598): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2139.262243] audit: type=1400 audit(1571644504.959:3599): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2139.288323] audit: type=1400 audit(1571644504.989:3600): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2139.314919] audit: type=1400 audit(1571644505.019:3601): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:06 executing program 1: socket$inet6(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r3, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r3, 0x0, 0x15) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r2, r5, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001040)=0xe8) getpeername$packet(r7, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r1, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r4) wait4(r4, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 07:55:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') pselect6(0x40, &(0x7f0000000040)={0xc67d, 0x8000, 0x0, 0x4, 0xbb5, 0x7fffffff, 0x8, 0xffff}, &(0x7f0000000080)={0x7f, 0x8000, 0xfffffffffffffff7, 0x0, 0x8000, 0x8, 0x7fffffff, 0xfff}, &(0x7f00000000c0)={0x3, 0x5, 0x1, 0x8, 0x7, 0xa0e, 0x2ffffb61, 0x9}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={0x8000}, 0x8}) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x2}, 0x28, 0x1) readv(r0, &(0x7f0000002340)=[{&(0x7f0000000380)=""/4090, 0xce6}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) r1 = syz_open_procfs(0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000001380)={0xd92, {{0xa, 0x4e21, 0x1000, @mcast2, 0x6}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r2) r3 = open(&(0x7f0000000340)='./file0\x00', 0x101080, 0x27) ioctl$BLKRRPART(r3, 0x125f, 0x0) fchdir(0xffffffffffffffff) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000000)={0x8001, 0x2, 0x1, 0x8000, 0x1, 0x4}) 07:55:06 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x204, &(0x7f0000000680)=0x0) io_submit(r2, 0x1, &(0x7f0000001480)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)='1', 0x1}]) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000ff030000000000000004c817000000"], 0x28}}, 0x0) 07:55:06 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r2, 0xc0000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x100001, @ipv4={[], [], @multicast1}, 0xa}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) getpgid(0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x401) sendfile(r0, 0xffffffffffffffff, 0x0, 0x88201) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r6, &(0x7f0000005780), 0x4000000000003c1, 0x40000880) 07:55:06 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f00000001c0)) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="a1ee8ef1f275c2a5de1ccb09d991aa5ff894c1e04211df5300000000bdaed6a1192d36ce6d708e830263fe02ce3e3c2bc1d2afee2b724ae544a14aed0a06fdccd85ea076c5e8d6dda0daa7577531bd0406606e604a87b44f58c293bca4c1bcb4dc6dc506b13236a3f5c1397aed8a6b32"], 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='nodev\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) getpeername$packet(r1, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000000)) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 07:55:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000080)={0x7, 0x4}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x8, 0x0, 0x10000) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000040)) 07:55:06 executing program 4: clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f600000300000022") pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) getpriority(0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000140)) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000080)=r2) [ 2141.175655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:55:07 executing program 2: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{{}, 0x0, 0x0, 0x2}, {}], 0x30) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321e809"], 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x88000) write$P9_RLCREATE(r2, &(0x7f00000000c0)={0x18, 0xf, 0x2, {{0x40, 0x3, 0x2}, 0x7fff}}, 0x18) 07:55:07 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgr\x89up.stat\xff\x91\x8c\xaf\xee\xc3\xc6\x04\xf4\xad\x12\a6uF\xfd\xa6b!2\x92DI\xc2\x1b!N\x91\xec\"b\xe0\xc8\xf7,\xd1\xcef\xd5\xe99\xe3#2\xd8N\xfd\x986\xe3\x9b\x01\xabk|\xa1\x8a\x80[\x99\xb6\xa9\x9dO\x8eX\xea\x14\xdf\x9f5Z\b-\x0f\x1b\xd7\x14\xd0~\xa9.\xba\xa6kI\xe5[\xa8N\x19D\x0e\xfc`\xa49;\xfbt\xfd\x17\xa0\x88\xc2fX\x04\xee\x19\x9c\x06\xebz\xc7^\xe4\xad[\xfd\xbc\x01\xb2\xbc\x1a\xeeY)\x1a\f=[\x1b!we\"\xaa\xa4\'#\xf8\x01\xdd\xda\xf4\xbao\\wI\xd6\x05\xfe\tk\xd6\xe6\xf3\xae\x95h\xbb\x87u\xa2 g\x8d\xa7`\x13\xb4\xde\xd2r?\xf2\x0f\x81\xbe@\x02I#\x83\xe1\xa6x0\x9aY\xb2O\xbf\'x\xdcw\x88\xa8JQV\v:8b\xf7\xdd\x06\xe3\xc3[\xcd\xa2:=\xc6zT\xd8\xf7\xac\xf0\xd7I\x05\x8a\x8an\x06T\x93\'\xdfux\xf7\xc0Z\xd7\xbf\xa9\x04\x8b\xef\x92\xd8\x97\xa4\x00\xbc\xd4\x17\x8d\xa0\xfd\xa6\xd5\xe3SK\xa4\xb1\x81\x15\xd0\x98\xa6\xcf\aNCO\xd8\xa0\xce\xcfOiyb\x88\xa3\xadq\xec#\xa2r\x92\xa3\x82,m\xe1L\x9ds\xbf\x89!R\xa1\xd7\xbdE\\\x132\xe0\xdd\x03~\x8d\xd1\n\xd9z\b9\xe6\xde\x9d<\x84u9i\'_\x0e\xed\xaa\xcc\xfb\x96\x0f\x85C \xa4\x11a\xa5H\xc9\xc5j\xfc*\x0f\x04iCPND\xe3\xa7\xbf\f&\xe4\x18\xae\xb8bM\xaayr\xaa\xf6\xb1m\x05K\xc3\xa30\xbb\xcf]t', 0x26e1, 0x0) 07:55:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, 0x0, 0x13e) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) tgkill(r2, r3, 0x41) 07:55:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r2 = open(0x0, 0x141042, 0x0) ftruncate(r2, 0xee72) getsockopt$netlink(r2, 0x10e, 0x5, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x8000000000000085, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0xfe39) dup(0xffffffffffffffff) fsetxattr(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="75736508da55"], &(0x7f0000000480)='.\x00', 0x2, 0x2) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) socket$inet_udp(0x2, 0x2, 0x0) [ 2142.189402] qtaguid: iface_stat: create(lo): no inet dev [ 2142.195758] qtaguid: iface_stat: create6(lo): no inet dev [ 2142.206749] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2142.223030] qtaguid: iface_stat: create6(lo): no inet dev [ 2142.367042] qtaguid: iface_stat: create(lo): no inet dev [ 2142.373031] qtaguid: iface_stat: create6(lo): no inet dev [ 2142.386520] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2142.393248] qtaguid: iface_stat: create6(lo): no inet dev 07:55:09 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xfffffffffffffe19) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:09 executing program 5: socket$inet6(0xa, 0x2, 0xff) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) inotify_init() r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2000, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x78}, 0x26000812) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@newlink={0xe0, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc0, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xb4, 0x2, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8, 0x11, 0x4e21}], @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x10, 0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x10, 0x5}, @IFLA_IPTUN_TOS={0x8, 0x5, 0x8}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x6}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_LINK={0x8}], @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1c}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}]}}}]}, 0xe0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 07:55:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffd25, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x2}, @mss={0x2, 0x101}, @mss={0x2, 0x6}], 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000440)={0x2, {{0x2, 0x0, @rand_addr=0x3}}}, 0x12) eventfd2(0x0, 0x2000000000000002) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) openat$cgroup_ro(r5, &(0x7f0000000300)='memory.stat\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0xcd4d5ebd4a89decf, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000580)=0x6) write(r4, &(0x7f00000001c0), 0xfffffef3) r6 = creat(&(0x7f0000000400)='./file0\x00', 0x480e114b29906f8b) fcntl$setstatus(r6, 0x4, 0x6100) write$cgroup_type(r6, &(0x7f00000003c0), 0x9) setsockopt$inet6_tcp_int(r6, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x100000000000004a, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, 0x0, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f00000003c0), 0x9) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write(r7, &(0x7f0000000880)="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", 0x331) getpeername$packet(r8, 0x0, &(0x7f0000002600)) accept4$packet(r8, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, 0x0) getpeername$packet(r8, 0x0, &(0x7f0000003880)) getsockname(r8, &(0x7f0000000340)=@xdp, &(0x7f0000000140)=0xfffffffffffffd8c) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r8, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r8, 0x0, 0x24000000) ioctl$PPPIOCNEWUNIT(r8, 0xc004743e, &(0x7f0000000080)=0x2) 07:55:09 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r2, 0x4, 0x400) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d", 0x50}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x21) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 07:55:09 executing program 2: r0 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x7fff, 0x4) recvmmsg(r0, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 07:55:09 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r1, 0x0, &(0x7f0000002600)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x200400, 0x0) accept4$packet(r0, 0x0, &(0x7f0000000500)=0x3ac, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000003880)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000400)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xcbb4, 0x3, 0x3, 0x1, 0x0, 0x40}, &(0x7f0000000440)=0x20) getsockname(r1, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r1, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r1, 0x0, 0x24000000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x6, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0xf, 0x1, 0xce}, &(0x7f0000000100)=0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x101}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x28, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r4, 0x7, 0x8}, 0xc) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r1, 0x10, &(0x7f00000002c0)={&(0x7f0000000000)=""/38, 0x26, r3}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x200000400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000480)=0x3f) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x30) ptrace$cont(0x18, r6, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x2c, &(0x7f00000000c0), 0xfffffffffffffd0, 0x0, 0x0, 0x4088}, 0x20000000) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x0) [ 2144.093404] audit_printk_skb: 252 callbacks suppressed [ 2144.093414] audit: type=1400 audit(1571644509.799:3686): avc: denied { dac_override } for pid=32277 comm="syz-executor.5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:09 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) accept4$unix(r3, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x800) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x7c774aac) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) clock_settime(0x0, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x1e8814, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r6 = dup2(0xffffffffffffffff, r5) dup2(r6, r4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, 0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl(r7, 0x2, &(0x7f0000000100)="c40eef958a18ea0003c590e02fa7d6d871a1a8d99e91526cb9ceb2be42744f14571892477d418a319c7e7c4bb38fed470d091367dff07084782d96d89a04a0c2f6d78e285cb24db76b43772376ba1e8604e8d45eaabad3cb0f4b2d7a69c395927c1066662ccac76ba64d074fc211ee19405adce54fd8e9fa8164c646e68992c1e00fd3073bf9629350666424eeba02a2b0470dd94b12949eab0b86b81cc4758ba971acbae47d87e6ac625b5a370df2ae6eb99343ccc9f7dedb0b346975303b2620d4f8f77607cb") [ 2144.097067] audit: type=1400 audit(1571644509.799:3687): avc: denied { dac_override } for pid=32280 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f0000000180), 0x9, 0x8) sendto(r2, &(0x7f00000001c0)="f580fed4c0254795cc47357e573f28571d7de7f0a41cb83a065bbc0973cb35c010837b31a027b9a24f650d338a1653835a528f1317acb776132b7ee90b826a3a7a2da9d4f4f50498409cbdad4d00d768b235006eebe75c9e898878a2562fe3572382ec", 0x63, 0x10, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2144.138104] audit: type=1400 audit(1571644509.829:3688): avc: denied { dac_override } for pid=32278 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2144.169044] audit: type=1400 audit(1571644509.869:3689): avc: denied { net_admin } for pid=32299 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2144.184790] audit: type=1400 audit(1571644509.879:3690): avc: denied { sys_admin } for pid=2081 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2144.217676] audit: type=1400 audit(1571644509.909:3691): avc: denied { net_admin } for pid=2081 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2144.237835] audit: type=1400 audit(1571644509.939:3692): avc: denied { sys_admin } for pid=32276 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2144.255437] audit: type=1400 audit(1571644509.959:3693): avc: denied { sys_admin } for pid=2076 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2144.259860] audit: type=1400 audit(1571644509.959:3694): avc: denied { dac_override } for pid=32280 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x4fff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2020c4, 0x0) write$UHID_CREATE(r2, &(0x7f00000000c0)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa4U\x86\xcfz\x9a\xe7\xd8\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*\xdb\xe4z\x00\x00\x00\x00\x00\x00\x00Nbwo\x91\xd5wS\x00', 'syz0\x00', &(0x7f0000000040)=""/33, 0x21, 0x5, 0x1f, 0x81, 0xfffff800, 0x8001}, 0x120) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) socket$inet(0x2, 0x80000, 0x3f) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x573d0005}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8801) close(r0) [ 2144.261979] audit: type=1400 audit(1571644509.959:3695): avc: denied { net_admin } for pid=2076 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:10 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000020000000000000000030006000000f9180200ee00e0000054d81458106fe8e60002000100000000000000030200044a7b2300050000000000021a0000e0003f010000000000fca0d971e9fd2bb4b88e524ae0050021c84c7afa5c0000f30f16cd3ba77e4d5aaf84a321819c8a682d271d4e0b57a07686d8cd335da541ca148e882dc5bafceed2dedb06c1d95dfcc7e08e6dc8"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) writev(r0, &(0x7f0000000080), 0x10000000000000f8) 07:55:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) write(r0, &(0x7f00000004c0)="4f6e3f20578d5775a6d512fdca4c90489e786f23625b85467d579e267418f1148e42a8f7abe9bbef4db28e664407e6ad2fe17453a6ac35b0e551caeef1cdc18744c7cc8fd5bba3a08cd55aba89d657f4cdca6d2a5002840000000000002c05ad135f9415a41ec56671c144d90098cca3cbebc4a3ceb4a60f22fe7bee2c015239249d61bae161fb8e1e91fa4dcda594c26ef9ae4c7ed1a4bf0239b9d3317a10724997f979ca739f3826afdcf50d99", 0xfdc5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syncfs(r2) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) 07:55:10 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040)="e92a532507bce6afbe3cbebfd72d8ca4f7530802c9e544b79fd25f63018d153d5dc6dd386e2d5cbc634f14f75afbd711b6b899f78c7aad061b6083b3", 0x3c) getpeername$packet(r2, 0x0, &(0x7f0000002600)) socketpair(0x8e3ccf1770aaf092, 0x1, 0xff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r3, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000003880)) getsockname(r2, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r2, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r2, 0x0, 0x24000000) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r4, r1, 0x0, 0x100000000000002) 07:55:12 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x7cd16166a1b7940c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x400000002, 0x0) write$UHID_DESTROY(r1, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x81, 0x4c582e0aa7bca7a3) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) openat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', 0x48043, 0x4) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x200000c0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) timer_create(0x3, 0x0, &(0x7f0000000300)=0x0) timer_settime(r6, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_delete(r6) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGPKT(r8, 0x80045438, &(0x7f0000000140)) lseek(r5, 0x0, 0x2) sendfile(r5, r7, 0x0, 0x10000) sendfile(r5, r7, 0x0, 0xa5cc554) 07:55:12 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000050) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000380)={0x7f, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e21}}}, 0x108) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x2a0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000300)='net/ip6_tables_matches\x00') setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000340)={0x21, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e21, 0x4, 'rr\x00', 0x20, 0x1ff, 0x3}, 0x2c) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 07:55:12 executing program 5: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/user\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r5, 0x4, 0x40400) write$FUSE_WRITE(r5, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x46000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 07:55:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x800000003, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000600)=0x209, 0xfffffffffffffdae) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000300)={0x0, 0x0}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) shutdown(r5, 0x3) pipe(&(0x7f0000000400)) r6 = dup2(r1, r1) setsockopt$inet_mreqsrc(r6, 0x0, 0x408000000000004, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000180)=0x10001) r7 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x14) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000040)) r10 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r10, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r7, &(0x7f0000000540)={0x18, 0xfffffffffffffffe, 0x1, {0x3298}}, 0x18) r11 = socket(0x10, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r8) bind$netlink(r11, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) connect$netlink(r11, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write(r11, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(&(0x7f0000000440)) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f0000000580)={'bcsh0\x00', 0x67}) sendto(r11, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) sendfile(r7, r10, &(0x7f0000000140), 0x8fff) 07:55:12 executing program 3: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xfffffffffffffe19) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000040)={0x14, 0xf2, &(0x7f0000000100)="df0ebe27c5a3697e66f8b0382a7d7d0ad85c245c488bba4c656c1ec23f2226afdac6ca4414ebda0b188d7045a1b996cdce48bb2fd5545644faff7fa7c33d78f3ae359ab764999426dab77d2638f40fd107a77c3cd52c347575ed850909122698823b2c73275f2df576d63a02d7fa48b3955c48d194488b169298944f16e077453b399cf8c945533e915787345688b3b62df699852e52acc7ed57451723f9658d6f64d3dad5812152f294a436da922a556e7a34aaca34721a97db6aa9a70bdeedf86cf7d0e83efd106d711f2a9f99d837bccbdcdca61831136aa63400b4bf3c2d244a6b42f4b05cb5ff3788ed7fd1102ae87c"}) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f4f161caaa8f32f4a771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679079e6c33e6b63a017e13a7ec12f38d"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:13 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffffc5, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0xffffffffffffff9c}}, 0xc0001) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed5ebfd4258d2206adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fb", @ANYRESOCT, @ANYRESOCT, @ANYRESDEC], 0x0, 0x8b}, 0x20) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000140)={'veth0_to_bridge\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) tkill(r0, 0x39) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$cont(0x18, r2, 0x8, 0xf97f) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180), &(0x7f00000002c0)=0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:55:13 executing program 3: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xfffffffffffffe19) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) creat(&(0x7f0000000080)='./file1\x00', 0x41) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file1\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x6, 0x791ad63bdca29c81, 0x5, 0x5}, 0xc) 07:55:14 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001040)=0xd5) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2149.198011] audit_printk_skb: 573 callbacks suppressed [ 2149.198024] audit: type=1400 audit(1571644514.899:3887): avc: denied { net_admin } for pid=32372 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2149.274286] audit: type=1400 audit(1571644514.969:3888): avc: denied { net_admin } for pid=32372 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2149.319376] selinux_nlmsg_perm: 69 callbacks suppressed [ 2149.319385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=32373 comm=syz-executor.2 07:55:15 executing program 3: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xfffffffffffffe19) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2149.344717] audit: type=1400 audit(1571644515.049:3889): avc: denied { dac_override } for pid=32447 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="102cbde9f5867e8dfb6679e59e6c37803bc21a40002b09701b12f3"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r1, 0x3ff) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000080)=ANY=[@ANYBLOB="6679e59e6c37c03be485efba0781e2fddd3c6180eb09701b12f38d0f508d9b367ca771"], 0x1}], 0x4}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 07:55:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000006c0)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x26000010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x100, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x7fff, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0xc4}, 0x782480e468794d7e) [ 2149.355988] audit: type=1400 audit(1571644515.059:3890): avc: denied { dac_override } for pid=32447 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2149.357165] audit: type=1400 audit(1571644515.059:3891): avc: denied { dac_override } for pid=32447 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2149.375781] audit: type=1400 audit(1571644515.079:3892): avc: denied { create } for pid=32447 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2149.376864] audit: type=1400 audit(1571644515.079:3893): avc: denied { write } for pid=32447 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2149.381884] audit: type=1400 audit(1571644515.079:3894): avc: denied { sys_admin } for pid=32447 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2149.402139] audit: type=1400 audit(1571644515.099:3895): avc: denied { read } for pid=32447 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2149.408079] audit: type=1400 audit(1571644515.109:3896): avc: denied { dac_override } for pid=32447 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2149.662724] ip6_tunnel: u xmit: Local address not yet configured! [ 2151.088372] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=32490 comm=syz-executor.4 07:55:17 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000002c0)=0x1, 0x1a5) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="8907040400", 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r3, r4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 07:55:17 executing program 1: socket$inet6(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0xfffffffffffffe6e) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = fcntl$getown(r0, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000001080)='net/llc\x00') read$FUSE(r4, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r4, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r2, r6, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/\x06\x00\x00\x00net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x30a) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r1, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r5) wait4(r5, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @rand_addr=0x4}, 0x2e9) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000000)=0x800, 0x4) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 07:55:17 executing program 4: socket$inet6(0xa, 0x100800000000002, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x400000000088001) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000380)=@can={0x1d, 0x0}, 0x0, 0x80800) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110003) lseek(r4, 0x0, 0x3) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0x20008) r7 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r8}, 0xc) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r9, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r10, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r11}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000001640)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r3, @ANYBLOB="9800020040000100240001006d6f6465000000020000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r3, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r8, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="080001004aabb1d7d876089c5864261f23ec306f198e9d6ad47c19ad12277182da2c9ce3bdd879671f08ce1bf757d075061b72b2a0b90386774699b51486048858a6d0a8839371f1e6f938b12e7ea4c04ad98b3e5cd47822df3e6c3868b5949ca436950a28c758706b868c59d3cb4554e54658c14ab4f15089e8c9d8fcedd2bf2f0982025d36bb8ee0c8062e3a8a416871af1e753bd16f7ce6bbebd345e52b2a9dfca361debc40ad5d15f638deaad36847c23f0de1195e16648b0beb2d412485b6d35eb5672016e568c07e9a5366d7136d476c64b0c805f0c7aa3b8ba29d554b3cd21804890f7ba42adcec22", @ANYRES32=r11, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000003300000000000800030005000000100004006c6f61646261", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x29e, &(0x7f0000000300)=[{&(0x7f0000000640)="62b0214cf25c4ab11af886e2f00643669f641a6da9edd0d4db57b0946ffb05910ec68884702045996273116969a46c50cf891d12817e7b4f3beef370a9aee43e56ef480cb099c5b25a7e362d72353156ba72fbac2c904f634c32c8a8f825d87301d326e9da6b959cf0d4a625daee990f0381d9e8aad0c20140e7a44570eb582aba409ca4191763db5111a0d900b4b6e2b297a5420d36ddf2504eeda468472c29579c6782b8f619eab5abe3a5c007fe2f9173dd57020f2283ad44348e48168831c1bd463ecad0e65da8c9b01edb6cc36483ff8232601349f6e1e5454748e491661b4ba96efad03549e4c2291afba3f919fe60be2414b1d618fc610bf40cc23b6a1a36625db4827dd4178a3b650738bd2c848f3c91094cfaa8aa096e4be4c4d73bfd480042f798c6732e8d4e881a088c8c7af74b04989023757197399614ef608fad7d6cb0cacb132c2b50c727ebc70bb2e5078e5a6ed236f59b91b5613486350336603220270b5febe195ccae8295ae9c0df321c13f270c86c6c6137ac2daeb1cb9c6f81670e9bdacf5c0eeba37af0680b24c453c0c3c6cf7f9d138118fb241b32108657b8787dacfcc7b0078852016c6964d271eeae2d84225b633e6a22e2b9c032b7cc056848e49c1afa0608c8fbfaff7d23519d43060a016795a97cd7006340515827845fe44042db7a00710275f76e4134e5f432f328e91f9e9b28aeccf338f56f0521985896cea59c4c469b9b39fd447d21035cdedbd30a4f5485a545a0799eea4164a24b247883ab35fa13b6098f4141098032bb5c8db6a88dcad5da6aa23182138b1fb7562c81710453c1f44b9af4b1a288e839c0e9f3965100f805f6d62065380b7b98350ee2274a66778ecd56850cddc0df8df3b4291293caa8827bd63957791e285c16efad7307d1e2e2abaa5d6d87994eb39f89be93197691bed5d6ffb59f6d6d2efc67530ffaa47c009fc261db5920bd6eb26029423f99d5d931899bd37028a7f7ec816ccdb0ed43b3d2e1ddc1326901985ce3065f5104be4ba79ef93764f30380bb1b2b7525a4b8352b9cbab588fae23f194521b5c094f3d51b7124c9506555d1ae73a759faaba891b61a76daef2623b0837b01fe80ddaf2ea755c1a869ce11b2b9586e1c2d0b51eb8dd061b210429931a932ccd82fc4332a27ce39d830a6938759a8a0485847fa776a50be13c35ea881371c3d30b1c08778a5fef11a8cfab0b58b398db9e6d49cdace3fc9f985dcdb1612e5a5d6e586b3fb3e91e6992c474d36c0ec8911a44453615a2b5ae99102205fa3206346e446c7ebed7381286a345a717644962101c5e74cdd264fd55c7c80cc88b582b9234307dc43f5c593ddc9d6bc2ccbbcf43a58e4cfaa10cba7e772a9606458f29479de8bf58f6f516f383104ec67a8e1e202cc052656dc635cf838b9c2f0583eac9e20d8d3774c13126df1789f2bd0f5294e22a6603e705396b7fe92d9f3f9e6e5b41d8e5251e8c232d0577f085c9e6517f749d99a1e14792345bcd41bc410ee0789041bb52bef3899466036d98484bcdd59324a3a9878f31fcc73a9bc7069474b70f704fdb06fcfc3456bb73f4fecb879875d6bb165ea6c122de9d98c889588e24f9c2a3d445d2a1b6e2817ff8e9690ebc0f94cbd7a8fe2e0296f02a9c4778516dc7a1ece138bad6e64b0b9767c2491679aa64b1376d23533a1427e1b6b79daf721f9dbde130d9b87e0c804c5cb6adccd1f9ac1c522d8f29364ad57da6045ee40bed2eb6095d36844c61fceb05001dc0a765cc127afecdce90876f49476163c0b68948adb0d4681f2ca5557b63a535829510a316895e9176c331b602aff552334b323fbd7e9da43d3cf6ff67f6b50c7a7c2f7d161443fb9f4abe1efdbeb52fdb61cb5957139175bee16493d8f36ef9613bc31493751e6a4b184389f501eb64a8d625d0755abbd4243852245483027b331e71988bb08274aaee9691c4aba51eb3947268c03073792c5e03f9c82d4f6a1a5ed9177b81da61f3a6df769c1325b7eb0a00423747ba4582396bce65c5264cfdd5ed6f1891ed1af70cd1d31f092b9655338122ef10277ecc22e6207f954f923c1cbcec49a1ded072154bbde27ab7141b253c396006709622eeab1e418b6f96782850244359bf0bcf946e66f71d0c348b0414e48aeab3105372d62f86ad90c473dd15fd168015d2bde7f5b21d06bbd0c7b6c68e6755e5b8ce53619d78cf6ac495d9da7e395f8a5823b4668c05ad86df531765efd50d095aee235b0ce5784dd45008211ebec4d9c745416d01c3de7659c24348504b083650902b30cc7cb3113ef88a008bd35d60f540a32180c3942170d675f757beaa3ca6a2af6587168e91f69d28310c09a27806ad872b45b60a3c30e2aa9f956a3a7563f559a94d0fe55ef28d7e2ea4ebbed6ec42497306956c599b030d463c4a1e8ee94e4dc745c81ed4b22eca093d384db6e8a1aac07ee908eeddb735df5fc08f747f865597cbb6cce4c5d12bb9081009059f99b8ded5ba8904c10340ca3c067b1395f21ba005ceba6722ae3669c51cf70e064b6899b8e63e4b3f37937ad3df475acd51ca68410fd4b487a2c163e3e095e40fee1929de447d2e4fd08307918896950fa484b1519106ca4686b9e47869d3dad8ea7692a45347dc0e8bd951cfce932df9f3eb97e8656913f9efd2e65ed9aa99ad13c2e1337b7105448a2acabe0a70029d3136a3897779a19ced06f20d6b02a5dcf060ce6346ccbe6d58698288209b1736e7121b043924039e6ba5be330a88a4c07c39e29f4ffa4907c9b34ea4ffa792fb24956dc88a98e78dba75a6d2edcc9338d8e5df8bf06d3c8846a132c96eacc6e246a4a488ac3873083c904c5ae19bf1672566cb33dedc84cfd0d16ef150cb4e87d80486449be1d50297f1b0e2cef3950ba1c4eec00ef950bc56305858d54376da293189194d35d1875cf37fc475bd17cce39c884bbcc6e8cfacdefac4ea512b06fe99376a6ab313a77820a74aea47a265a313eba86e9d3b564b9a9e6e621de32d4ac0a61952e40b50eba0d76750e366eae0e89db4ee2039dbb0b5614eb3bf626801745f5903e6369b1d65a9031d95c9255197c2a936fd58f5b452f5c71a755c93ff4b6db4db94a00e757987404df9635d775513dee2b07ec5e1b3f60a3b41d935ecac055f5260394291c93e22015f9cd29e4515315dac08be02b1cc647c297235e73e6cf6198164dab178ae3c6ce6b2746a72ea5a93e96955b3dc26b69456fee7c1cfb3db193cce124dff765aaf26b791d14c0b1cb0f47dd90fdd2efa015cdde4596809b6dee3ac7e865f6d91a68c2c1784e9af72223b1388bc3b524054e93d9d217a683f17a08cb9fb66e60bcdeff1c5bedc6ff2f36e7517e7425dadc6fedc95804318ba62d5c0e98cb560ba6670232e96e3788c589d2342e36673b6aeaab1b7b5492aac89a2a8db9d139841e398ce51822a53a3d63135061e24f6319ab2a46daa03e854af0044dfae98ca5f9af44d460992f0c1fbb7a22be8c74956d47af356480e3d7947f6a96d98c811cfb5d5eeecf7cde081d057a5c36d5c88499203fccd0842cf8caafe48f6c5f4bf386721056396b6a1b2c2d7eebc443301ced8841c9a868576247f9787d4fb7210303f39177b20a46e03d5624497c59ba375014221db263e1595b49881374fb5af1bc79495b6c938f4f9241b6cf220b929dc3e6d6f73bc29725cab95444f19099634db45516303edae461b9c6f5c8b6a5736d61c77c9c945200ad3c9700c0897252ca15c097e596e0327b3b3911619e50d36fddd4a4d601ffdc6c229247f35632ae974c67695543d94e773717255ba97d882930f9fccebba94bd57e9d8ae27c66fe1783d18488096ab57f1ea568f7a4c062d7c7e229707afac42a506078eccbf2e993a3a65d33fe5c32c9981d15922fa17c58f183eef615727e36706f2c2281660a5de5b294e65cbeb058a03f3fc48bbbcd9adc3b405af036a7c4663e56435cc744fc83be194ef9a6459d4fd5d6887f17d4c71186e03282603c1630ea5d56103bda5d49d14c0213c707241bd5783e91c1a2b4539ca7df4362e0d7a88f61d6bcef596c2f0e1d9e5a784064514eaf82c3fbf2b8bda2c1233b7c8c883e9aebd5b01c4075d8dad4816d462d1ff50a280e9379226897f4162e76325e20b5f3218768776b4c22af4cf3610921f02d5b2e1bb88a37ed2b164970fbc7cac87ff2b6ebba1a3a67284d45ea95bac882ccc01c0f0847435e055d3988b99500e2db2d4e345da076d9ea0adb87b7f3c04e0c949eaf44076dd43ebf21b1d6a924ccf425d6e6dbb3bfb5e5d69c01ab5fbfe149d0d11e71f47fa5883c9d3514d1f9a06cfe3a294131a57cefb0abe979fc56534e98fce2c7f2248c9bb9229a32d13ac4f7e6bf63199c03221600566d108a7d31809d21231e94d50a8d16b1d02f0c91b718ab31c78a854824c4a9d603395e8f1e569443a506c9ccd1adf8b685f5ccb039dcce9e56b3c70fe64a3564cb6a2ba9e2ac7817358ff76c5497f69d4872b6a17698088f236995259bb1e350a9bdb5c49fe775252d1a063b421319db1f9a96c3db44725cbea51bd7ec423156785be029849f75bb7d813d879c2e94e9ea3ca6680519cd8095815b11692ead32d078fc104c2bfc9eec85310054ae9ed0dd87846fe2d04487e4d1e29eaa3ba804658b15105be42971706463ecf0bfd2a557aaf7352e8ed4b34d75601c03871cb4a6afda511855d5f5def9b4197d5f092116e43e26b6c3b775c8d5a185d832f8ed10e665aad2e21d88df0485f4f4a5f5067bdf8eb0fda0bcbfa29918f2cacd120d0e9edf6531f6486fcd73581024501504c649e122f55cbce7a06c4bb6408fb737b02c3b5a001fa3570d6e888e117d2a67e72b9631eadd09de27716a44b635e408a10f79dabd5c004710e51c59892859c2a41cae9d7d1f494be20c63626a5030b82587dafb1529f3f510aa97c4859f036481f4d868681f7b4b7b89c1a360670326472069b65d1f41dc241ea3c3b95d34dbb902d72cd64f4d73f753f07d32f3eb9241d6a9848d3e0e50307f19dfc9c07529003d55ed904eab053b9a9ecb054df5bd4b027379f1fe9ad3cb94c8ce1160c0957e4ba0cd2c35a40a438f608df3782a90e91aa48c234b5266b9c03385c48754aab3ca1b329ef8b8f46492c43bdadb4206a1cb8f600ade71db31a718ce8af76a5711e0888fc2302071b10f28c4ffd50c0e8eb29034619e599faf9290d851f9a2417a81670041e6df1660a971baa421c3878861a8d7b277fe2cfccc4674d1cce7c437bd9130f3689dc7d1962d312e22fe5cfc02abccf40162ee52bbc945005316b6ade23814c7e3b85aa8d7aa8e0ebaf3decead9ebb14d036a0db62f6264b66f44b98fdc1e04e559e6535c9343f759cbdee896ed777044b746a9e0d9f42904ccf0b2cd8aa84c8ff9abd055c4706120b16fd74f066da7d160a189669123ae9aa27eff9e16a7893cf8f305516a621ecbea3a11e7a5bfce918c4808f749fb53c825908187d7a976c67d347489c6eedc16c9bca35d8ea6726b87a3968c87fb4ebad8099b1a900bdeedf81bf4091b31c5597bc00f6fc31a0e598260f6b75189614090612e2ccd95708290412755118690b5ae6c337d02c39e25f6fae1af6ae766099384f67072296787f37a0c615cf0131f3c9f6531712d3274bc85b4b29b641914337c4a6dd259119a0f9035a9e7209d4b79ac6e2e94c38347b3ac5c93165cc0b3922db0a54df89982eae6e2245b7ac5c2f6fa54b12d88f3c4eacbf4a4212bd67cf5f5", 0x1000}, {&(0x7f0000000040)="c44864d975667016ff9a2d0f4f482f7d3bfaeccf4ab67ad10dc95156f98e25d68cef9e8517592681c72a1ecc06f1053a7c797e59bb34f08ea5f7f118a5cb3e597323c369ccbe48ff1c2b928149adeb1f1f7d56ac813c6527c28ae3685abf78bc67aa5c1cda5c4078384f2e15acbac251302bc89b35d44096fd48d263d3a5ca7c", 0x80}, {&(0x7f00000000c0)="9a2698edc031c1e3e99ef3d9748fc926a8fbde2b8e6ecf06ff5aa8d4312cb32ab53d440ef327951a2afda1af6773d64fa4a6947dee45a08ac4aebe6eba6d50357bd896a63eeb6269d41b6773711972f7340a895fb76c4037709055849f98e2f0391ab7f4aec09fdd", 0x68}, {&(0x7f0000000240)="ca32c91f1865bab3a68ba897943e3a752ec43cbe7ca167e45777340e0662c5b5496f4f055f93bea123046704cb987a2d6cb0c9b9367179d83122b1f8798e42e4681187d9f20993ce8988e57d9a638596cd233f61d365ac17c83385ffc3cf013cb8b5c9b7db0912ac983c2820f782341737936caf76027cd600d588e23b5340a9c5e663380afea641ee6327d2f2ac144bd16adb6c23bba1873fa2b4c8320d75ba4b894b286ab1a21ee1e913fae6736b26ca82ea56", 0x33}, {&(0x7f0000000140)="85a4196a8498c2a2b7377aa4983ace4cc9cb0942e26d24c51831bb46", 0x1c}], 0x5, &(0x7f0000000400)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @empty}}}], 0x88}, 0x60000080) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@rand_addr="688b9515ff1343d3aa466fdf14f16dac", r1}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000058) 07:55:17 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x20000000000000, 0x0) ptrace$setopts(0x4200, r1, 0x0, 0x44) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') fchdir(r2) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0], 0x2}], 0x4}, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) 07:55:18 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x2}, 0xc) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) mlockall(0x9) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x800000, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xffffffffffffffbb, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}}, 0x18}}, 0x0) [ 2152.450112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:55:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000340)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000380)='\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800440}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x2, 0xffff, 0x8, 0x8001}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x848}, 0x1) open$dir(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') 07:55:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000040)={0x8, 0x9, [0x2, 0x34f9, 0x55, 0x6, 0x1000], 0x7b6}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}}) 07:55:18 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="9846afcd39b3447481a1df0906acf23a668bc858e1b5a95ccf7fbc75a14cde6486ba921cda467872ce65560ae7e815304f2b05908ed1e0a599f9444d3c6bd348ac08f267492f42c4e31190c1e169acaacab8c6c98f824dd74b885763ed9b887af47738921a9c9a6dd94aa83f249dc22077c4369734521cf4221963ea30bc77e31d7ea0f698126c344bb42451c1f701922080aac7b18e4f4780c61bef26fedd", 0x9f, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r5, &(0x7f0000000080)=""/104, 0x68) keyctl$instantiate(0xc, r4, &(0x7f0000000280)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', 'eth0'}, 0x1c, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r6, 0x1, 0x0, 0x6, @local}, 0x14) fsetxattr$security_capability(r1, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v1={0x1000000, [{0x3, 0xa69}]}, 0xc, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) getsockopt$inet6_tcp_buf(r7, 0x6, 0x1f, &(0x7f00000002c0)=""/164, &(0x7f0000000380)=0xa4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x162, 0x3e) sendto$inet6(r0, &(0x7f0000000040)="0104000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d89060000c846781d1aab3668c64de00004000000711608f2003ee478efddfc86a15aaaf3cd1ad1dfff004000000033e065b42ba58f7599e526b9ac2927b5ecccea8cb77d9e25", 0xfefb, 0x80001, 0x0, 0x35) 07:55:18 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_settings={0x1f, 0xfff, @fr_pvc_info=&(0x7f00000000c0)={0x6, 'bond0\x00'}}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x8400}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:55:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000100)=ANY=[@ANYBLOB="6679e59e6c37908b37f5948eff4cab706dedc4c4803bc21a40002b3a7c6be85576ab98289e3c05e38360211f9c2c987ab7f569982d5fb9309b915db24fd4a9e886e7a7a49fd6151679676d4e36d73d5f8b23742bcd6c6710d7696f4aea49aea7b3df58c02a24266d0e00000000000000"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0xffffffffffffffff, 0x0, 0x0) 07:55:19 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40000, 0x40) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = accept4(r1, 0x0, &(0x7f0000000040), 0xdbe182fd38c6662d) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup2(r4, r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000128c27000fddbdf250100000008002133c2387526addb0b00", @ANYRES32=0x0, @ANYBLOB='\b\x00\v\x00', @ANYRES32=r6, @ANYBLOB="08000800e000000208000a004e200000080001004e22000004000500"], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x82) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="22d7102dfc3bb9c3797b0c3c000000", @ANYRES16=r3, @ANYBLOB="0e0029bd7000fbdbdf2502000000080008007f00000108000800ffffffff08000600ffffffff080004000100000008000b00", @ANYRES32=r6], 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x1ed552ec35cfa4ea) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r7, 0x6, 0x1c, 0x0, &(0x7f0000000000)) 07:55:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924b5b, 0x402c8d0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r1, 0x0, &(0x7f0000002600)) accept4$packet(r1, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000003880)) getsockname(r1, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r1, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r1, 0x0, 0x24000000) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xdd) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) r5 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x1) sendfile(r4, r5, 0x0, 0x20008) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 2154.557157] audit_printk_skb: 558 callbacks suppressed [ 2154.557164] audit: type=1400 audit(1571644520.259:4083): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2154.589199] audit: type=1400 audit(1571644520.289:4084): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2154.615479] audit: type=1400 audit(1571644520.319:4085): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2154.642078] audit: type=1400 audit(1571644520.349:4086): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:20 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_ENDIAN(0x14, 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) 07:55:20 executing program 2: clone(0x13102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x1f, r0, 0x80000009, 0x3) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x9, 0xffffffffffffffff, 0x3e}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(r2, 0x0, 0x2, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x18) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x39, "76f3a204eb49e1f2aa8ab27448538863a928b4ae368809dc48562e364159edbbd562091d2f78206956dcc69013eb41d7a59a9d468b32889f00"}, &(0x7f0000000240)=0x5d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 07:55:20 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r1, &(0x7f0000000080)=""/166, 0xa6, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) ioctl$RTC_UIE_ON(r2, 0x7003) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffffae, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) 07:55:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = open(&(0x7f0000000080)='./file0\x00', 0x20001, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x3) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fdatasync(r2) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0x4}) [ 2155.229673] audit: type=1400 audit(1571644520.929:4087): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:21 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x4) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) dup2(r2, r2) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000240), 0x8) listen(r2, 0x80) flistxattr(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) pipe(&(0x7f0000000080)) r4 = accept4(r2, 0x0, 0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 07:55:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000100)=ANY=[@ANYBLOB="c21a40002b09701b12f38d0f508d9b8fc8ed19a7710000000000000000"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) timer_create(0x3, 0x0, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000bc0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(r2, 0x2, &(0x7f0000000080)={{}, {r3, r4+30000000}}, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x40000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x8301, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000430007000300000004000000e200000009000000075202350332278e66863f50c0d43d1704f8626413e43f6c8e636bbceacf73b4880efac53d8f4216f55c00a64c31037ce2caebcb4b3463dd2490934245773106a800000000ffffffff76c156257771d8b200e5dfcfbf1c90c6621485703c01f1baa1e4a8d2be1e5fb11a4874a660e2e5a1650c45eaaab313c3b92a55e333d82034124f40570812b37c0f46b64312d5d4a4d761c5627ccd236700"/418], 0x15b) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x882002, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x4, 0x7, 0x0, 0x9, 0x0, 0xfffffffffffffff8, 0x8820, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x40, 0x7fff}, 0x400, 0x0, 0xca6, 0x6, 0x800, 0x36, 0x200}) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r2, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000004340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x20000180, 0x0) sendto$inet(r2, &(0x7f00000012c0)='A', 0xffffff8e, 0x4000000, 0x0, 0x71) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0xf40, {{0xa, 0x4e20, 0x1, @local, 0x7}}, {{0xa, 0x4e21, 0x3f6a, @remote, 0xfff}}}, 0x108) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x3}, [@typed={0x8, 0x1, @pid}]}, 0x1c}}, 0x0) 07:55:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x2, 0x3fb, 0x7, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, r5) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r6, 0x0, 0x10000) sendfile(r4, r6, 0x0, 0xa5cc554) [ 2155.249298] audit: type=1400 audit(1571644520.949:4088): avc: denied { sys_admin } for pid=32573 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/user\x00', 0x2, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000003c0)={0x579, 0xffffff00, 0x3f, 0x7bd8, 0xe, 0x40, 0xfa, 0x1, 0x1, 0x40, 0x1f, 0x9}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r2, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r2, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000480)={0x6, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}]}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) fchdir(r3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000840)={0x4, 0x70, 0x4, 0x43, 0x5, 0x2, 0x0, 0x80, 0x4b43, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000300), 0x1}, 0x20, 0xfffffffffffffff8, 0x6, 0x2, 0x1000, 0x0, 0x279}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fsetxattr$security_smack_entry(r3, &(0x7f0000000180)='security.SMACK64IPOUT\x00', &(0x7f0000000380)='system\x00', 0x7, 0x1) fcntl$setstatus(r5, 0x4, 0x46800) r6 = socket(0x0, 0x0, 0x0) getsockname$packet(r6, 0x0, &(0x7f0000000140)) write$FUSE_INIT(r4, &(0x7f0000000000)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x7f}}, 0x50) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) accept4(0xffffffffffffffff, &(0x7f0000000640)=@in={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x80, 0x800) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 07:55:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x284) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0xa, 0x14, 0x18, "324c56a59522061d6e9a86c0bef6cd948c9b5401843c9abb35fe5547d615638108927eb009dcf38a494859b9b8f88d988248c1c0f86042633a0983e627b0e4e5", "609d29c5070ac5980c0ba34250a3504a37de3ed7a0ae7c68d5d113f58a0175065ac7d4cf4641dafabde289a1bbf12230498abc380d7ca29723c625056ba34bbf", "60f2fdedbad18ef3a1334836bcc4bcf4493b2bb3e8c70300f3afbcb90726d31d", [0x2c4c, 0x5]}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2155.267255] audit: type=1400 audit(1571644520.969:4089): avc: denied { sys_admin } for pid=32573 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2155.280178] audit: type=1400 audit(1571644520.979:4090): avc: denied { sys_admin } for pid=32583 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2155.281254] audit: type=1400 audit(1571644520.979:4091): avc: denied { sys_admin } for pid=32583 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2155.283106] audit: type=1400 audit(1571644520.989:4092): avc: denied { dac_override } for pid=32579 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2156.062684] ip6_tunnel: V xmit: Local address not yet configured! 07:55:22 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001040)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) unlinkat(r3, &(0x7f0000000100)='./file0\x00', 0x200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r7, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x30000000}, 0x801) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r7, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x74, r7, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xc746080c4251d5ca}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x641f5710}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc8}]}, 0x74}, 0x1, 0x0, 0x0, 0x800}, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast}, 0x66) close(r0) 07:55:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000280)=0x58, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) 07:55:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/nfsfs\x00') r4 = socket$inet6_udplite(0xa, 0x2, 0x88) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/2128], 0x850) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote, 0x56b}, 0x1c) preadv(r3, &(0x7f00000017c0), 0x3a8, 0x4000) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r5, 0x0, &(0x7f0000002600)) accept4$packet(r5, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) getpeername$packet(r5, 0x0, &(0x7f0000003880)) getsockname(r5, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r5, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r5, 0x0, 0x24000000) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x90000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast}}, {{@in=@loopback}}}, &(0x7f0000000300)=0xe8) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000140)={0x5, 0x6, 0x58df}) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x40, @remote, 0x20}, 0x1c) 07:55:22 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000001c0)={0x0, 0x9, 0x45}, &(0x7f0000000200)={'enc=', 'raw', ' hash=', {'michael_mic-generic\x00'}}, &(0x7f00000002c0)="84676929492c0e440d", &(0x7f0000000300)=""/69) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x7, &(0x7f0000000100)=""/169) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:23 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x4, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0), 0x1000000000000183}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknod(&(0x7f0000001c80)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) r5 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$inet(r5, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r5, &(0x7f0000004f40)=[{{0x0, 0xfffffffffffffea6, 0x0}}], 0x169, 0x0) dup2(r0, r5) tkill(r1, 0x1000000000013) 07:55:23 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r0, 0x0, &(0x7f0000002600)) accept4$packet(r0, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000003880)) getsockname(r0, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r0, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x24000000) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000180)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xb958) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) epoll_pwait(r3, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x1, &(0x7f0000000140)={0x5}, 0x8) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x10000) 07:55:23 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babbe17f7794e85e6496157948a12b47700000000ef8c564d4a63f858f35b1f91200754ee89004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f03151d0491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea99500000000"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) dup2(0xffffffffffffffff, r2) r3 = accept$inet(r2, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000000c0)={{0x5e, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x4, 'sed\x00', 0x8, 0x7, 0x4}, {@multicast1, 0x4e20, 0x2000, 0x5, 0x6, 0x1}}, 0x44) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 07:55:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\f\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r6}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) dup3(r4, r5, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={@mcast2, @remote, @local, 0x3fc, 0x3, 0x1, 0x100, 0x3ff, 0x800040, r6}) sendmmsg$inet(r3, &(0x7f00000056c0)=[{{&(0x7f00000003c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}}], 0x4000000000000d5, 0xc048040) 07:55:24 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x206}]) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffffffffffd22}, {&(0x7f0000000000)=ANY=[], 0x2}], 0x108}, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) ptrace$cont(0x7, r0, 0x0, 0x0) 07:55:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x10, 0x0, 0x0, 0x0, @in6={0xa, 0x4000, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, @sadb_key={0x4, 0x9, 0xc0, 0x0, "00000000cec8377ced2342273716fbaa28f7be8377170ddf"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x90}}, 0x0) 07:55:24 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = dup(r0) sendto$inet(r0, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x24, &(0x7f00000002c0)=0x7ffc, 0x5d) [ 2159.262698] ip6_tunnel: Þüÿÿp xmit: Local address not yet configured! 07:55:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0x1ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:55:25 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:25 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x11, 0x800000002, 0x81) bind(r3, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x0, 0x80007, 0x0) flock(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$addseals(r4, 0x409, 0x4) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000180)='syz0\x00') ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0x8fa2) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000700)={{0x2, 0x4e22, @empty}, {0x0, @random="7e5b167702fd"}, 0x0, {0x2, 0x4e21, @local}, 'ip6gre0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f00000003c0)) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2008002) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket(0x10, 0x2, 0xc) write(r8, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100", 0x18) write(r7, &(0x7f00000001c0), 0xfffffeda) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) r10 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r10, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r11, @ANYBLOB="040029bd7000ffdbdf25020000000c000110080009002b0000001800010008000200870000000c00070020000000050000000800040031000000540002000800040001000000080009002108000008000300040000000800050040000000080003000200000008000500650900000000000000000000080006000800000008030e004e200000080004000100000014000200080007000010000008000000020000001c00020008000900000200000800070000000000080002004e22000050000100080004004e23000008000200620000000c000700220000002000000008000b00736970000800050004000000080002002c0000000800060077727200080001000000000008000b007369700008000500520f000008000500080000000800040021000000"], 0x12c}, 0x1, 0x0, 0x0, 0x30000000}, 0x801) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r11, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)={0xa8, r11, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x32}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0xa8}, 0x1, 0x0, 0x0, 0x10000000}, 0x1004) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) eventfd(0xffffffffffffffc0) sendfile(r2, r5, 0x0, 0x8000fffffffe) [ 2160.205814] audit_printk_skb: 663 callbacks suppressed [ 2160.205822] audit: type=1400 audit(1571644525.909:4314): avc: denied { sys_admin } for pid=2075 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2160.241631] audit: type=1400 audit(1571644525.939:4315): avc: denied { sys_admin } for pid=2075 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2160.248475] audit: type=1400 audit(1571644525.939:4316): avc: denied { net_raw } for pid=32749 comm="syz-executor.2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2160.294383] audit: type=1400 audit(1571644525.999:4317): avc: denied { sys_admin } for pid=2075 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2160.297564] audit: type=1400 audit(1571644525.999:4318): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2160.299376] audit: type=1400 audit(1571644525.999:4319): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2160.370355] audit: type=1400 audit(1571644526.079:4320): avc: denied { sys_admin } for pid=2075 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000040)=ANY=[@ANYBLOB="701b12f332e710850e6d8d8f508d9b7ca7d27f231aa600"/32], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:26 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r5, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r7, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x1) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) pipe(0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fdatasync(r2) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r7 = socket$inet6(0xa, 0x400000000001, 0x0) close(r7) r8 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0x4}) 07:55:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110003) lseek(r2, 0x0, 0x3) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x20008) r5 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r7, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r7, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) write$eventfd(r7, &(0x7f0000000200)=0x6, 0x8) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r6}, 0xc) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r8, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r9, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r10}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r1, @ANYBLOB="4400020040000100240001006d6f646500000000000000000081502a0a000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r6, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r1, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) connect(r0, &(0x7f0000000180)=@xdp={0x2c, 0x4, r1, 0x6}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x8, &(0x7f0000000080)=@raw=[@initr0, @map, @ldst, @alu={0x0, 0x0, 0x0, 0xa, 0x2}, @jmp={0x5, 0x1, 0x5, 0x0, 0x8249566cf1e4ce29, 0x358df84176285443, 0x8}, @generic], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x70) [ 2160.397462] audit: type=1400 audit(1571644526.099:4321): avc: denied { net_admin } for pid=2075 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2160.402106] audit: type=1400 audit(1571644526.099:4322): avc: denied { create } for pid=32749 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:55:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = dup(r0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000040)=0x3) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="0079e59e0500803bc21a40002b008d6deb72bfaba4040000000000"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 2160.415547] audit: type=1400 audit(1571644526.099:4323): avc: denied { sys_admin } for pid=2076 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:26 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sched_getscheduler(r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a60002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpgrp(0xffffffffffffffff) ptrace$getsig(0x4202, r2, 0x18c, &(0x7f0000000040)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2160.980935] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=308 comm=syz-executor.2 07:55:27 executing program 4: r0 = memfd_create(&(0x7f0000000180)='#+\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r3, &(0x7f00000000c0)=0xfffffffffffffffe, 0x2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) 07:55:27 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) sched_rr_get_interval(r1, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) dup3(r2, r0, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)=""/228, 0xe4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0xfffffffffffffeb1, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0}, @fd, @fda}, &(0x7f00000000c0)={0x0, 0x28, 0x40}}}], 0x0, 0x0, 0x0}) 07:55:27 executing program 3: r0 = socket(0xa, 0x80804, 0x0) write(r0, &(0x7f0000000000)="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", 0x1c7) 07:55:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x77, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r3, 0x80003) socket$nl_route(0x10, 0x3, 0x0) getresgid(&(0x7f0000000180), 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fchmod(0xffffffffffffffff, 0x80) truncate(0x0, 0x0) getgroups(0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) dup(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000fc0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000440)=""/226, 0xe2}, 0x2}, {{&(0x7f0000000540)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/253, 0xfd}, {&(0x7f00000006c0)=""/193, 0xc1}], 0x2, &(0x7f00000007c0)=""/34, 0x22}, 0x10000}, {{&(0x7f0000000800)=@can, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)=""/181, 0xb5}, 0x80000000}], 0x3, 0x20012040, &(0x7f0000000080)={0x77359400}) [ 2161.550698] binder: 346:355 transaction failed 29201/-28, size 96--335 line 3136 [ 2161.551280] binder: undelivered TRANSACTION_ERROR: 29201 [ 2161.999824] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=32750 comm=syz-executor.2 07:55:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x102805, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1f) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) 07:55:27 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0x4000}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babbe17f7794e85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee89004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f03151d0491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea995"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="5b56ffffffffffffd46c7a026f0400"], 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r5 = dup(r4) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f00000000c0)={0x6, 0x7f}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r6, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e21, 0x10001, @loopback, 0x1}, {0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x15}, 0x2}, 0x9, [0x6, 0x1ff, 0x100, 0x10000, 0x7fd6, 0x6, 0x1, 0x7]}, 0x5c) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 07:55:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) syncfs(r2) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000000c0)={0x7, 0x3f}) 07:55:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x40) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={0x0, 0x1}, 0x10) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fdatasync(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f00000001c0), 0x4) fsetxattr$security_smack_entry(r4, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='./cgroup.cpu\x00', 0xd, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000140)=ANY=[]) 07:55:28 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x3, @dev={0xac, 0x14, 0x14, 0x8}}}) [ 2162.590560] input: syz1 as /devices/virtual/input/input255 [ 2162.776756] input: syz1 as /devices/virtual/input/input256 07:55:29 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, '{\\@prockeyring'}, {0x20, 'team0\x00'}, {0x20, 'team0\x00'}, {}, {0x20, '5vmnet0&vmnet1cpuset!em0+'}], 0xa, "f23c5815f9797099ffaf178cf70323436e782ca2d3cfea5bb0188e15d6a648085dd0220b0df6d959b6838a728b62640f1958963680551352fdac4330e513f02e56bce2678133348cba02d1cc477037d9"}, 0x93) ptrace$setopts(0x4206, r1, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r3, 0x0, &(0x7f0000002600)) accept4$packet(r3, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getpeername$packet(r3, 0x0, &(0x7f0000003880)) getsockname(r3, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r3, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r3, 0x0, 0x24000000) write$P9_RWRITE(r3, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x3}, 0xb) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000040)=ANY=[@ANYBLOB="6679e59e6c3780aa6bb6909e603e16711d9aa5aae07d7bc21a40002b0919ec3dd5ae3a13e658a6a67914"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') open(0x0, 0x20141042, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}]}, 0x10) ioctl$sock_netdev_private(r7, 0x89ff, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x0, 0x30}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) sendfile(r4, r8, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x40}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fcntl$setstatus(r9, 0x4, 0x4000) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f00000000c0)) 07:55:29 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x50000, 0x80) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x3, 0x2, 0x5}, 0x6}}, 0x18) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20000, 0x0) getsockname$netlink(r1, &(0x7f0000000100), &(0x7f0000000140)=0xc) geteuid() ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000180)={{0xffffffffffffffff, 0x0, 0x8, 0x0, 0x38}, 0x7, 0x100, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x6, 0x1000, 0x2}) clock_adjtime(0x0, &(0x7f0000000280)={0xa179, 0x3, 0x1, 0x1000, 0xffffffff7fffffff, 0xffff, 0x10000, 0xff, 0x8001, 0x1000, 0x7, 0xff, 0x2, 0x8001, 0x1ff, 0x100000000, 0xc33, 0x3, 0x7, 0x200, 0x8, 0x20, 0xfff, 0x1, 0x1, 0x7}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000380)=0xfffffffb, 0x4) sendmsg(r2, &(0x7f0000000840)={&(0x7f00000003c0)=@sco={0x1f, {0x8, 0x1, 0x1, 0xff, 0x0, 0x70}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000440)="040725b52d5d0290b3258d2ca292fd9fa9cf28388b0ed4ea718f98f97eb2ca3e629f78ea3344d7a4b1517aa07cff83f6b2d3d942f83c5f9c9df8782c9dcb79c167df2030f0c5dab5ba232eaa47be1b8b4d8e", 0x52}, {&(0x7f00000004c0)="7d8f6727f595f7b89a9b09fc7c86ab113d7784d02a3894cca35eb37cfe3aec6a0508a896654dd36edef69afb71ac9861947ecec2cf10de0a15e616452e4207e813238a7e9e732d7ff2fc88397de1b09635729fba1b28cf2b15d7d16d27dc18eb8ff04b30", 0x64}, {&(0x7f0000000540)="ea12d931ffe0667f1b05c6d33ea52fbfc964bb475ad25ba38b24aa77754736a4e52caf", 0x23}, {&(0x7f0000000580)="8a41756e4761d4be541f2b8c72787b5c0dbcab8ef14f74bc1fc463b045fb890a699e6963a97484394cd7db0f9084d106a6940bea223de62215bd51848f4db5bd78cac2b2b6f37d8657a5ef24b1ea517dd79a758bfa10f8fe4ee76e83633c76367096224e8ee1c724a9dd1946a75fdfef2400de6de1e09c3f7fd5ef87e31e9ceca09d165a56668a740f6d944ce89e083bf238047926932b5993c396a4f136efbe851d887319a873e986378850364408af9caeaeb4e629c826d4e1dc3ff297bd4f1e4b6ddb5fba35c2c62ccca2476ea5e256e91094b3ac8d29d90d99c9a4d0f6c052884540071eda4ef6dfbe32aefe0277d4dfafd3fc2b", 0xf6}], 0x4, &(0x7f00000006c0)=[{0xf0, 0x0, 0x2, "f4ca8c4e3a30093e4c39b6c0d1aa24d8dac3567fc9db698d4d5062230545e2e92f1b37254278fbcff2c03ebde4fa6556754e782ec7cddc833eb0bf6c009d670221ec562dbd8fd625d29eb5ed3fb0a2f1d2b4b58ce5b193c6034d946b126beb35ee1c6aac14d0faa5d170a9ba43b1cd3975bdb3e5b45ede674299ab6705a5515de1fd9405296b2267ec278deec5252babeb45c7f6236d8d1f5e8a4a3e8026257cdc1ed7e5a6fa0fc31a9ba30ac8007e5ae710b7a1ec16230301119d2428df8d748869a14cf7d11b9ff8cb3f26943682c8fc4286b0cab97ec667ac44ea2b8e6726"}, {0x90, 0x103, 0x1, "20ce30acbd8d4ee89e84282164beb5cda96faf1035742da1befb030462e9c852cffab5e529f2037f482ac168affb3bd47333a281415a4b797e71a798077f651fbd89ff1e3171d97a4b844f65620da924c01f2364156b1c488d1e5e8697403f850b91c8a4298bac99619d63617503d4b3dfac7881261038348973e105dd"}], 0x180}, 0x4002) fsetxattr$security_smack_entry(r1, &(0x7f0000000880)='security.SMACK64IPIN\x00', &(0x7f00000008c0)='lo^2trusted\x00', 0xc, 0x6) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000900)='trusted.overlay.opaque\x00', &(0x7f0000000940)='y\x00', 0x2, 0x58253b9bf89581a6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) pwritev(r0, &(0x7f0000001bc0)=[{&(0x7f0000000980)="db4bc92f6aaa61f18d4829befa566905e1ccccc0a38316672bc6314ddd1f63cdfabf374ecaaf06b480dd6492e14d1c44de6a88554aa22f6cde544e3531a7f75c880b5fa9b5f4f9d5590c5ebeea5a576ae5d0e4e1a1dc600f1f1800520451bdb40bf1ed345243a97a56898b92d50ef807a84bb431d02335157ddb88647179f855997a2f2495bba72638f40314e967483ab3773168d3ca0bf8e8d2a7851e5639e79cce6da0c13d8a73b0569c5901d48eb3524f4b922b709ba0cf365cb945965e63d39fc7a8266b298adfae8a39907f5c1909ba0e0f789eb733", 0xd8}, {&(0x7f0000000a80)="9cd127d64ca247f20b8f45ad281cfb0981ba92176ba700e18f600065b4ee3301508acee19a2ba62d333904cf11558c489998899bae8d392931720355c8f73299869ff8eb6e2f4cee33adca11042d51f2dd3922e659f0684d57ac54f94535a702e06f002401ead87a4b6fe6463934dfd2a81c415e98", 0x75}, {&(0x7f0000000b00)="62abc7921dfe3899d24753fca361b6ec84d96c1b86a4569bc94f47d86e7fc56fb49cfe8893a5e4f1b21bee92cfcc66", 0x2f}, {&(0x7f0000000b40)="4d4403462a9916b25a187d7dbadeedda636517d6482a77428b26443db8d91b31259a05aecdfb9a889d9f64a9047d68db95b1be153297f6a57a52005bea56caf74a2d249fed68ce93c0e1e2b23902d5524a2b49ae44c3f556d80d7b778f514f4ffda949fb117901496b8973b004bcf5e0422459a09d2219baef1b8b4daddd01c9ddc9562ebe4a7b78c75f086504dad81d06ff833537a7797d83cb88e119731728396e07d791e2d406bedda289150a952be7a75c6bbd38d04018e534a8b9c50029f530c25a5043b4585c17fb3578400d72c6f720b494029e91e51a3ae311cd990c0db81f6627f79428b059dd6f2e778f07f0d4474dd5a378e8b214d32eb7133a63a3b308710a77d3ff3732703a55bc3c0859b92358955fcabea9b6a088dc6494e1d339be23340714d299f50b1522997bf79235b91daf1f00ec4652aa559738d0ac84100747a1c56d059d82fa4b101c27ee2d60ab002851d9478c157b5ce15e9791fa71633db158ac5d9f13c0f2a9f8251a5af6921ba2969757825225411da57d336bb6d5b03df723ed49a26eda983f0871647d988d8a779012d62a32a72dad00434791de31c07138f9d99dd442ef29ebb6e06cdb574c2eb4fcdc0a7fea7c2199dad80fc358743ff36258838d35894926018ea91ff55ba1cd8239f643a163ab7a1241d74dacfc2d9b282c94a7730d42409d62d6af51ffae978c141f882a5d62245918f401983fb3dd9bce0c043b7b0fc08f5de8e8af74eae6d424391d49b4a12c224e93ee022a3e7c0c1c41fe3eb73f105b73f138f7bd064e68ce3c57c201a673e81318d90fb8786e47c4b4d170c44cd5ce3418b5eb3953e05c976d4e613d7646743330a7d6993e03335f0993363bcf38fbf71147ac67299a3883e45179ccc52a4ab45fa55f173d1e35f6e6fc29bf868013e429cc0748349c9e4049fd58306337539e891d86f5580a50f3b9dd6caa02ff4a6f903f22f5b6c71106551564943f78e9602967ecd14d781f854fbb83a67201dcff31af607a8ef9e27ee3d13a128a1204cae4d8de40d71994e1415c487b3bc98011c50d845476ab1ff3b575c1e6256b790c6aad4134d4b45569b7a99e34f28d0b017560bfd10ff4f58003b4be017c38b5c01f4239f2284343ec1f6f9589c213f21a6f478305c9cf622656250f0c514c1d13925760ee512fffc2abac853a90ad63bd5b65afb33160215b97e28983ffb078813d89c0630d53188e08a7a41d797ea02e56893c3564fcace90092709acfb00c34b5347bb37cfc342d8ff9741348bdbc806d7d547f17296488a13b94628f330523ec716dccb5393a203a950d75575264b34a8a45d7ce9f96666e16bfca4294f9bcd2cef17ba2136625c748bf5db959d2e0f2450a8268a5fa72ab91d82923a56c93d4e2ed579e7c4285ecbd697a1bfb778163726256d0e9f0bf14e98af57c7f1012eff7cef68c6f85bcc8f765ead1db4be5e7c2fa70e8d09160e9a125bfcdcd651bc4cdd5fec5724c790d383e08277ec65fdf159edac0aa7c3a2fc1d24104d455ca671b44b1a0f2fcf7ceca32524ceeaef4c3e4570e86dd431e4ad609e75feac658bef3a56390cc2f2d60d35e98448e0e616aedfdaa4ae17751ab515c46499ccc331d59b47ab27019eee83e4aafab2b23fd6dadf18202e4ca708452fa1a8630d0d55a7d36ccee5fed195a1200e0385d671ed9d7abc0ad11d1a76f9bd283bccc85955a202483db02ffa0faa5528e033d8b0b037e351b15da964b7740148487040d3285515c47a09e9ce16ed5505fa9378a965fdb2a21f43cbc8c8345edccb26e9a019ee967ba6121ddaa9c81938df5c7eea15112ec84bd9e76dad12c8ba562bb3b744dd39348e80756e11b6d4797c1aacc97cb254864f7a8f12f4a484bc81a2b49ab37be5576f4548cbe97783c0e0a84e61ad8ec70ba5cc0e5b16d8fb058bdc5fa19a205182bc3db47fbc7e90afc756aeb3bb97ec5b557854d33e21fd4dbd0f94e2da4a3e026ee8dcd97c041db1e5a3cb63c7ba05f7d4a15967014f74b9cfcc93eb655cd9c43b101a7761c0a8c8ac7eaed2b3b0930672d0fba85fbe396ff90b0dfa4a8993bb813c5a0d94e14b94c025cfbdc1e9756888088ecff336a3f223e0f72413f7e32b21749082644eb535c4144847bb0d9d0747005263d1d0237df92af5a7607cca8e05b2e5cf72291ba451e1721e58be4c1365af8874cc05b4cd521ef83c16f438d8f9724c33e22918a45fe349b2db95755fbede3790272f4966b3d2e3da079b87de6e13a2ddeecb3c266c492adac1d99142560e513a1a7216db98e1b96d611a6e2fd2ae17caea8d279823309abe1db9c7601fc543c319ceda8d8cadb86b0098f7c8a27a3fe5b6c2027fb5997582e43427da0d16ac8fd589382dff3b0061d57bf51ff6f460c653a474a978aaabd029aaddc2220f520f24c26f2eb758e43ac1fe06cc1345c3d1b585a7bda8e9e124991a644859a8b164c2aaa5a03e8cf901835d21209f99976d43e7d1aeb4d620ddfee31013497e2ba8d783e05da8d1219def8e6a6bed35e1f80501ee36f3dface334eb28d55f22cd5cb92f5147611a4ac7c05b0689c385a9881f112e94f13acfa8640a55ea3692e6f3b7e361512490c67207f169ef69a89c4e8d7c35440a2c7c49c7ca4da71229dc6b023da8074d45f934c95845475463d8fb0223bae63807dbce8e8fe2aa09ba0bb4edb3478db3e6f7ef8b46ee45e085336589ee4846982967251d552f3743219d348a3b7e94227a24290ec99b972f45d285f7595a28c64d9cadf0ac87aadbf55f779f4eb9f085d85c35f08b3d99ffe68f0e8db5723675661cafd2ae495c447818f1f3a2d354bd3dcccb6ec71cc32136722d78d05c9b53f9f0b0cb994505c1e8f098bcc891916b48c1862ac8b74b3363e59d79705c9cdc57a3d54e8284ed3ce8ee41a63e61e74201d9f77cd896ba11a920524e04c4117d30c80cb135c38e8252559ccec3134285e85ee3a05725776ed7154b326d2935756ce8717fa4f8a0ffbc1c7e2eb0ea3e7f0fd3dcb69248435a07f94e841de1f9f8bf6441f3057bbae6dce8a500b6e10d052033e2c2c768dc1c45fdedddf65797610d99c384f0a6ad2428255a84d344fc197bf37ec0a5238d5ae60f7c0fc651eadd4d44f602901bf195708ffd081e34e30a8fbb0dc85ecc5a58f3c03a04c6e6ed21109679ffb7eb4d5f43a998dd5832fed42dd11d38ca76fbd6845dcfc4061298fe22c0a10f96a129e9cdb657b6a0fe4bd6546bc63cc0a94c0a22af544d21620a4c1718eb31088ad95a85630a6fe89f13f5c09275c3555ea83300ba93d75dec0ac123266311d110e052d31de30cf3a4f2ae66324b59e266531829cf99749061c828a6b64dd6b06a6ee58a7fecdf22bad206970ad7ffea00e5d6e1b411700cf7ee1e1be308b7ef77a7662764b27dd56543143387349cf98f4f30906507b63f5be247d4d8a7ed18a19f6ef349a5d14f577c28278f91c4eee00045b076b2c6ca275f2895c5cb391e4c45b7275111a9a7cdaf30d6820e5e57e760557e7b8220b2f46cead64e398daaf8c61464a8aded5c44aac4290011b0de0ddbd282a9338715aedb283b52ee725801ba1d63b8e80b329a3503125bcf7a9b2dc06fbc53ada110c9c49972f25c72b46b854169aa4e92f711f7e2985d09766e928abfe993f0bfd21f148a026065141ca193104c02be46aaa2a9488dfe953a2ea44226d50086c3699ef8fc9f170dd4aef8283c18c27c621631dd00ea2ce1168e0b9dc2cb17e96d2bcf9729ba7c595a84d73ddeb5236a5fe1e439ffe8135fe15e9999508689b2b741f6d273dc30487a60881191962d23dad971d1ca96b878ff02900066844e8c130a84cce900990f36cd9fdfcc523e9573a0f8965efc628c6d8151a64db075e53f8ba1b66ea5187513ca02ce4d4e137c4911c0099d2ec910f0f687151c025286a444e3b5b85dec8512677b2203f7dd3e06dc01c8572bba2383a5e55ca02cefb8ae6d2d778258185e6f868cb340ffb96bbbd5f3d4444470cabb4f1eb47901a3bf0589d4430879124cc151bbe1ce69826148f2d0e3325b1fa92f8b0888277e1bc6b4593390cc093efe2bdb488e1fdd2cb737b1b5755d586543ce8deb025aeb6d0f9dd4208de419d55de99167662335d577c20c3fb557bc204faeb92d0a3e8958fab84becb55d165b2531024eec6c6e7986a66c349548b6279a3ad0b3a04b513fa1c43c91aa8880d48f396971759ae6711daedddc9b63e3d898e947a366b17073bea26b9f06b242052a6be528c7cdb262f3ca94deb5e9f5d9b56ea309436eb255d9ab94f407de75c6b629a285f61855b823d5fbb11bdd37ffb173f267c0e27abaa3f82e2b2a5e1cf6e331cfebac84013e99607c0c6e4e046666a646f6e231cc71da2eb042eeaa928e0e75a415231921bf910b5a24a86c089ac32adf3d8e74779d0986f7ddf92e85398201314525fbd06617094e9e36b317d8a99949abb84a638acdc801864ee85fb4d8083a133c6c052a0006afcc032631234bcc8c2c275fc7269549e110c9c7b821446c504c4d4631479f955ae525335bbb8553e54465b16cf53cf0456521245fc40c392308efb90dcd91b806199284a561fb1d45073440a2dfee397e650645e03d331db085822be4dac39096958eeec5a1e688f57e795e47652a35c17752921a3e4415f6b49ad98be620b32d76ceae86eec5c8b9b2fc8a56d1cb3e6ac89a2c7647367f03d2242321102e44e0c47a26c0a954649376395d09f66e2512227b0356797a20b91544205538bafbfeb9e01d73a37ef4fcc921356bb863d5ef0fecf6589dad3aa601318651a5a3d598b03514d8b8cd27f68df542db99047426b6209ecb763830160cfca7f3df46a3cbd5ca83691a601716ee8c4e1fb43f99eaf2d48c388df4ad786dfa80d2386f981ad44314d76140df64d873bb61f7fbf8c8fbb13e7259d760ac635432ee242cfea5bab28989a3829a242553cb261d5b65d893fdbc5a035b9c84ab3a6a162a91ea7933ccc2762febec4acab41b84df931f8d4bf2a539eae2e8c7e1dae7c7de1b967a56b018c9a47914c996ffec093daa6d44c7ff4f8316183f3a3f4dd2fb6480a90af63c8e050f307e227a93a496dfb289e3e776cc2beb05399d5b33ebcffdc102f3d81c70dd1be81d39fc73f6863ee45fe0069855d429dd218af2d186fd9f8e6f970add14f60a01af9266f3ac30f59dd1f0c30e520bcbea8d139311f67164f9808084f424f5322c7f26f84eb929ddfe06f6ba806d016790142c3a07be0da0bf89be835edd170ba8d3daf6e2622debbf67761402d84e696282149ac4441188f14a970fbed9072be3110c54bdc7cdbbec3e74e4a3023e61abbcad509158f536240b21ebba3eef95dfd7b8ac0af180bb7482fb32fb74e3ba8c3c388810f5532474fe04a27f4e50bf3ec82d3d9347dd04ce50fb9b8b1fdcc5ed9c1db9400db9aaf5b076e75c94b17e336d367e7ff0a2d9ae0f0e114c1cbb382cf0f3a4a6788f6a60491f62d63c6e0263faa816a98b50fa33827a566a36bf2121ded1c4d60fdca6e211c6aea52f4499e296e4777d3858c8cde9382127536c2c790581c69a14cc5f4a8e967ae9defb60307df35ce01bfcef8a1bb30b885aae7f62d5847b2893e1e4c9ecc0e6c7f400806c9cdd5d7f736661869e899b89a77ac4364ed50c8d3417d1b14817ab28eb910b91590009ddafdd260d2800b7ae8a5f3f5bf92df90cb197045fb8044f680c2c9e78c2ab39aea10d24c01efdf667f2bce4434845a33cdd29f0439f574e47d2e6348", 0x1000}, {&(0x7f0000001b40)="c4372fd5f2d4de9b5e0f198282fdb3b8170816c09f3640bbe1514b36f6001c17184762b0510de4474a3a6a80d0ab81870e8961b44b41732cae3b24ca72477bbb7b02b581279fd8502080", 0x4a}], 0x5, 0x0) r4 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001c40)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000001c80)={0x80000001, 0x7, 0x7, 0x6, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001d00)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000001e00)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001e40)=r5) lsetxattr$security_selinux(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)='security.selinux\x00', &(0x7f0000001f00)='system_u:object_r:inetd_log_t:s0\x00', 0x21, 0x1) setxattr$security_smack_entry(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)='security.SMACK64EXEC\x00', &(0x7f0000001fc0)='&\xd3eth0^.@vmnet0\x00', 0x10, 0x1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000002000)=0x5070) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r6, 0x4) getsockopt$IPT_SO_GET_ENTRIES(r6, 0x0, 0x41, &(0x7f0000002040)={'filter\x00', 0x8f, "054fbfe99b45da89ef81d7b492c3fe9493e3d58387858aeb053766f1c0d6262da79bc5f1042ba0ea3834c77e4b354136279518fc7bf5a3e4fd76cd8d36d0fccbd035fdd008e90045058cf660918698fcadb7627bd7c49744a4bf9c8b453b4b5ef6a8a33378b1e365aaf9678ca0fab5622fd424ae86ffa2b816a648f8d9e40169dfa9b64c808814c59a5082dfb41e47"}, &(0x7f0000002100)=0xb3) fsetxattr(r3, &(0x7f0000002140)=@known='security.apparmor\x00', &(0x7f0000002180)='y\x00', 0x2, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = getpgrp(0xffffffffffffffff) r9 = geteuid() r10 = getegid() setsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000021c0)={r8, r9, r10}, 0xc) 07:55:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x190) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/40, 0x28}, {&(0x7f0000000040)=""/86, 0x56}, {&(0x7f00000000c0)=""/222, 0xde}], 0x3) 07:55:29 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:29 executing program 4: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x38c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) r2 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000000)=0x80, 0x80800) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000140)={'lapb0\x00', {0x2, 0x4e23, @loopback}}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/683], 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x1}) 07:55:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r0, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) write$P9_RCREATE(r0, &(0x7f00000002c0)={0x18, 0x73, 0x1, {{0x80, 0x1, 0x4}, 0x1faa}}, 0x18) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x8000000004) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r5, 0x0, &(0x7f0000002600)) accept4$packet(r5, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) getpeername$packet(r5, 0x0, &(0x7f0000003880)) openat$cgroup_ro(r4, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockname(r2, &(0x7f0000003b00)=@xdp, &(0x7f00000004c0)=0xffffffffffffff7c) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r5, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r5, 0x0, 0x24000000) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x9) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) sendmsg$nl_netfilter(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38db9c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd", @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bd9000000000000002bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d0cfcdfbb11", @ANYRESDEC], 0x0, 0x169}, 0x20) tkill(r1, 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x145002) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10b000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x0, 0xb1, 0xf9, &(0x7f00000003c0)="11ab99562d1c1f25c339d7e0b26b0fe290be4cff5e830b173152edb4a158a0b1803c469c8ad241f5423c801bfde3e4ad50917ef5d89fc4af237a7002a890ab9584ce089f4aa5a922d6ddcf06df072496d68d5f58991e7a0e8e299820db141ac56b620d7dfd6627421970929b9dba662248e4597a8e55384ae6113858cff5b4338b8e2fb15128e68f6dbbf02e7b941710bf6dafb199d0a6569729d6173f5e89d5b63331d73bdbdcd46e24f93d1bdbdc5ea5", &(0x7f0000000700)=""/249, 0x0, 0x0, 0x16, 0xa, &(0x7f0000000140)="ed8632b929fbd975cd1c76187fad88afcbfaafa5a576", &(0x7f0000000180)="368394d0d0ec13ea9d9c"}, 0x40) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000000), 0x81800}]) 07:55:30 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/user\x00', 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x982, 0x14) write$selinux_user(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="73797374859e9a443a6f626a6563745f723a6b736d5f2419b72706bf850e3b73302073746166665f7500"], 0x2a) 07:55:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x20000, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1}, 0xf) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xe, &(0x7f0000000000), 0x4) 07:55:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x100, &(0x7f0000000080)=""/17) write$evdev(r2, &(0x7f0000000040)=[{{0x77359400}, 0x0, 0x81, 0x5}], 0x18) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r4, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r4, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast2, @rand_addr=0x5}, 0xc) 07:55:30 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xb801f1e2) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0xfffffffffffffd1f) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'l!pCD\x05\x00\x00\x00\xd1\xdf\xdd7\x10\xd6&'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) syz_open_procfs(0x0, &(0x7f0000001040)='personality\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r7, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r7, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r8, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r8, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r8, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) r9 = openat$cgroup_ro(r8, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r9, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r9, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r9, &(0x7f0000001100)=ANY=[@ANYRES32=0x0], 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r9, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2165.239544] audit_printk_skb: 609 callbacks suppressed [ 2165.239551] audit: type=1400 audit(1571644530.939:4527): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2165.288650] audit: type=1400 audit(1571644530.989:4528): avc: denied { sys_admin } for pid=463 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2165.299646] audit: type=1400 audit(1571644530.999:4529): avc: denied { net_raw } for pid=462 comm="syz-executor.3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'eql\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r1) [ 2165.319235] audit: type=1400 audit(1571644531.019:4530): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r0, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) write$P9_RCREATE(r0, &(0x7f00000002c0)={0x18, 0x73, 0x1, {{0x80, 0x1, 0x4}, 0x1faa}}, 0x18) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x8000000004) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r5, 0x0, &(0x7f0000002600)) accept4$packet(r5, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) getpeername$packet(r5, 0x0, &(0x7f0000003880)) openat$cgroup_ro(r4, &(0x7f0000000480)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockname(r2, &(0x7f0000003b00)=@xdp, &(0x7f00000004c0)=0xffffffffffffff7c) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r5, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r5, 0x0, 0x24000000) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x9) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) sendmsg$nl_netfilter(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38db9c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea942494855d4bd", @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bd9000000000000002bf5b65c87e940b30eecd4f9ad03000000dfdaf3d0fef215586de3c101e4f8d1b12b1894e2983d0cfcdfbb11", @ANYRESDEC], 0x0, 0x169}, 0x20) tkill(r1, 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x145002) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10b000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r8, 0x0, 0xb1, 0xf9, &(0x7f00000003c0)="11ab99562d1c1f25c339d7e0b26b0fe290be4cff5e830b173152edb4a158a0b1803c469c8ad241f5423c801bfde3e4ad50917ef5d89fc4af237a7002a890ab9584ce089f4aa5a922d6ddcf06df072496d68d5f58991e7a0e8e299820db141ac56b620d7dfd6627421970929b9dba662248e4597a8e55384ae6113858cff5b4338b8e2fb15128e68f6dbbf02e7b941710bf6dafb199d0a6569729d6173f5e89d5b63331d73bdbdcd46e24f93d1bdbdc5ea5", &(0x7f0000000700)=""/249, 0x0, 0x0, 0x16, 0xa, &(0x7f0000000140)="ed8632b929fbd975cd1c76187fad88afcbfaafa5a576", &(0x7f0000000180)="368394d0d0ec13ea9d9c"}, 0x40) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r7, &(0x7f0000000000), 0x81800}]) [ 2165.321688] audit: type=1400 audit(1571644531.019:4531): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2165.354657] audit: type=1400 audit(1571644531.059:4532): avc: denied { net_raw } for pid=462 comm="syz-executor.3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x7fe, 0xfffffffffffffdcb) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0), 0x400000000000355, 0x12001, 0x0) [ 2165.366408] audit: type=1400 audit(1571644531.069:4533): avc: denied { net_admin } for pid=473 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2165.393880] audit: type=1400 audit(1571644531.099:4534): avc: denied { net_admin } for pid=469 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x5) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r4, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 2165.440639] audit: type=1400 audit(1571644531.139:4535): avc: denied { sys_admin } for pid=2079 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2165.444080] audit: type=1400 audit(1571644531.149:4536): avc: denied { sys_admin } for pid=2079 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:31 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xc2) setrlimit(0x0, &(0x7f0000000000)) alarm(0x2eda) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = epoll_create(0xff) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x810, r2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) dup2(r0, r1) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000100)=0x54) socket$inet_udp(0x2, 0x2, 0x0) 07:55:32 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000000301ffff0000000000000000000000000c000800000000000000000008001500000073ce94da1ae8d693c30386330c2fb94a262b62a73307400fb4a9309b2952f8c37e11098785e785251c0cdb31a8591254134930984de652641542d2c0b8c08a0cbeb29c2b0deb75d07ed4cfd734aab226029a0659df86e6f4e72af7f2b9897dbc0f4134d07e80fa807add6352bd5aae8e9d00"/166], 0x28}}, 0x0) 07:55:32 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c10-%', 0x20, 'user_u\x00'}, 0x35) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r1, 0x0, &(0x7f0000002600)) r2 = accept4$packet(r1, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) accept4(r2, 0x0, &(0x7f0000000200), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev, @in=@broadcast}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) getpeername$packet(r1, 0x0, &(0x7f0000003880)) getsockname(r1, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r1, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r1, 0x0, 0x24000000) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000000)={0x2, 0x400, 0x1000, 0x4, 0x1f, 0x6}) 07:55:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000002200010401000a0200eaff03000000007fb47e0298a2becc5f40c60fb6130c3867e268b59e9557222929549bfbce10a723a5dd06c266947495cda72937a979609ab1becb80a1fb4a41e899538e739e30d3865ef2090441442f02912339df7a2d6b3aba7d44823abe10cb56e9f961734c01e26954fc12354294ad8a2316612f225c81514a293130ca8e8ea7bb39faa6"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@dev, @in=@loopback}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}, 0x8}, 0x0) timer_getoverrun(0x0) 07:55:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000040)=ANY=[@ANYBLOB="6679e59e6cd7a83bc21a40002b09701b12f38d0f508d9b367ca771542022a96ae159ebba9f5c6d5dcdd9951162279e5db8e37fc117bc003104a56024de77d43a"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:32 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/323], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) 07:55:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000040)=""/127, 0x7f) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x30a06004}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="2ceeff00", @ANYRES16=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x30000000}, 0xd0a91ba061f0d51f) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r4, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x23}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020025bd700bc0917c4b41a103001400080001000a000000080004004e230000a593161ef187805ef4"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80020004}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8000008}, 0x48888) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x202, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000180)=""/1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0xe99) ptrace$cont(0x20, r1, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000080)={0x6, 0x800, 0x40, 0x30000, 0x12, 0x81, 0x2, 0x4, 0x3ff, 0xffffffff, 0x5, 0x76}) 07:55:32 executing program 3: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xb801f1e2) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0xfffffffffffffd1f) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'l!pCD\x05\x00\x00\x00\xd1\xdf\xdd7\x10\xd6&'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) syz_open_procfs(0x0, &(0x7f0000001040)='personality\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r7, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r7, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r8, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r8, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r8, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) r9 = openat$cgroup_ro(r8, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r9, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r9, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r9, &(0x7f0000001100)=ANY=[@ANYRES32=0x0], 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r9, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2167.163405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:55:33 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00000000c0)='.\x00', 0x1, 0xb0) mkdirat(r1, &(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1/file0\x00', 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = getuid() r5 = eventfd2(0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) fcntl$getown(r5, 0x9) readv(r5, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r6, r7, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) lstat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20000, 0x0) r11 = gettid() r12 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r12, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r12, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) r14 = getegid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r16, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f0000000600)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file1\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r19, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r19, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r19, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r19, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r19, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r20, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r20, 0x0, &(0x7f0000002600)) accept4$packet(r20, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r20, 0x8933, 0x0) getpeername$packet(r20, 0x0, &(0x7f0000003880)) getsockname(r20, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r20, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r20, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r20, 0x0, 0x24000000) r21 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r21, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) dup2(0xffffffffffffffff, r21) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r22, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r22, 0x0, &(0x7f0000002600)) accept4$packet(r22, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r22, 0x8933, 0x0) getpeername$packet(r22, 0x0, &(0x7f0000003880)) getsockname(r22, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r22, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r22, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r22, 0x0, 0x24000000) r23 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000cc0)={0x0, @empty}, 0x0) ioctl$TIOCGPGRP(r19, 0x540f, &(0x7f0000000800)=0x0) stat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) r26 = getgid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r27, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0}, &(0x7f0000000940)=0xc) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000000b80)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4010014}, 0xc, &(0x7f0000000100)=[{&(0x7f0000000300)={0x1a8, 0x34, 0xb4445d5f2a630113, 0x70bd27, 0x25dfdbfc, "", [@generic="732fe9cdfaa15a1943ae4603792000620c8a51fc8420d327a8d9c8343d29a1ce8c3c57112279ad248b6e567e78baddb35a500f877868beb05e5be68ed56086ae253028dfb8dd81c3bb8519f1184b6df4b000373e13b0549cd55ae5f278e22dd858508ae6134886e7a2935928b0791a2815accc56a67ad9ecc2848a8ca0182c18270f17db38c7418246d07626e63cd2f8e16ce17231e1a8029f0dad90dc70", @generic, @generic="cbbb9d932455b6ed432f30faaaa6e51770ef71f5cc0045df72766da742eac20adc9435d6ff70ce496c2c", @generic="bc0ebf584f8f502cc58ed99ef39501fcc61b052ae5e84c8b929c8753ff05dd9c54bf3f40317995fa91a3442d43eaa6f7fe706e6d242c631ad4a28e83edaf17e2cb7157510c0b7da4b65c12996fca637a85cdd36a39f68b52d5bf7959528b57f986b252dd82e6eac3013dda6a26996a89382851b789018e808ea26f9c0a1ef2e5c63eb714c9f6addced351bc37f88d488bea726638564ce5f68d7e06e0c341df4c8d69c008bef15816c112542847c5cc6d782a8ad1379e3645e3754f2543ac59465d6b984666b1da47f8705cd11"]}, 0x1a8}], 0x1, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r7}}}, @cred={{0x1c, 0x1, 0x2, {r8, 0x0, r9}}}, @rights={{0x18, 0x1, 0x1, [r0, r10]}}, @cred={{0x1c, 0x1, 0x2, {r11, r13, r14}}}, @rights={{0x14, 0x1, 0x1, [r15]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25, r26}}}, @rights={{0x14, 0x1, 0x1, [r27]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r28, r29}}}], 0x108, 0x4}, 0x40000) r30 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r30, &(0x7f0000000000)) renameat2(r1, &(0x7f0000001700)='./file0\x00', r1, &(0x7f00000016c0)='./file1/file0\x00', 0x2) 07:55:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) listen(r0, 0x4004) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xbc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) ioctl(r0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00000003c0)}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002580)=0x5cc) getsockname(r3, &(0x7f0000002700)=@hci, &(0x7f0000000280)=0x27) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000002b80)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003400)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000003600)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000003800)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, 0x0) getpeername$packet(r1, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockname(r2, &(0x7f0000003b00)=@xdp, &(0x7f00000004c0)=0x80) r6 = gettid() syz_open_procfs(r6, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') gettid() write$selinux_context(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) gettid() gettid() r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) write$FUSE_INIT(r7, &(0x7f0000000000)={0x50}, 0x50) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000004540)) sendto$inet(r3, 0x0, 0x0, 0x200007ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x3e1) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') 07:55:33 executing program 3: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xb801f1e2) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0xfffffffffffffd1f) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'l!pCD\x05\x00\x00\x00\xd1\xdf\xdd7\x10\xd6&'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) syz_open_procfs(0x0, &(0x7f0000001040)='personality\x00') pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r7, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r7, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r8, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r8, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r8, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) r9 = openat$cgroup_ro(r8, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r9, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r9, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r9, &(0x7f0000001100)=ANY=[@ANYRES32=0x0], 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r9, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:35 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0xffff) 07:55:35 executing program 2: getegid() recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x16, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$packet_buf(r1, 0x107, 0xb, &(0x7f0000000040)=""/217, &(0x7f0000000140)=0xd9) preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 07:55:35 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) r7 = creat(&(0x7f0000001040)='./file0\x00', 0x194) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xffffffffffffff89) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:35 executing program 2: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/323], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) 07:55:35 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udplite6\x00') ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x6, 0xb15, 0x3, 0x1, 0x1, [{0x5, 0x6, 0x3, 0x0, 0x0, 0x1000}]}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) 07:55:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fstat(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000900000000000000020000001903400205000000000000000000000000000000000000000000000000010000000000000000000000000000000000000080000000000000000000000000000000000000ce0e000000000000570e00000000000006000000000000000000000000000000000000000000000000080000000000000000000000000000ffffff7f00000000540a0000000015000900000000000000000000000000000000400000000000000000000000000000000000000000000004000000000000007200000000000000070000000000000000000000000000000000000000000000821300832c000000000000000000000007000000000000000100008000000000ff0700"/312]) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) socket$nl_route(0x10, 0x3, 0x0) close(0xffffffffffffffff) 07:55:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000080)=""/104, 0x68) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r2) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) 07:55:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0xa002, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0xd, &(0x7f0000000100)="f68570fd6e368a892b3ad8560a8877671fb329418be1a7853d68a54f10ddbf40f934bad781fe5793598b5effabeffb1061ed6fd3c0906d015a679cb508dff30deebd3f027360482126bc6a64b9e4cc7556a1cab713539ab93536ad551821a10268048b30ad83f54525262421ae2c1dc0c4cfbd4ee3a1e6644fe347f3821026a46f7c3e10a7b0f60076fbd351af829c3785d0dde1c24608f415d9f9d25edd289b9810e297a77665", 0xa7) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x9, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2170.443368] audit_printk_skb: 717 callbacks suppressed [ 2170.443381] audit: type=1400 audit(1571644536.149:4776): avc: denied { sys_admin } for pid=623 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2170.487356] audit: type=1400 audit(1571644536.189:4777): avc: denied { dac_override } for pid=623 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2170.572817] audit: type=1400 audit(1571644536.269:4778): avc: denied { sys_admin } for pid=623 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stat\x00') write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRES32=r0], 0x4) rt_sigsuspend(&(0x7f0000000000), 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r3, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r3, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r3, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) openat(r3, &(0x7f0000000100)='./file0\x00', 0x141000, 0x308) pipe2(&(0x7f0000000140), 0x4800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x9) sendfile(r1, r0, 0x0, 0x80000005) [ 2170.670485] audit: type=1400 audit(1571644536.369:4779): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2170.709407] audit: type=1400 audit(1571644536.409:4780): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2170.771626] audit: type=1400 audit(1571644536.469:4781): avc: denied { dac_override } for pid=610 comm="syz-executor.2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2170.804366] audit: type=1400 audit(1571644536.509:4782): avc: denied { dac_override } for pid=615 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:36 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x4, 0x9, 0x1, 0xffffffffffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x40000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'bridge0\x00', 0x4000}) [ 2170.807795] audit: type=1400 audit(1571644536.509:4783): avc: denied { dac_override } for pid=615 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2170.811656] audit: type=1400 audit(1571644536.509:4784): avc: denied { sys_admin } for pid=615 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2170.811857] audit: type=1400 audit(1571644536.509:4785): avc: denied { create } for pid=615 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2171.037551] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=10272 sclass=netlink_xfrm_socket pig=660 comm=syz-executor.4 [ 2171.176189] qtaguid: iface_stat: create(lo): no inet dev 07:55:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000013c0)=ANY=[@ANYBLOB="980000001000010800"/20, @ANYRES32=r2, @ANYBLOB="000000000000000078002b0004000100"/80, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0800000000000000000000fdffffff001000"/36], 0x98}}, 0x0) [ 2171.176237] qtaguid: iface_stat: create6(lo): no inet dev [ 2171.179753] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2171.179788] qtaguid: iface_stat: create6(lo): no inet dev [ 2171.393299] qtaguid: iface_stat: create(lo): no inet dev [ 2171.393370] qtaguid: iface_stat: create6(lo): no inet dev [ 2171.396532] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2171.396565] qtaguid: iface_stat: create6(lo): no inet dev [ 2171.745606] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=10272 sclass=netlink_xfrm_socket pig=675 comm=syz-executor.4 07:55:38 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:38 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="070100009200000e0000000000000000000000000000000008000000000000000529"], 0x22) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000140)=0x146) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:55:38 executing program 4: r0 = socket(0xb, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = open(0x0, 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000400)) fchdir(r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x40200, 0x0) ioctl(r1, 0xebd6, &(0x7f0000000380)="8828a486") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r3, 0x5428) ioctl$TIOCGPTPEER(r3, 0x5441, 0x6) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=0xfffffeea) accept4$packet(r5, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) getpeername$packet(r5, 0x0, &(0x7f0000003880)) getsockname(r5, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r5, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r5, 0x0, 0x24000000) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000580)=ANY=[@ANYBLOB="28bd7610e6e2c78f5ddbf655f7218ef3abbe94a1992c1e81ffb21775d1acc24c739f048a1932e1f88ef7c289ece007086fe80771fdba7910ae3d523be070db75e748b50c"], 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xdc217476aa96f8ca) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$TCFLSH(r6, 0x540b, 0xfffffffffffffffe) socketpair(0x5, 0xa, 0x5, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r9, &(0x7f00000001c0), 0xfffffef3) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000340)=0xfffffffffffffd8a) r10 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004140)={'team0\x00', r13}) r14 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r14, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r14, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r14, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000740)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000480)=0xfffffffffffffff1) getpeername$packet(r14, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) write$cgroup_type(r14, &(0x7f0000000000)='threaded\x00', 0xffffffffffffff78) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r10, 0x660c) 07:55:38 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babbe17f7794e85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee89004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f03151d0491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea995"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xfffffe8d) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:38 executing program 2: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/323], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) 07:55:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0xffffffffffff8001, 0x100) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) r2 = getpid() ptrace$pokeuser(0x6, r2, 0x2, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) io_setup(0x2, &(0x7f0000000080)=0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff, 0x1, 0x37, 0x2, 0x7}) io_submit(r2, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, r1, 0x0, 0x383}]) dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_map={0x3}}) 07:55:39 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) setns(r1, 0x8000000) fchdir(r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x64}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x4000080) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = open(&(0x7f0000000480)='./bus\x00', 0x141046, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x101}) linkat(r5, &(0x7f0000000080)='./bus\x00', r1, 0x0, 0x400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000940)=@v1={0x0, @aes256, 0xa88c61559dee0c38}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000580)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)=ANY=[]) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000004}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="c7d1bb46bc05cff98f07d530be62e09745c9a4d7e967e8908041eb6b9da93a062bd823ba093a31092d971cc6ca9423890af991b8ed559e74a15626", @ANYRES16=r6, @ANYBLOB="10002cbd7000fcdbdf2515000000440009080800020000000000080001000000000008000200e55d0000080002009104000008000200a800000008000100f7ffffff08000200980e000008000200040000000c00060008000100090000ffc2ac1490be9197db688dfbdc4ca526c241932f2c30fc10233b32ec2696651487e0045ef385"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sched_setparam(0x0, &(0x7f0000000500)=0xfffd) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0xffffffff, 0x8}, {0x8}], r7}, 0x18, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r8, 0x0, &(0x7f0000002600)) accept4$packet(r8, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, 0x0) getpeername$packet(r8, 0x0, &(0x7f0000003880)) getsockname(r8, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r8, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r8, 0x0, 0x24000000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000840)={{{@in=@broadcast, @in=@multicast1}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xffffff40) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f00000003c0)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x80000001, 0x8280b}}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) r10 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r10, &(0x7f0000000340)='threaded\x00', 0x100000078) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)=0x0) getpgrp(r11) 07:55:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) io_setup(0x2, &(0x7f0000000080)=0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(r3, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000100)={0xffffffffffffffff, 0x1, 0x37, 0x2, 0x7}) io_submit(r2, 0x1, &(0x7f0000000bc0)=[&(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, r1, 0x0, 0x383}]) dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_map={0x3}}) 07:55:40 executing program 2: r0 = socket(0x19, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/22, 0x16}, {&(0x7f00000000c0)=""/37, 0x25}, {&(0x7f0000000100)=""/100, 0x64}, {&(0x7f0000000180)=""/171, 0xab}, {&(0x7f0000000240)=""/145, 0x91}, {&(0x7f0000000300)=""/45, 0x2d}, {&(0x7f0000000340)=""/31, 0x1f}, {&(0x7f0000000380)=""/249, 0xf9}, {&(0x7f0000000480)=""/123, 0x7b}], 0x9}, 0x4041) flistxattr(r0, &(0x7f0000000600)=""/29, 0x1d) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/checkreqprot\x00', 0x80000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000780)={0x6, 0x5, 0xd2, &(0x7f0000000680)="2b5038fa92797df470d304390eae1a9713ad6403f09caf87dd5c499ec88ab8b9d4f871d1df724ba252e5c9415cda05198858c4cfb45589bc094ee2fcea0bae31c4997aded76ac4fca1bb7935e83e277cdab8439ffb201755a9b662c8fecb687400f7af2fc3d9182d2ed9ff7f69b1cb3b8ccb19a2be421be30c306d032c5b170bf2f9ebc71fed9c0b06db741d769a2c7a3d32d632bf43d4899453f8a6a6aa5e93c91aa2e48e6d6b20a6c5a720762f52c2fcd88f74416c63bf5763adbc088bbee0e282151559d83c81d9e2c948d56c91e2f202"}) r2 = gettid() getpgrp(r2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000007c0)={0x81, 0x15b7f80, 0x2, 0x0, 0xb0}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000800)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000840)=0x10) getrandom(&(0x7f0000000880)=""/118, 0x76, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000900)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x100, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000b80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0xb0, r4, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x11}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc4c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcad6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf6800000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfa}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x24000001}, 0x4000000) r5 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000dc0)=0xe8) mount$fuse(0x0, &(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='fuse\x00', 0x2, &(0x7f0000000e00)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x645f6da3ef5d51ca}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xfff}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}], [{@euid_eq={'euid', 0x3d, r7}}, {@subj_role={'subj_role', 0x3d, '/selinux/checkreqprot\x00'}}, {@dont_measure='dont_measure'}]}}) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/uhid\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r8, 0x40087602, &(0x7f0000000f80)=0xfffffffffffffff8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000fc0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r9 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000)='/dev/keychord\x00', 0x400200, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r9, 0x401870cc, &(0x7f0000001040)={0xffffffffffffffff, 0x1, 0x10000, 0x9}) prctl$PR_GET_KEEPCAPS(0x7) r10 = syz_open_dev$evdev(&(0x7f0000001080)='/dev/input/event#\x00', 0x3f, 0x0) ioctl$EVIOCGEFFECTS(r10, 0x80044584, &(0x7f00000010c0)=""/86) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r11, 0x1260, &(0x7f0000001180)) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/loop-control\x00', 0x10020, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r12, 0xc0406618, &(0x7f0000001200)={{0x2, 0x0, @descriptor="12a2930bfeaa7f1c"}}) 07:55:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000180)={0x6c75, 0x200, 0x800, 0x1, 0x1, 0xb0}) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000740), &(0x7f00000007c0)=0x68) pipe(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)={0x2000}) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x2) write(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = accept4$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c, 0x800) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @aes128, 0x0, "68323593d051a8a1"}) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f00000001c0), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept4(r5, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000002c0)=0x80, 0x100000) recvmsg(r6, &(0x7f00000006c0)={&(0x7f0000000300)=@isdn, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/93, 0x5d}, {&(0x7f00000004c0)=""/161, 0xa1}, {&(0x7f0000000400)=""/89, 0x59}, {&(0x7f0000000580)=""/146, 0x92}], 0x4, &(0x7f0000000800)=""/65, 0x41}, 0x1) [ 2175.494761] audit_printk_skb: 405 callbacks suppressed [ 2175.494773] audit: type=1400 audit(1571644541.199:4921): avc: denied { dac_override } for pid=745 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2175.547810] audit: type=1400 audit(1571644541.249:4922): avc: denied { sys_admin } for pid=2081 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2175.574212] audit: type=1400 audit(1571644541.279:4923): avc: denied { sys_admin } for pid=2081 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2175.613631] audit: type=1400 audit(1571644541.319:4924): avc: denied { net_admin } for pid=2081 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2175.639916] audit: type=1400 audit(1571644541.349:4925): avc: denied { net_admin } for pid=2081 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2175.665612] audit: type=1400 audit(1571644541.369:4926): avc: denied { net_admin } for pid=2081 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:41 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xae, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYRESDEC=r1], 0x3}}, 0x0) 07:55:41 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e23, @broadcast}}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) fcntl$getflags(r4, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) geteuid() sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) [ 2175.835756] audit: type=1400 audit(1571644541.539:4927): avc: denied { sys_admin } for pid=2075 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2175.854019] audit: type=1400 audit(1571644541.539:4928): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2175.856651] audit: type=1400 audit(1571644541.539:4929): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2175.913553] audit: type=1400 audit(1571644541.619:4930): avc: denied { sys_admin } for pid=2075 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:41 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:41 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:41 executing program 3: socket$inet6(0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) creat(0x0, 0x57) socket$unix(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) r2 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000140)='\x00', 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ptrace(0x10, r1) wait4(r1, 0x0, 0x2, 0x0) 07:55:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x4, 0x7c, 0x0, 0x30, 0x0, 0xffffffffffffff81, 0x20000, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xa1, 0x1d0000000000}, 0x28000, 0x0, 0x2, 0x0, 0x864f, 0x1, 0xfe}, r1, 0x9, 0xffffffffffffffff, 0x2) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="8279e59e6c37803bc21aa77100"/27], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) setpriority(0x7, 0xffffffffffffffff, 0x3) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x63cf22b814c0c608, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x8}, 0x1, 0x0, 0x0, 0x44812}, 0x20040024) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:42 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r1, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r1, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r3, 0x105, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ftruncate(0xffffffffffffffff, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) mlock(&(0x7f0000005000/0x1000)=nil, 0x1000) creat(&(0x7f0000000040)='./bus\x00', 0x0) 07:55:42 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x2) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='.\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:55:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 07:55:43 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r0, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, {0x1, @local}, 0x20, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, 'team_slave_0\x00'}) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3ceb95438f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000140)=0x400) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYRESDEC, @ANYRESOCT], 0x0, 0x61}, 0x20) tkill(r1, 0x39) ptrace$setregs(0x7, r1, 0x0, &(0x7f0000000280)="a531852bfb24d7c143d30c604c23a29aa9b3b690a00598efc80830f4d88118ccf0f5b24026d120d37f8b40b6281d9470a4ceb9f5bbf4e7348593c2014c320f0a17f9045865afa8887e6586fdc4881db364efa221779d6f333eed0f0ce472bed7085bf49d9c45fc38ffbbd10068c1db6c7b8091fc6a75819e98ffbdc9fb3a1a2479940630ea95aa689259e751380e10f9ba7771e9add699d86f73dafb61d9775b34b86ef7734eb9529b5ed348c2f753d7ff748ca48b1590cde90f8553814f664ba3cca91cb1a343a54d7c9f") ptrace$cont(0x7, r1, 0x0, 0x0) 07:55:43 executing program 4: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x664f89b3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="fb316fc3db6da82984be15d22a1b19b877ed66a0ea60e3c30046fd8581455751b044d2b29ee90547e42c9662b578de0aac5c1f0384e96a3b2e5f2322e7e2cf24919d4f253610c85975bbe4d2820000000000", 0xfffffffffffffe61}], 0x1, 0x0) mknod(&(0x7f0000000400)='./file1\x00', 0x0, 0x7) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendmsg$sock(r2, &(0x7f0000000800)={&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @broadcast}, 0x1, 0x2, 0x4}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000280)="50c0fd10000e66817360695a64f94a9a0b88c3b679614bcd0410214bfa0827a7b476a039e739a1c88d81217a8792a757a0f33dfa4226a1a4191c1a9499c591cd35c3ba222220a09e543f92db8d7d836fe58f8f50ca8142b74e28f72b587ab33136a639dc39a9c74fad77eaccff9a8b46ad74c34544e4494d85b9c2b8d44df6741cea466f", 0x84}, {&(0x7f0000000680)}, {&(0x7f0000000780)="4eaf1cc2bd359b2e9d391528663c6926aef046e62059ff1aca52ceb053134186a6b9e59c", 0xffffffdf}, {&(0x7f0000000900)="15938a73a62d189c4a382fe2ece2dd3c67b6dff3e0c11a07e5b05152532bee2f7b0ff540f448bc76b759884e29c362c1ebe71e1d3b59c1ec445cc88dbb9947315320a08b68b13c4454ec6aeb82633cbb0849071254428a5e6059e679fea92e616da5667e3c1b3cfc5191cf4e23cd21308faf790e030e4c22c4c74316c34e7d6bc1278005aa49ede8692aa9b2a5af661c908294102bef9d3b63fe11576456d77211f471a817aefa8e69ff12a273e04a62e877f813f20a536594ed7241c86ec3cafc2256d473ab786c19b7fcf264c551b1", 0xd0}, {&(0x7f00000007c0)="db5e58037a95b1bcb24841a9b136797bad2e10347d719911f461a7078221", 0xffffffffffffffd9}, {&(0x7f0000000a00)="e9765cb18610f55f5675332e7564af3adf837db3397389a745a4708cd59a01d62d38372a2da1b24a904d23ff1c98068ab14eb938c424aef99cfd8b30911b9b72ab74252ce19a4c82c12f3abc49373577c3ebabb7309f4dffd5275c37c3ffa18469eeb0e40b3b7ab4d82695e3399ff1c51855eaa26b108118d486bd27e7db7bdf422bcd05dcb6742070b8c44b2ef5a418b8645fde580eff48a4c9481676b3e2488c2319a779c75083b24e11d746069aa642f107935440c3d0553f8e5d6c8b92374280d663d844c3806fedabb06563f97af98e7d5aab99b1b259b2bc8ae0a768a677c1091a5215e24a0db252c32439", 0xee}], 0x0, &(0x7f0000000b80)=[@mark={{0x14, 0x1, 0x24, 0xfffffffffffffff7}}, @mark={{0x14, 0x1, 0x24, 0xff}}, @timestamping={{0x14, 0x1, 0x25, 0x80000000}}, @txtime={{0x0, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}], 0x78}, 0x8c0) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) socketpair(0x1, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0) ioctl$TIOCMGET(r3, 0x5415, 0x0) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x4, 0x200000) fstatfs(r2, &(0x7f0000000040)=""/55) 07:55:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x3af, &(0x7f00008b7ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000000010100000006000000000002000000100002000c0001000600010000000000"], 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) r4 = accept4$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e, 0x80000) write$FUSE_POLL(r2, &(0x7f00000001c0)={0x18, 0xffffffffffffffda, 0x3, {0x80}}, 0x248) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000100)=r5) 07:55:43 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000500)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000100)={@ptr={0x70742a85, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @fda, @fda={0x66646185, 0xfffffffffffffffd}}, &(0x7f00000000c0)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 2177.664457] binder: 832:833 got transaction with invalid number of fds (-3) [ 2177.673584] binder: 832:833 transaction failed 29201/-22, size 104-24 line 3278 [ 2177.689136] binder: undelivered TRANSACTION_ERROR: 29201 07:55:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x46000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) lseek(r7, 0x0, 0x0) [ 2177.717113] binder: 832:835 got transaction with invalid number of fds (-3) [ 2177.725261] binder: 832:835 transaction failed 29201/-22, size 104-24 line 3278 [ 2177.737213] binder: undelivered TRANSACTION_ERROR: 29201 07:55:43 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001100)=ANY=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:44 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:44 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f0000000100)='./bus\x00', 0x101000, 0x0) sendfile(r3, r4, 0x0, 0x20008) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) dup2(0xffffffffffffffff, r5) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000007c0)) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0xa00, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x37, 0x0, 0x316) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r7, &(0x7f0000000b80)=""/270, 0xb37af43) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000002e00)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:55:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0x17ff, 0x7fff, 0xfd, 0xd82b}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() time(&(0x7f0000000000)) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x400000000000, 0x9f1e1aa216cdb8b) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) sendmsg$netlink(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x4, 0x0, 0xfffffffffffffdbd, 0x20000000}, 0x40001) r3 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f0000000380)) clock_adjtime(0x6, &(0x7f0000000100)={0x2, 0xfffffffffffffff9, 0xb9ba, 0x2, 0x7, 0xff, 0x9, 0x1, 0x7fffffff, 0x0, 0xfffffffffffffff8, 0x7f, 0xa56d, 0x2, 0x5, 0x800, 0xfbe, 0x1dff, 0x4, 0x3, 0x100, 0x16fe, 0x1, 0x80000001, 0x57, 0x4}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000200)='&\x00', 0xffffffffffffffff}, 0x30) ptrace$setopts(0xffffffffffffffff, r5, 0x7ff, 0x100004) 07:55:45 executing program 2: openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00000000c0)=0x3, 0x2e2) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xffe4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syncfs(r4) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0x20008) r7 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r8}, 0xc) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r9, 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r10, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) fchdir(r10) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r11}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008086) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1e, r2}) 07:55:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) syz_extract_tcp_res(&(0x7f0000000080), 0x800, 0x100) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000005c0)={'v \x02\x00'}) 07:55:45 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x4fff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000000)) 07:55:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bffffff7f0000000012f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000040)={'bridge0\x00', 0xebe1}) ptrace$setopts(0x4200, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) socket$netlink(0x10, 0x3, 0x10) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4011fd) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000100)={0x4, 0x3, [0x1, 0x0, 0xbf, 0xff, 0x1], 0x3}) tkill(r1, 0x38) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:45 executing program 4: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sched_getscheduler(0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x369, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1, 0x0, 0xffffffc0}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) pwrite64(r0, &(0x7f0000000440)="4c3025aefc259a1758ea5e75e86b0a67e99924e5ab75c4cde77331ed34d2fea680cb91acfa9900c10916dc6f33cad68467205c1126d97286e5b8be4dd7ec6ee31ea8d316cd17cd5697037178bd9478e31a9668dbca000f366093e5b975e462963e99da90bf9f5c1f1bbf14156c8b3c10da9bae2789e5aa56f4cf5b02b28e038a027c98c4ed83be08a5eff6d07b74d7bf8553ad4076599aecc8d46ac90fe0368b82600a739275e9301b711ccf19c56df1ff5d4fe33c2a86e3440a607d23c2087b57f75b016d8eb0c8c83259309a64fec2f59a2a7396b3a971", 0xd8, 0x0) utimensat(r1, 0x0, &(0x7f0000000400), 0x0) open(0x0, 0x0, 0x0) write(r0, &(0x7f0000000140)="3803035ff11d8a6a9a2498f084e9df9d8ca7430b90c3c8c998d6cd70d77ed7ddb12fecefb82af7d8e7ca87040a20e20d7dfb6a0a3352f9ab3d3ce27a2042a54207bed7c0094224", 0x251) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r2, r1) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f00000002c0)={{0x2e, @broadcast, 0x4e22, 0x4, 'ovf\x00', 0x20, 0x8, 0x80}, {@loopback, 0x4e20, 0x3, 0x7, 0x5, 0xffffff7f}}, 0x44) r3 = open(0x0, 0x0, 0x0) write$nbd(r3, &(0x7f00000000c0)=ANY=[], 0x0) [ 2180.634782] audit_printk_skb: 567 callbacks suppressed [ 2180.634789] audit: type=1400 audit(1571644546.339:5120): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2180.665217] audit: type=1400 audit(1571644546.369:5121): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2180.691747] audit: type=1400 audit(1571644546.389:5122): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2180.718867] audit: type=1400 audit(1571644546.419:5123): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2180.746215] audit: type=1400 audit(1571644546.449:5124): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2180.772739] audit: type=1400 audit(1571644546.479:5125): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:46 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30e) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001040)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x141402, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f00000001c0)=""/203) fallocate(r2, 0x0, 0x0, 0x4003fe) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='h'], 0x1) 07:55:46 executing program 3: prctl$PR_SVE_SET_VL(0x32, 0x9bef) sync() 07:55:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1}, 0x8, {0x2, 0x4e21, @remote}, 'lo\x00'}) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r1, 0x0, &(0x7f0000002600)) accept4$packet(r1, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000003880)) getsockname(r1, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r1, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r1, 0x0, 0x24000000) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f00000000c0)) sendto(r0, &(0x7f0000000000)="120000001a00e7ef077b1a3f3df58185539c", 0x12, 0x0, 0x0, 0x0) [ 2181.266685] audit: type=1400 audit(1571644546.969:5126): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2181.299699] audit: type=1400 audit(1571644546.999:5127): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2181.326457] audit: type=1400 audit(1571644547.029:5128): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:47 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r0, 0x4) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f0000000200)) getpeername$packet(r4, 0x0, &(0x7f0000002600)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000002a80)={'veth0_to_hsr\x00'}) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) accept4$packet(r4, 0x0, &(0x7f0000002e00), 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) dup2(0xffffffffffffffff, r6) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000033c0)=0xffffffffffffffbc) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0xffffffffffffff6d, 0x0, 0xfffffffffffffff1}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0x30e) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getpeername$packet(r4, 0x0, &(0x7f0000003880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000038c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f00000039c0)=0xe8) getpeername$packet(r3, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r3, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getpeername$packet(r1, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) accept4$packet(r4, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r4, 0x0, 0x24000000) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x80000, 0x0) write$binfmt_script(r5, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r5, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') [ 2181.355569] audit: type=1400 audit(1571644547.059:5129): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000340)=0x3, 0x4) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x4a) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000640)='n\x00t\xb3o\xf0\x89k\x018\xc7ute\x00') socket$packet(0x11, 0x2000000003, 0x300) stat(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fstat(r9, &(0x7f0000000140)) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000580)={0xa0, 0x0, 0x7, {{0x2, 0x2, 0x3, 0xe4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}}, 0xa0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x40) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(r10, 0x2007fff) sendfile(r1, r10, 0x0, 0x8000fffffffe) 07:55:48 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) tkill(r0, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) add_key$keyring(&(0x7f0000000000)='keyring\x11', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000001400)='./file0\x00', 0x126) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_tcp_buf(r6, 0x6, 0xb, &(0x7f0000001440)=""/146, &(0x7f00000002c0)=0x92) r8 = open(&(0x7f0000000300)='./bus\x00', 0x141042, 0x0) fallocate(r8, 0x12, 0x39dfec54, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r8, 0x0) read(r6, &(0x7f0000000000)=""/250, 0x128b9372) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) fdatasync(r3) write$cgroup_type(r4, &(0x7f00000003c0), 0x9) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r11, r11) 07:55:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/117, &(0x7f0000000240)=0x75) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f00000000c0)="d7727585288cb32bf69a1bd464c560b941f71478416ea3658b2cb641aee6942e59340b"}, {&(0x7f0000000100)="534d44fd8fb3584b06def894027d6885d72a2f9cba6f0fe9f322bc5e6fbf57c5ed4012488c813388ab5215faf1a6917aaab3f49f31e224f619"}, {&(0x7f0000000140)="9f5430e9c7eb7cf908646e0670a90101d48c6ac293856bf87d540d10d896c78cb8428a764bd0f8d91b405a569c142d3db52332873c3db71ce3ad495b7c76baaa3db7c780d3e056245a89af600be0674fdfee67defd41c8e69d7be1f7745436b668dfee645c10bb3e3ec62e186b43f94d91749bc917813319b70454c2aa7b8f063c8f523de6531aaa64147aef80cb62ccbf3367d36539d8301f80f4b215439e192557a856dd606a81813ab3b09da3b3ac95d44def113aa344bf1c763b8afeba6ba92b1e837fd6d12355b1e72019999f488c9030550101eff83b26fca1021598abdb8958e44b4bfcbb7a4d"}, {&(0x7f0000000240)}, {&(0x7f0000000280)="9bdc4263b06b1f206a29add4a0c4a6a04a334a7033b3f9ce1216cd8bd227c9bbc49f7225fa61a2345c2dc2edd553d45113321ba0ec5ebf300f975e8c21be744e2dfd4156d0782a1cb2e2188df78a612a69643d21"}], 0x4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000400)=""/188) 07:55:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000600)=0x209, 0xfffffffffffffdae) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000940)={0x0, 0x0}, 0xcaef92b) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) pipe(&(0x7f0000000400)) r4 = dup2(r1, r1) setsockopt$inet_mreqsrc(r4, 0x0, 0x408000000000004, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000180)=0x10001) r5 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x14) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000040)) r8 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r8, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r5, &(0x7f0000000540)={0x18, 0xfffffffffffffffe, 0x1, {0x3298}}, 0x18) r9 = socket(0x10, 0x80002, 0x0) timer_create(0x1, &(0x7f0000000340)={0x0, 0x34, 0x0, @thr={&(0x7f0000000480)="601d1e17eb296e55f0ec6d928ec5c6654ed7a8ee981313fec5693e3690775664bf63427aca99c38daa1d9dc465d3d4898030a2fe009556a598b2d6a6af9e8c9e4d398c76b6d986168275a78b26ba017393fbb24dcd8a17aa4c1d35f1436b877397508b1ed8ae099d9de859f210fda89e2c45d54607dd66b7858a013a77a18e5432ec37a7705604d4", &(0x7f0000000300)="5dd1fe141a30375709aa184e1f1d"}}, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r6) bind$netlink(r9, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) connect$netlink(r9, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write(r9, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(&(0x7f0000000440)) connect$netlink(r9, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2b, &(0x7f0000b4bffc)=0x9, 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000280)={'bcsh0\x00'}) sendto(r9, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r9, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) sendfile(r5, r8, &(0x7f0000000140), 0x8fff) [ 2182.606345] EXT4-fs error (device sda1): mb_free_blocks:1471: group 6, inode 16682: block 214528:freeing already freed block (bit 17920); block bitmap corrupt. [ 2182.621431] EXT4-fs error (device sda1): ext4_mb_generate_buddy:759: group 6, block bitmap and bg descriptor inconsistent: 26225 vs 26226 free clusters [ 2182.635356] EXT4-fs (sda1): pa ffff8801d4755948: logic 0, phys. 214528, len 512 [ 2182.642827] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:3818: group 6, free 512, pa_free 511 07:55:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x3, {{0x2, 0x4e23, @remote}}}, 0x88) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) getpriority(0x2, r2) sendto(r0, &(0x7f0000000100)="e3afe34fdf360310a27e6e3e5dcc19fa94e86985e033d57515242319adec3dc5878bc284bca3b62ab19a330c827d9c79e68aa64dab32ab22400f472db605c10e4480cbb5898cbbdcdaae495acaa4029b0c379ab4c33363bdefaf7d6c9cea1fe8c33b7830cf6b127ff752f100bdca1efb2b44719a89004f33918d1e21ad3a8215440e189b09843a3e6cdf271079d990114ac2241e92e3886ccd4306537449bcc10dd82aa5cdea53399c352da1a352217e8c00798185567890b315f372a8799a285e849819dbca603403a5adf73264e1a6d5b62ebc2a60a8b1ebaf99ba215f98a9bb347ff2f11778f6410fa142a0f8", 0xee, 0x1, &(0x7f0000000200)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256-arm64\x00'}, 0x80) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f00000003c0)={0x8, 0x35, 0x2, 0x1}, 0x8) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:48 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2183.090349] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=959 comm=syz-executor.4 [ 2183.276129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=959 comm=syz-executor.4 07:55:50 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) sendfile(r3, r4, 0x0, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) dup2(r5, r6) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000007c0)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r7, &(0x7f0000000b80)=""/270, 0xb37af43) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000002e00)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:55:50 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@ax25={{}, [@default, @default, @default, @null, @bcast, @bcast, @null, @rose]}, &(0x7f0000000040)=0x80, 0x80000) r1 = getpid() r2 = eventfd2(0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) fcntl$getown(r2, 0x9) readv(r2, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r3, r4, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r5 = eventfd2(0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) fcntl$getown(r5, 0x9) readv(r5, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r6, r7, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r1, r3, r7}, 0xc) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000000000005}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto(r9, 0x0, 0x0, 0x0, 0x0, 0x0) 07:55:50 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x9) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x800000, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x1}) preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) dup2(r3, r4) r5 = gettid() tkill(r5, 0x1000000000013) 07:55:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x1) fcntl$setstatus(r1, 0x4, 0x4002) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000580)) io_setup(0xc32f, &(0x7f0000000440)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) getsockopt$netlink(r3, 0x10e, 0x1, &(0x7f0000000240)=""/153, &(0x7f0000000000)=0x99) r4 = socket(0x3, 0x5, 0x3f) mmap(&(0x7f0000083000/0x1000)=nil, 0x1000, 0xa, 0x100010, r4, 0x3) r5 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, &(0x7f0000000040)=0x1, 0x4) write$nbd(r5, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="de", 0x1, 0x4000}]) 07:55:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='erspan0\x00', 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffce3, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 07:55:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000100)={0x10, 0x0, {0xa63b0144360e11dc, 0x8238, 0x1, {0xc3cf, 0x5}, {0x9, 0x7}, @period={0x5b, 0x335f, 0x3ff, 0x0, 0x5, {0x1f, 0x5, 0x6, 0x401}, 0x4, &(0x7f00000000c0)=[0x8, 0x20, 0x3f, 0xaff]}}, {0x0, 0x5, 0x9c58, {0x4, 0xfffc}, {0x1, 0x20}, @rumble={0x100, 0x1ff}}}) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="3c0000000000000000000000020000007f0000000000018622000200000009fdca767a25feee0011a74fadf98cc9e555c5984774a5e67d0002000000"], 0x3c}}], 0x2, 0x0) 07:55:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x7, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) sendto$inet(r0, &(0x7f0000000a80)='v', 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvfrom$unix(r4, &(0x7f0000000080)=""/3, 0x3, 0x2031, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="bb23865c8e3be228903c19e5de8ee79de06bc72a348e0628b1af68d610c2c3cfa506dcc36a24a66b445277092eced492309d6f0f80b41aafcd5279f4c82977f01d9c01ae0d2e38232082f45952da9312799d640ab8838f95"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r5, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f0000000140)={0x4, 0x3f, 0x4e5a}) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:55:50 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000110001"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYPTR=&(0x7f0000001680)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESOCT, @ANYRES16, @ANYBLOB="7882f620ab5eb586bc41d191e3283df5c53abc12eaa82b227632bd82a4011286d66bd1d3d97269542cc867ec8d66bc05c96f95c0a29e0ba65c4106f3ab11b7bdd642c7fc8e58faaea2262a899a8edc34717010516a7cf93ca74994916f5c3a599198c8bd636b0b4a9d4639810c6ba34749b8f7690893a261de7d02ac6c14997cfa7f475e6a79504851b90205cc942ad2bcf76c62c378e1a17b6b60f04bf26edc9e4e91e549fa59cdde73803fdfa4a298bfdac258ed94d8d7c8ef0151230d5588bf5bfd0e462ed59e739d517934fe1d00e2999fc5f8d9c9c537062aa94c8fafc16d87cf1698b1c9833d8a483d71eaa31dde1394a8b58fed", @ANYRES64=0x0, @ANYRESHEX=r4, @ANYRES64, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="83f91e39b6c0888668b7ca272b3b26a736e8eb8e21f62a59b3aa5d80b7759f91687e9bdf86616ac48d885272f4694ac452766cf48e970ddc782ef56004bf00907f01a8a8019eca2eb36d0d45a7aab017a2e11494e5028c1f4f5d6717f8cca3d71fa76594efb67f86ae96da84810d66922512845f16b04fad9c5f8d4fd25e95e611932d3f29af", @ANYBLOB="b3bb42e69ace899b24"], @ANYRES16=r7, @ANYPTR, @ANYRES16, @ANYBLOB="194597f18d9ab0e5f0524f794723c94580442c3b1990d909730d54caa8fcc0748687ead6c41d87d919d34225271c25873eb2ddf3a327ab852fa4e9d3bc3a03cfabc2a151a45b65553545a9b89c8f0f81636d93850730bea5d568d51dd00b1f79ec51941ebb36f4c7e46d37ad9b8edc4472d6ba4f54d44484e968b3d1c68d15801c90ad98ac7ed5c6c38ffb8999f73b33c080d820222008f31d11374b2d4a371e6594741f661a43051e3fe6cc6f4f90404271f9"]], @ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYRESDEC=r3, @ANYRES64, @ANYRESHEX, @ANYBLOB="353ff96a54e81dd2d238185fca126f83f7a3fd83160d18724c69f95911a0d11f3d2346646ed8ff84e3ca9f51e2a043cab8cef0"], 0x79) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 07:55:50 executing program 3: r0 = eventfd2(0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) gettid() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001d00)='/selinux/checkreqprot\x00', 0x2000, 0x0) readv(r1, &(0x7f0000001cc0)=[{&(0x7f0000000480)=""/5, 0x5}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/25, 0x19}], 0x24) readv(0xffffffffffffffff, &(0x7f0000001a80)=[{&(0x7f00000002c0)=""/101, 0x65}, {&(0x7f0000000a40)=""/147, 0x93}, {&(0x7f0000000540)=""/113, 0x71}, {&(0x7f0000000080)=""/2, 0x2}, {&(0x7f0000000400)=""/2, 0x2}, {&(0x7f0000001740)=""/132, 0x84}, {&(0x7f00000018c0)=""/95, 0x5f}, {&(0x7f0000001940)=""/133, 0x85}, {&(0x7f0000001a00)=""/84, 0x54}], 0x9) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80000, 0x6) syncfs(r2) setsockopt$inet_tcp_int(r3, 0x6, 0xb7d084b81b068b44, &(0x7f0000000280)=0x65900000000, 0x4) setsockopt$sock_int(r3, 0x1, 0x3f, &(0x7f0000000180)=0x83, 0x4) r4 = syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x80000) clone(0x207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0xf, 0x80005, 0x1800000000009) r6 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x1) close(r6) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x40000000000000, 0x105082) r8 = memfd_create(&(0x7f0000000140)='qys#a\xc0\xfe\x00', 0x0) pwritev(r8, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) write$binfmt_elf32(r2, &(0x7f0000004380)=ANY=[@ANYBLOB="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"], 0xc98) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000940)="6c417252a9b9a097160b607dd00940adb011e05119888d50b89a962c6ba750f5e1ff117c3d73f7ab7b8feff9f4f8bd9b4ae2e03a1f2fe341dfa53a7c5ab96a8869467d0142123a4ccb8817fb28620d1ff0c3187f9dfeba420447539e3660a444e9b109396b875d03ba362d45567b7f5ff6893dd912ecf76a97d6ca5ae354fceb7ec1820a64df7b273f7c047ac56f79be208d7eb5a68609668e0c68487dfeacbfb4c89474068ce8f0878a58789d6cb9f29cd374fed5c98e3c4ab96b197fdc49dbc89aee07feade4c7cd71e4d6f43cbe34fa1505c09694f600a8e8b59ab75582015c5ef1a26f411b8f31a3a2f78f3a3a73f548a545", 0xbf983246) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f00000005c0)) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) fstat(r13, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x1, 0x6}, 0x100010014, r12, r14, 0x442, 0x10000, 0x2, 0x9, 0x5, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) write$P9_RGETATTR(r4, &(0x7f0000000800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x4, r12, r11, 0x442, 0x10000, 0x6, 0x9, 0x100000000000004, 0x6, 0xd3e, 0x1, 0x0, 0x1f, 0x8000000000000, 0x0, 0x101, 0x0, 0x10}}, 0xa0) getsockopt$inet_mreqn(r5, 0x0, 0x23, 0x0, &(0x7f0000000040)) r15 = timerfd_create(0x7, 0x0) timerfd_settime(r15, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r15, &(0x7f0000000000)) readv(r15, &(0x7f0000000380), 0x0) read(r9, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r7, r8, 0x0, 0x80003) [ 2185.068237] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65535 sclass=netlink_xfrm_socket pig=1015 comm=syz-executor.3 [ 2185.758143] audit_printk_skb: 588 callbacks suppressed [ 2185.758151] audit: type=1400 audit(1571644551.459:5326): avc: denied { sys_admin } for pid=2075 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:51 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000080)={0x2}, 0x0, 0x8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='ext3\x00', 0x0, 0x0) 07:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a408d9b367ca77100000000000000e58300"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:55:51 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_channels={0x4b}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 07:55:51 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2185.790582] audit: type=1400 audit(1571644551.499:5327): avc: denied { net_admin } for pid=2075 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2185.826572] audit: type=1400 audit(1571644551.519:5328): avc: denied { sys_admin } for pid=2076 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2185.831744] audit: type=1400 audit(1571644551.529:5329): avc: denied { sys_admin } for pid=1043 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2185.844079] audit: type=1400 audit(1571644551.549:5330): avc: denied { sys_admin } for pid=1043 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2185.853483] audit: type=1400 audit(1571644551.559:5331): avc: denied { sys_admin } for pid=2081 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2185.853928] audit: type=1400 audit(1571644551.559:5332): avc: denied { dac_override } for pid=2081 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2185.855126] audit: type=1400 audit(1571644551.559:5333): avc: denied { sys_admin } for pid=2081 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2185.856536] audit: type=1400 audit(1571644551.559:5334): avc: denied { net_admin } for pid=2081 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2185.857419] audit: type=1400 audit(1571644551.559:5335): avc: denied { net_admin } for pid=2081 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:53 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x4000, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xfffffffffffffd00) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r0, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x18) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003fe) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendfile(r3, r3, 0x0, 0x2008000fffffffe) getgid() 07:55:53 executing program 4: accept(0xffffffffffffffff, &(0x7f00000000c0)=@ethernet={0x0, @dev}, &(0x7f0000000040)=0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x53, 0x1, 0x2, 0x0, 0x0}, 0x12) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002240)={r0, &(0x7f0000000240), &(0x7f0000001240)=""/4096}, 0x18) 07:55:53 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="29000000030000000000000062e9e2eadf6aca8d2e00e2cc40302600000000010000000000000008000000000000006906c35fc15f353403fd8aad530000000008001cb1f2eacea2ae080f6dddae69b1fd594626945dca9d2fb90c3197c242e24a8e251f2eecd49a661f05002dfd78cdb9dfc5661c480c6b411ab1b6db8477d31bd5bd7f31a25b1214e65bc7b7a094d180ab98005929b64cd4a033506a52f7210451b0b1739cd7f207000000e0132778f0400398826d869632e1b203fb8048e0c11f5e439763e544c12f2cd8748e9157bb96e2f61a89bb6cab993b9f2b27ddbefb1c6dae69"], 0xcd) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) timerfd_gettime(0xffffffffffffffff, 0x0) ioctl(r0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14, 0x800) getsockopt$inet6_mreq(r2, 0x29, 0x12, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, &(0x7f0000002b80)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003000)={{{@in6=@dev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in=@multicast1}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, &(0x7f00000033c0)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(r5, 0x1, 0x14, 0x0, &(0x7f0000000340)=0xcd) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x14, &(0x7f0000000040), 0x50) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, 0x0, &(0x7f0000000340)=0xcd) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) close(r7) pipe2(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000000000083ffc) accept4$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, &(0x7f00000005c0)={@mcast2, @loopback, @remote, 0xfffffffa, 0x10001, 0x1, 0x400, 0x7, 0x43, r9}) r10 = openat$cgroup_ro(r8, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000003500)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003700)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000003800)=0xe8) getpeername$packet(r2, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r2, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getpeername$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003c00)=0x14) getsockname$packet(r2, &(0x7f00000041c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004240)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, &(0x7f0000004380)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x3c2) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 07:55:53 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x60, 0x0, 0xfffffffffffffffc) r3 = creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setstatus(r6, 0x4, 0x2100) r7 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, 0x0, 0x20008) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) dup2(r8, r9) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xd4beeb9432e84fc, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r10, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r10, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r10, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r10, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) accept$packet(r10, 0x0, &(0x7f00000001c0)=0x2cb) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000007c0)) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) read(r11, &(0x7f0000000b80)=""/270, 0xb37af43) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000002e00)={'team0\x00'}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 07:55:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110003) lseek(r2, 0x0, 0x3) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r5) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x20008) r6 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r7}, 0xc) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r8, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r9, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r10}) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r1, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r1, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r7, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r1, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r1, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@pktinfo={{0x24, 0x29, 0x3b, {@rand_addr="2c7e6c2a31c8ea2b565a2755ee5a8ee9", r10}}}], 0x28}}], 0x2, 0x0) 07:55:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) listen(r0, 0x4) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000240)) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="290000000300000000000000000000000100000000000000080000b9ee33763500000000006906c35fc15f353403fd8aad5300000f5674fb66f36dddae69b1fd594626945dca9d2fb90c31974e8b4613a9d81c3b17ffba31541d42b65d3ea075962e9c3617d96b740080148580e9f6a38cedfc8c14c2fab38f9c0889f45b95ab01cf"], 0x4e) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000002600)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) accept4$packet(r3, 0x0, &(0x7f0000002e00), 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, 0x0) getpeername$packet(r2, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000003180)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r6 = socket$netlink(0x10, 0x3, 0x0) dup2(r6, r5) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, &(0x7f00000033c0)) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[{0x10, 0x1, 0x1}], 0x10}}], 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xfffffffffffffebb) getpeername$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000003880)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) getpeername$packet(r2, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r2, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004240)={'team0\x00'}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, &(0x7f0000004540)=0xc) accept4$packet(r3, 0x0, 0x0, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004600)={{{@in=@empty}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000004700)=0xe8) sendmsg$TEAM_CMD_NOOP(r3, 0x0, 0x24000000) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x80000, 0x0) write$binfmt_script(r4, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/1560], 0x3be) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') 07:55:53 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getpeername$packet(r0, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ptrace$getenv(0x4201, r2, 0x0, &(0x7f0000000040)) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e22}, 0x269) listen(0xffffffffffffffff, 0x80) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000140)=""/149) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) 07:55:54 executing program 3: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e22, @remote}, {0x1, @dev}, 0x42, {0x2, 0x4e23, @rand_addr=0xfffffffffffffff8}, 'ipddp0\x00'}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)={0x6c, 0x7d, 0x0, {0x0, 0x65, 0x0, 0x0, {0x0, 0x0, 0x4}, 0x2000000, 0x0, 0x10001, 0x0, 0x10, '/selinux/policy\x00', 0x10, '/selinux/policy\x00', 0xe, './cgroup/syz1\x00', 0x4, 'wrr\x00'}}, 0x6c) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84dc46b09720") setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000002c0)={0x0, @multicast2, 0x4e24, 0x0, 'wrr\x00'}, 0xffffffa1) recvmmsg(r5, &(0x7f0000003f40)=[{{&(0x7f0000000400)=@ax25={{0x3, @null}, [@netrom, @null, @remote, @null, @default, @bcast, @netrom]}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000040)=""/21, 0x15}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/127, 0x7f}], 0x3, &(0x7f0000000980)=""/113, 0x71}, 0xffffffff}, {{&(0x7f0000000a00)=@rc, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000a80)=""/16, 0x10}, {&(0x7f0000000ac0)=""/119, 0x77}, {&(0x7f0000000b40)=""/239, 0xef}, {&(0x7f0000000c40)=""/204, 0xcc}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x5, &(0x7f0000000dc0)=""/106, 0x6a}, 0x7fff}, {{&(0x7f0000000e40)=@l2, 0x80, &(0x7f0000001200)=[{&(0x7f0000000ec0)=""/103, 0x67}, {&(0x7f0000000f40)=""/112, 0x70}, {&(0x7f0000000fc0)=""/107, 0x6b}, {&(0x7f0000001040)=""/107, 0x6b}, {&(0x7f00000010c0)=""/36, 0x24}, {&(0x7f0000001100)=""/207, 0xcf}], 0x6, &(0x7f0000001280)=""/160, 0xa0}, 0x8}, {{&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001480)=[{&(0x7f00000013c0)=""/27, 0x1b}, {&(0x7f0000001400)=""/73, 0x49}, {&(0x7f0000002500)=""/155, 0x9b}, {&(0x7f00000025c0)=""/71, 0x47}], 0x4}, 0x7}, {{&(0x7f0000002640)=@rc, 0x80, &(0x7f00000027c0)=[{&(0x7f00000026c0)}, {&(0x7f0000002700)=""/160, 0xa0}], 0x2, &(0x7f0000002800)}, 0x7}, {{&(0x7f0000002840)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f0000003c40)=[{&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/145, 0x91}, {&(0x7f0000003980)=""/193, 0xc1}, {&(0x7f0000003a80)=""/124, 0x7c}, {&(0x7f0000003b00)=""/233, 0xe9}, {&(0x7f0000003c00)=""/48, 0x30}], 0x6}}, {{&(0x7f0000003cc0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003d40)}, {&(0x7f0000003d80)=""/164, 0xa4}], 0x2, &(0x7f0000003e80)=""/156, 0x9c}, 0x2}], 0x7, 0x2, 0x0) write$binfmt_misc(r4, 0x0, 0x0) clone(0x0, &(0x7f0000000640)="e1fea4c5bb0f699682fd37c5ad1a14d20afc2093db1a28cd359bd0ae7b53802fe27accc96526d718565c81ae3d4a901e0a1f01e37e5fcba72ad07c592309a4825b50a25a0884a172a71e035d3156888f8ae12bfbc4e837ba972d9a23cf4b56611f539eb172aa8978fc38a02b7b4349d39671579350b6d4969b18185ece417bc621f2043e734e95d87597df4e32c77a", &(0x7f00000000c0), &(0x7f00000003c0), &(0x7f0000000700)="f1ea51d793d343ef785f269e27bc9b35c756a451c99cbdeb5d648ed9b1580c18f187e2995f273c52d3391c28b1683e5809aca445a286b013970945b55c23a3e82daa89d13cd66835e8ec0f39eb2e796f4ed003a859d79c2991ea0323ae2e822e5ec3110d58c4ca2294a4677dae26c6e4a9c7cdbca39458cd49ae1102a26bae5045287a8e69ece03c3462dca17c7e8a6e06e86b06d0db4e41b2c54c0cf3bef45b637fe0e4781bd864f9a72c51cafa76302a19aee7b4fc7aa00817dac545e7ed4e533b7058") getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540), &(0x7f00000004c0)=0xffffff0d) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 07:55:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x40001) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x2, 0x7f, 0xffff4523, 0x2, 0x80, 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000040)=ANY=[@ANYBLOB="6679e59e6c37803bc2fb09701b12f38d0f508d9b367c3e04e86305bd"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r4, r5) ptrace$cont(0x20, r2, 0x0, 0x0) 07:55:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$selinux_attr(r1, &(0x7f0000000080)='system_u:object_,g\xb4\xbau\x94\xd1\xbb\n\xd8t\x1b{r:useradd_exec_t:s0\x00', 0x31) ftruncate(r1, 0x108200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) r4 = inotify_init1(0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r5, r4, 0x0, 0x6) 07:55:54 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:56 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = dup3(0xffffffffffffffff, r9, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xe8) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r11 = openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r11, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$unix(0xffffffffffffffff, &(0x7f0000000740), &(0x7f0000000680)=0x6e) r5 = accept$unix(r4, &(0x7f00000003c0), &(0x7f0000000180)=0x6e) connect$unix(r5, &(0x7f0000000340)=@file={0x9ab84b1251d8c34b, './bus\x00'}, 0x6e) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x2) ioctl$FITRIM(r7, 0xc0185879, &(0x7f00000006c0)={0x7, 0x7, 0x2b2}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r6, &(0x7f0000000200)={'syz0', "11b400c0a7ed980a11fa75d5f48e59eaae6500bce283099dda82435749829bc83657f9d6005ef952d298c4f87e7bac0bd9ffe8d104a10c867fedf0f42a1bb69c17704d8c361fab6e68120483f976b09ce5f857bd26804d460397354b89421bb1c17de28ae745f6998f2340dd62d191"}, 0x73) getsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000007c0), &(0x7f0000000800)=0x5f9) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000000080)=ANY=[@ANYPTR64], 0x8) sendfile(r1, r2, 0x0, 0x8000fffffffe) r9 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x80000, 0x100) ioctl$HDIO_GETGEO(r9, 0x301, &(0x7f00000005c0)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) fsetxattr$security_evm(r2, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000540)=ANY=[@ANYBLOB='\x00\b\x00\x00\x00\x00\x00\x00\v'], 0x9, 0x1) 07:55:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x145042, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x2}, 0x43c5) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) write$binfmt_script(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f6275732024656d312373656c666367726f757073656c66766d6e656583f862b8088f806e65742f54756e002047504c0a9cc6b65a7fa46b544c37ca90d0fc7619042d2a7f2d6a904a6f0f3b"], 0x5f) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r8, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000140)='sq\"\"#\xa6\xf0(\x12\xac\xbfje\x96\x89% \x8ect\x01\x00\x00\x00\x00\x00\x00\x00_dev\x17p\xf2v\xc8\r\xdb\a3x\xfc\xbbL\xb0\x8d\x95\xc8Sf\xf2Sx\xf4X8\xfbYs\x84\x02.~\x0f\x1b+\xbd\xd5r\xbb\x80\xa0\xff\xd9\x8e\xe4f%\x83\x8e\xda\xb9\xf0\x91\x9fJ\x96W\x89\x9b\x0e4\x05\xaa[\xe2\xf6\xb0m\x86~%o\n\x82\x95\xf7\r\x8e\xb0\x81\x98/\xac?\xdc:\xba\x90\xbd\xc5b\xd6\xad\xd6\xdf\x9c\xda\xf8\xc4n\xf0L\x886\xd4\x89\xd8\x17\xec\xf4\xfa|< [t\xbb/E\x9a\x94o.\xb6\xeb`\x80I\xc9\'?[av\xce\xbd\xbe\x0fN~\x04G\x9e\xd5O\xe6\a\xe3(f\x7fKb\xb2\x11t\x1d\xa3\x04\x00\x00\x00v\xce\xbf\x8e\xf8\x8a\xe8\xf3\x9d-TC\x84eA\xe7\xe1a\xb8\xcf\xf3(9\xbdkX\xb7N\xc4\x8e\xb5\xa9\xf3us\x0e\xe380xffffffffffffffff}) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYPTR64, @ANYRES16, @ANYPTR, @ANYRES16, @ANYRESHEX=r5, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES16=r6, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRESHEX], @ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYRES64, @ANYPTR64, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYRES32=0x0], @ANYRES32=r7], @ANYRESHEX=r10], 0x40) fcntl$setstatus(r4, 0x4, 0x6100) fdatasync(r3) ftruncate(r4, 0x8200) r11 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r11, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000140)='sq\"\"#\xa6\xf0(\x12\xac\xbfje\x96\x89% \x8ect\x01\x00\x00\x00\x00\x00\x00\x00_dev\x17p\xf2v\xc8\r\xdb\a3x\xfc\xbbL\xb0\x8d\x95\xc8Sf\xf2Sx\xf4X8\xfbYs\x84\x02.~\x0f\x1b+\xbd\xd5r\xbb\x80\xa0\xff\xd9\x8e\xe4f%\x83\x8e\xda\xb9\xf0\x91\x9fJ\x96W\x89\x9b\x0e4\x05\xaa[\xe2\xf6\xb0m\x86~%o\n\x82\x95\xf7\r\x8e\xb0\x81\x98/\xac?\xdc:\xba\x90\xbd\xc5b\xd6\xad\xd6\xdf\x9c\xda\xf8\xc4n\xf0L\x886\xd4\x89\xd8\x17\xec\xf4\xfa|< [t\xbb/E\x9a\x94o.\xb6\xeb`\x80I\xc9\'?[av\xce\xbd\xbe\x0fN~\x04G\x9e\xd5O\xe6\a\xe3(f\x7fKb\xb2\x11t\x1d\xa3\x04\x00\x00\x00v\xce\xbf\x8e\xf8\x8a\xe8\xf3\x9d-TC\x84eA\xe7\xe1a\xb8\xcf\xf3(9\xbdkX\xb7N\xc4\x8e\xb5\xa9\xf3us\x0e\xe380xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$TIOCSBRK(r2, 0x5427) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340)=0x6108, 0x4) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x38) ptrace$cont(0x18, r3, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="57b96c37803b40000000803f7ec6a840002b099b367ca70000"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xffffffffffffff7f) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ashmem\x00', 0x114200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r5, r6, &(0x7f0000000300), 0x7fff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f0000000200), 0x4) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) clone(0x800300, &(0x7f0000000100)="8efaebeb6e2c5b3f0fca2c5de946eb4a86fc4631361e7a2ab7e9373d7be5b34ba0eaa8782a3d1efdfd7c1ba079cea539e703a748b54d0b5962f020ce368eb7421b25abb6b844688d8a7aab83e6e67a0d6dc0b1f2671d86a2b0178d0c6ab10b239b7119c320a9a5d345", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000d40)="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") ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000080)={0x2f, @loopback, 0x4e24, 0x0, 'ovf\x00', 0x11, 0x100, 0x8}, 0x2c) ptrace$cont(0x20, r3, 0x0, 0x0) 07:55:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/\x02\x00c\xd7f\xac\xe1\x88\xffqn\x00', 0x161e00, 0x0) r1 = eventfd2(0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) fcntl$getown(r1, 0x9) readv(r1, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010012, r2, r3, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000000, 0x6, 0x0, 0x2, 0x3, 0x1f, 0xed3}}, 0x43d) ioctl$TUNSETOWNER(r0, 0x400454cc, r2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x102}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r4, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="41a7c0090b076f3dece3640ede04f5d09b14253fa5f8bf66448a971e3929c373a80b0057263aa69e8ab633ee651c663bd36426fa0d8d52794dc24640b4874aa5be4e3f534661ba63a3468b3f25e7d29ce1339f92e77e85c8d896d09fb5f9bcf8476ec5e49affea98d7"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r4, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r5, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r5, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'gre0\x00', 0x400}) r6 = socket$packet(0x11, 0x3, 0x300) dup2(r6, r0) 07:55:56 executing program 4: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x4000, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xfffffffffffffd00) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) socket$inet_tcp(0x2, 0x1, 0x0) [ 2190.833020] audit_printk_skb: 513 callbacks suppressed 07:55:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000100)) fcntl$getown(r3, 0x9) readv(r3, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r4, r5, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) dup2(0xffffffffffffffff, r6) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) r9 = eventfd2(0x0, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000100)) fcntl$getown(r9, 0x9) readv(r9, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r9, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r10, r11, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r12 = eventfd2(0x0, 0x0) fcntl$getownex(r12, 0x10, &(0x7f0000000100)) fcntl$getown(r12, 0x9) readv(r12, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r12, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r13, r14, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x4}, [{0x2, 0x5, r4}, {0x2, 0x4, r7}, {0x2, 0x2, r8}], {0x4, 0xcbf176dc3d8b04d7}, [{0x8, 0x0, r11}, {0x8, 0x6, r14}, {0x8, 0x2, 0xee00}], {}, {0x20, 0x2}}, 0x54, 0x5) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367c8771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r15 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) ioctl$BLKBSZGET(r15, 0x80081270, &(0x7f0000000080)) [ 2190.834954] audit: type=1401 audit(1571644556.529:5507): op=setxattr invalid_context=7371222223A6F02812ACBF6A65968925208E637401000000000000005F6465761770F276C80DDB073378FCBB4CB08D95C85366F25378F45838FB597384022E7E0F1B2BBDD572BB80A0FFD98EE46625838EDAB9F0919F4A9657899B0E3405AA5BE2F6B06D867E256F0A8295F70D8EB081982FAC3FDC3ABA90BDC562D6ADD6DF9CDAF8C46EF04C8836D489D817ECF4FA7C3C205B74BB2F459A946F2EB6EB608049C9273F5B6176CEBDBE0F4E7E04479ED54FE607E328667F4B62B211741DA30400000076CEBF8EF88AE8F39D2D5443846541E7E161B8CFF32839BD6B58B74EC48EB5A9F375730EE3383C44CE35FB0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007B00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 [ 2190.937626] audit: type=1400 audit(1571644556.639:5508): avc: denied { dac_override } for pid=1149 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2190.955675] audit: type=1400 audit(1571644556.659:5509): avc: denied { dac_override } for pid=1149 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x1c4101, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_evm(r2, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "599aae"}, 0x4, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000100)=ANY=[@ANYBLOB="6679cc9e6c37803bc21a40002b09701b12f38d0f508d9b367ca77176822fef84818131ba30f7f3962982f694057cfe9b92b02d8f4104938919502c3ba0ef19bd77beaa4482b138de2cba349d04b7a115a991274efb4ea4297fd2eba5cc4454901777fdc70969a0c8fda5"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) pipe2$9p(&(0x7f00000002c0), 0x4000) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000001800100025bd7000fbdbdf250a56148100000090000000000800010001000000000014278a8bee00"], 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4140) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2190.973369] audit: type=1400 audit(1571644556.679:5510): avc: denied { dac_override } for pid=1149 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2190.977215] audit: type=1400 audit(1571644556.679:5511): avc: denied { net_raw } for pid=1142 comm="syz-executor.3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2190.980744] audit: type=1400 audit(1571644556.679:5512): avc: denied { dac_override } for pid=1142 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2190.999396] audit: type=1400 audit(1571644556.699:5513): avc: denied { sys_admin } for pid=1149 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2191.027066] audit: type=1400 audit(1571644556.729:5514): avc: denied { create } for pid=1168 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2191.031777] audit: type=1400 audit(1571644556.729:5515): avc: denied { write } for pid=1168 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2191.054803] audit: type=1400 audit(1571644556.759:5516): avc: denied { dac_override } for pid=1160 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:55:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = open(&(0x7f0000000080)='./file1\x00', 0x100, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0xe7, 0x0, 0x0, 0x0, 0x80}) r2 = socket$packet(0x11, 0x5, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r4}], 0x1, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$int_in(r3, 0x5452, &(0x7f0000e35ff8)=0xba5e) r5 = getpgrp(0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000340)=[{0x0, 0xfffffc9c}], 0x2c2, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000380)={{0x3, 0x7ff, 0x9, 0x100}, 'syz0\x00', 0x42}) ioctl$PPPIOCSDEBUG(r6, 0x40047440, &(0x7f00000001c0)=0x7) fcntl$setown(r3, 0x8, r5) ptrace$setsig(0x4203, r5, 0x393, &(0x7f0000000140)={0x40, 0x3f, 0x100}) r7 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff}) recvmsg(r10, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) connect$unix(r10, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x17) fsetxattr$security_selinux(r10, &(0x7f00000005c0)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:etc_runtime_t:s0\x00', 0x23, 0x3) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x416000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0xe0, r11, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb057}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="06008800", @ANYRES16=r11, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x30000000}, 0x801) fcntl$getown(r2, 0x9) r12 = creat(&(0x7f00000000c0)='./file1\x00', 0x12) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r12, 0x2405, r13) 07:55:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2eef}) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000040)="1e173c82dc91") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x11b4332fc7ea2b5d, &(0x7f000006b000)={{0x77359400}}, 0x0) tkill(0x0, 0x1000000000013) [ 2191.681679] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=24 sclass=netlink_tcpdiag_socket pig=1194 comm=syz-executor.0 07:55:57 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) syz_open_procfs(r7, &(0x7f0000001040)='net/ip_tables_targets\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:55:57 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:55:58 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syzkaller0\x00', 0x10) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 07:55:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) sendfile(r0, r2, &(0x7f0000000040), 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) open$dir(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x163) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 07:55:58 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}]}, 0x20}}, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "d4859c35cebdc387", "78426c328070ddbaa0210138cf7e57ba", "b3550fb1", "f3e12c190666f64a"}, 0x28) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:55:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) prlimit64(r1, 0x0, 0x0, &(0x7f0000000000)) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000240)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030003c5e90000000000000000000005000600000000000a0000000000000000000000000000000000ffffac1e000100e8ffffff00000004000900c000000000000000cec8377ced2342273716fbaa28f7be8377170ddf0200010000000000000000030000000004008500000000000a0000c41e0c340d0420cb283e86fa62dd34f30000000000fe8000000000040000000000000000bb0000000000000000dd364b6b0ee98d7fa09b0645807bd6cc775fd913f723a5a9a6b2140ffdbf1943292520260d980dff633f36f10c06b6eff4342f538293f70289a4b2b52c738dc3826f3f9d2ee0ea98826b2dc35fb07be5f66a521a59a3a92d8f791bdd9234110f"], 0x90}}, 0x0) [ 2192.853410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1243 comm=syz-executor.4 [ 2192.872236] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1243 comm=syz-executor.4 [ 2192.885861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1243 comm=syz-executor.4 [ 2192.913506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1243 comm=syz-executor.4 [ 2192.954239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1243 comm=syz-executor.4 [ 2192.967065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1243 comm=syz-executor.4 [ 2192.982732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1243 comm=syz-executor.4 [ 2192.996524] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1243 comm=syz-executor.4 [ 2193.009656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=1243 comm=syz-executor.4 07:55:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x40000141042, 0x0) r2 = creat(0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x100000000) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r4, 0x0, 0x0) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) dup(r4) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000b4bffc), 0x6f2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4021fb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) write$P9_RSTAT(r2, &(0x7f00000008c0)=ANY=[@ANYRES64=r3, @ANYBLOB="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", @ANYRES16, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r3, @ANYRES16, @ANYRESHEX=r5, @ANYRES64, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESDEC=r15, @ANYPTR], @ANYPTR], @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESHEX=r19, @ANYRES32=r0, @ANYRESOCT=r2, @ANYRES32, @ANYRESDEC=r6, @ANYPTR64, @ANYRES64=r7]], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES16=r8, @ANYPTR64, @ANYRES32=r9], @ANYRES32, @ANYRES16=r18, @ANYRESOCT=r12, @ANYRESHEX, @ANYRES16, @ANYRESDEC=r13, @ANYRES32=r14, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64], @ANYRES16], @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r16, @ANYRESDEC]], @ANYRESHEX=r17], 0x1e8) sendto(r4, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = dup2(r20, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r22, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r22, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) syz_open_procfs(r3, &(0x7f0000000140)='clear_refs\x00') getpeername$packet(r23, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r22, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r22, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r22, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r22, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r22, 0xc008240a, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) sendfile(r1, 0xffffffffffffffff, &(0x7f00000000c0), 0x20) 07:55:58 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x12e) r3 = dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)) write$UHID_DESTROY(r3, &(0x7f0000000040), 0x4) 07:55:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="bb000000000000001c110400000000000000567b000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 2193.625023] hid-generic 0000:0000:0000.000B: ignoring exceeding usage max [ 2193.647706] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [|yz1] on sz1 [ 2193.705261] hid-generic 0000:0000:0000.000C: ignoring exceeding usage max [ 2193.730907] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [|yz1] on sz1 07:56:00 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xa8d, &(0x7f0000000080)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xffffffffffffff18) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x7) io_submit(r1, 0x2, &(0x7f0000000900)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 07:56:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) 07:56:00 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$lock(r3, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffc, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r5, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001280)=ANY=[@ANYBLOB="c640771a671babb617f7794e85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee89004e4eaedd81779c179433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f03001d0491846f4a534d4dd9b838b05e97c84f0bc740406439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea995e60b438069f1c0dbb198725ac31da2"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001040)=0xe8) getpeername$packet(r7, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r4) wait4(r4, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:00 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10801}, 0xc, &(0x7f0000000600)={&(0x7f0000000e00)=ANY=[@ANYBLOB="000929bd0100fddbdf250200000008000200040004000700070000008000050c00030006000000000000000c0004000000000000000000080002007800000008000200000400000c0009000800019f9f10bb5e001d5e7e337790dbf3751b3fc983fb24f5f204a2c91b8a7bb43e10e11a369072678575ee01008aee4d95f350ce240e57bc3343cb58bd40a11d4e27933479fa317a0cd725b862a51488c16303376daf762caa69b0d24ba0983a1162e84ebccb2500ae4b102635b1f83087fec76af31fb4086d7a6fc7abbb9435be9284871df7804701e40ff9e9bc5c364153c60bd4913d0f9caaaa00000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r4, 0x1000000) sendfile(r3, r4, 0x0, 0xfffffdef) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000a40)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000a80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000ac0)='syz'}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000b40)) getpgrp(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000bc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000b80)='\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)=0x0) getpgrp(r5) sync_file_range(r2, 0x3, 0xfffffffffffffffd, 0x3) request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f00000008c0)={'syz', 0x2}, &(0x7f0000000900)='keyringem1\x00', 0xfffffffffffffffe) socket$inet6(0xa, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendmmsg$inet6(r6, &(0x7f0000003240)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000400)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000067103775fbc703413e0000001000010000000000f207a0ad4e2132709f6fe4475d83707d0195fb4568868847f6e29f7043d85c7af6384909d8687bc94dab684198f79fbc0b8f7cb2c0f9781d348434276b0772ff6d7148e796207ae9ffd3f1e9526a919186afbc77e4f7cef3eefdca72e4a06b836c5b9598"], 0x18}}], 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f0000000580)={&(0x7f0000000c40)=ANY=[@ANYBLOB="38000000ca461e8b3a7d05b6de47849594ea7d68451da2b6d5cf435a3b0c53fe8bceb27621787e3a13bc8b8fbf273da21ef67e94bf82545fc3993217f696f298833415d349d6bf7d600452572cec9429ee398f73ac8c62bf3502ce56023a1e0d4993f732c51e95a284f6ed212407dfbe69a40000000000000009c5ead8703725c94b6133b1d01fde9ca7195d5fe263b9cdcb71", @ANYRESHEX=0x0, @ANYBLOB="18032cbd7000fddbdf25010000000000000001410000001c00170000001200000007690100000000000000a93000e625e279a421f52c1902c5c7525f7e2c9b1159a245c013ada890500460ff7c8776cf8a151d1345ae37b6a25f1b67"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x8025) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000840)='asymmetric\x00', &(0x7f0000000940)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 07:56:00 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:00 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) get_robust_list(r0, &(0x7f0000000140)=&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, &(0x7f0000000180)=0x18) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x15f57d4a8e81f3e, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES64=r2, @ANYRESHEX], 0x3}}, 0x0) 07:56:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80008040}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x170, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x74}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3c75}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8df}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="60010000100013070000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT=r0], 0x4}}, 0x0) 07:56:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sysinfo(&(0x7f0000000040)=""/152) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet(r0, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e21, @local}, 0x345, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @rand_addr=0x1, @loopback}}}], 0x20}}], 0x2, 0x0) 07:56:00 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:00 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x3be, 0x1085e8dc42753efb) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) r3 = open(0x0, 0x141042, 0x0) creat(0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xebb4fd3d) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000002600)) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x708000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1a4, 0xe, 0x3, 0x200, 0x70bd2b, 0x25dfdbfd, {0xa}, [@typed={0x40, 0x5a, @binary="bc0115cfa58c55f0b8357493eafc84896d381c8e89b65e3075c94c4cd7143d2bbb90cce42a8bbcdb21ebe82415c6fd741250cb4b8907f72140a18082"}, @typed={0x14, 0x76, @ipv6=@loopback}, @generic="bddca76e390e562166b9cadd30a0b303684f7672344dacbe575e278dc9cf0e972d9a889e108045d14fd878e34bb1bba15b8f3a82ad2d383ec656c6b9a4b0d49c8624580ce21879", @generic="cac7513076dc6357d8cc6af999c71a43121864805a7ec7b9c3c8b1ba2b02a47ed6921b207ee4d73d665185957b8bc068fb701d8c0add6619c9ccaf3a782feacfc37bd85afebbb7504b4f15cc215d97731aefb8dba2c3c2ddffc99c38ba020e10755b10d2001cd69af041c56b0cede4ef9867758841d600086eee4656a7b8a3df58b66552921315d2344052be400f934b6467c5ec073ba96dc11484ad28ffc4abb93bb5539c33b07c622e7c8869e6f06a755eb02b1397006aba49f56edd3fca21729ffd22ea23b01bbd72481e8f0e6025ef5b5a967701720c4a87e9525a3a3846a0e3c193f9fd3715a5", @typed={0xc, 0x53, @str='.@,-\x00'}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x440c0876}, 0x4000) getsockname(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x388) prctl$PR_SET_FP_MODE(0x2d, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 07:56:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/cgroup\x00') ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:00 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:00 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x2, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[@ANYBLOB="000100000000000001030000000401002cc2923d65b9f2f29527e936088d412284e48547c2d23fb0bdb5b5641b1fe470e88d3673459bbbac7eb9264c37dcfb74f6fbd81e3ee0a71a97c7693840bf6f4f048b0c713cad52c81d499dc6483e8e9c66d59ffad109d8df154735fee37edcfe0c5b2b598cbf21a3c0a3d1fd29"], 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x8971}, 0x1c) [ 2196.049670] audit_printk_skb: 711 callbacks suppressed [ 2196.049683] audit: type=1400 audit(1571644561.749:5754): avc: denied { create } for pid=1320 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2196.079954] audit: type=1400 audit(1571644561.779:5755): avc: denied { write } for pid=1320 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2196.097384] audit: type=1400 audit(1571644561.799:5756): avc: denied { dac_override } for pid=1320 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2196.137367] audit: type=1400 audit(1571644561.839:5757): avc: denied { read } for pid=1320 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2196.142511] audit: type=1400 audit(1571644561.839:5758): avc: denied { net_admin } for pid=1320 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2196.199582] audit: type=1400 audit(1571644561.899:5759): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2196.225646] audit: type=1400 audit(1571644561.929:5760): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2196.252012] audit: type=1400 audit(1571644561.959:5761): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2196.278870] audit: type=1400 audit(1571644561.979:5762): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2196.304992] audit: type=1400 audit(1571644562.009:5763): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:03 executing program 1: r0 = socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r3, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r3, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000003c0)={0x0, 0x3, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r2, r5, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001580)=ANY=[@ANYBLOB="c640771a671babbe17f7795a85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee89004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f03151d0491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae7b7fdbb0979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea995bc622dc2c923c2f8cc614a934b9b30bb6fb6591362972e1dfa643fe089dbc1be58a4b34b5332641f4c905abe982ecbeadb7d672c538cd7bf17c09a2dd65f14309f9927f342aaa474a291601f8804d63759ffc2019209d173ee5c2e9886431ba2ac6beab42d754cfd48d89bc1461be934516631c95907e79e052e6fa31ec2cac8e7c930544c30adc650cb270fb5b63eab1dfd254fb633be943e4962fd7f3f589819eed3b158bb36"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001100)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xffffffffffffffe9) getpeername$packet(r7, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r1, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r4) wait4(r4, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:03 executing program 4: add_key(&(0x7f0000000440)='trusted\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r1, 0x92) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0xd) r2 = add_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000500)="7e41e91e0cf913ea1b9349f4070b91121f7f762c4f898e31d3562ad4f577a8297433cf2ea37601219db32dc7e11fa4d2ce8cc8e4396352d1412862e22bf44973ac776ad1d78c7b5ee783323aaf0b203940c90a266c4fe0331cfa90322393538f680cf5", 0x63, 0xfffffffffffffffa) r3 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r2, &(0x7f0000000340)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x2}, r3) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) r5 = socket$nl_route(0x10, 0x3, 0x0) dup3(r5, r4, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f00000004c0), 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00), 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0xfffffe91, 0x1) fadvise64(0xffffffffffffffff, 0x0, 0x1, 0x41a622e7ab28a100) r9 = dup2(r8, r8) r10 = open(0x0, 0x101200, 0x108) dup3(r9, r10, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) 07:56:03 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b095b1b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) chmod(&(0x7f0000000040)='./file0\x00', 0x4) ptrace$cont(0x20, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setownex(r2, 0xf, &(0x7f0000000080)={0x3, r1}) 07:56:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r1, &(0x7f0000001700)=[{&(0x7f00000000c0)=""/200, 0xc8}, {&(0x7f00000001c0)=""/182, 0xb6}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/79, 0x4f}, {&(0x7f0000001300)=""/187, 0xbb}, {&(0x7f00000013c0)=""/234, 0xea}, {&(0x7f00000014c0)=""/238, 0xee}, {&(0x7f00000015c0)=""/126, 0x7e}, {&(0x7f0000001640)=""/175, 0xaf}], 0x9) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000002180), &(0x7f0000000080)=0x4) 07:56:03 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='sysfs\x00+\x80\xd3<\xa8p\x1a\xbb\xbe\xd1\x8b\xbe\x87\xa6w\xd5\xe6\xea#g\xe6\xa6\xe6\x16\xf7\xdbl\x06\x8b\x1a`\xc7\\\n\xda\xe2pxe<\xfa\xbai\xad\xdf\xfa\fI\xc4\xf9\x99v\xe1 \x01\b\xcf\xc7i\x11Q\xa8\xfe\x80\xeb\xd4\xe6f\x12\xdc\xa8\xebE^)a\xa3\xcf\xa5I\xe3\xc1\xd8\xf9\x17\x9c\xdd!\x12\x9d\xf4\xde\xd8\f\x8f\x84S7q', 0x804028, 0x0) unshare(0x40000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpid() dup(0xffffffffffffffff) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000000800)='proc\x00T\xe0\x83\x01V\x87\x84\x7fr\xe4j3\xe8\xff\xa06\x83\xa80xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timerfd_gettime(r3, &(0x7f0000000140)) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getpeername$packet(r6, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r4, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f00000002c0)=ANY=[@ANYRES16=r7, @ANYRESOCT=0x0, @ANYRES64, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR, @ANYRES32]], @ANYRES32=r8, @ANYBLOB="207a46a837904e246d12ade7edc8e560a5ef1952cda0bd1506edc15e1ca908de0f60d20c7c7e8f49b8646f172abf67dd948cd61a239ba9144ea79e3d4533e5657ba130f4c0ef8e207e35b8e90ba7d3bc5623c5dc5df3386ae6a1c3d9cdef8f6baeb48305855220f5f1af63ad22ad7da768604b249c1206c71f8149d3fa41a199b912a6ebc0614ac139e58cfd9a0cb15e92de0ec432d336768c7e0ce1b7e5bfc2a784c2179e9004653eef937691174defa2ebe33339723a0b2e251fb3077de2c1a05adafcc1f4696c36994f7eb5f4f32ecd8ad4ba2bab5e3d9d82dc41709d05ae596ec823605c0943e9d42d2ff4645ec9cdcba70b66", @ANYRESHEX=r9], 0x134) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xd14159c13971a0a6) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="2e0000000400000000000000000000000300000000c85767978bbe52d2198b00000000020000000000000600000000000000000000000000ff023731c8f164569a396b952142fc649ceef23fdea6f64d7016fd133dce35ea304f1d3bd0f4af7dc5787f107eba36f17bfd3f80012fead062ae047951f5da3ae1ea8dc94902e50012eef89748966388"], 0x2e) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b090f50cd9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000080)=0xff) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace(0x11, r1) 07:56:03 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 07:56:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 07:56:03 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 07:56:03 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babbe17f7794e85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee89004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f03151d0491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc16c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea995"], 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) r9 = creat(&(0x7f0000001080)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001040)=0xffffffffffffff8b) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r10 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:03 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:03 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:04 executing program 3: 07:56:04 executing program 2: 07:56:04 executing program 4: 07:56:04 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:04 executing program 3: 07:56:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) sendto$packet(r2, &(0x7f0000000040)="d388169237c02fca2ad2923a81caa163edf19d105fe37543dfbfff3cd0cc8d44e4978c594db45c0566cc14c1d524e055cba48c26cd03c204810f9c7dae29d96db87fe8de917164224009071d64add92fbba56311807582d5", 0x58, 0x40020, &(0x7f0000000100)={0x11, 0xf6, 0x0, 0x1, 0xcc}, 0x14) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:04 executing program 3: 07:56:04 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000001680)=[{0x0}, {&(0x7f00000003c0)="a7912a581a5410109ae600ae116ba2c111c0feccd82e7527ff0eaa9e0fb1d0feb751b8594e08c17ee7bc36e707916111b21264c267564761f3e95a372e9053824cd0d46b4a946d6625fda85d45ccbd78dbfa43389844d5249f2a0162413fcd0fd8bd1261d56aa3d480d89e81fa29fd7aca6a9708ab3a007e564011d07fde088ec841deee9337623c7a30d0376bc355a5ae810b89b164b15f6dd15f3c5421f2059841858c2243a6fd6f312e2fead15b68387f150dbd2dd5a6c0524e22042f35e5f94da5269327257125e4826120880cecbf01e45ccc3fd3f24fb763b9d130de493e8169980b6312785011084cf49d3a524961c5e940", 0xf5}, {&(0x7f0000000140)="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", 0x221}, {&(0x7f0000000580)="b36f16e60f09e1f8dce296e77d1162148547a941f13970dd8d2c283d92d3c471aaa0230644aec8835c88539508a6e3342f924542899e5a871d4891c9a14a5860ba85c57db75337c78696f843e5eb29e806fc91db61b7d8675482bf81e6338fe9eadda70d6641c18f0794c9173856185dcbb7ffcc87e7b842f02b2a68c9882587572bcdf01adf658505e0c26e06591693d3a7e17b261bca5a821f0ff873320f66a5b560309a5e5bf58410040eb22142de2137c9e6c619fbdf8112f857ea3a0c9389a4ad44ad9f44627ab62dfb925768c8f58887c966b908cfe48e84259614", 0xde}, {&(0x7f0000000680)="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", 0x156}], 0x5, 0x4) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 07:56:04 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2200.862717] ip6_tunnel:  xmit: Local address not yet configured! 07:56:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 07:56:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x33d1650661b953d6}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x33d1650661b953d6}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 07:56:06 executing program 2: unshare(0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc6844e3273d26ce5e5256014b6e94e117245ea7a23d7e7efff7000000000000200000000000000000004000000000cadf00", "0ec832aa37c991831eb25895d52dc4092a46931c5c1959d6b4be05e571a62983"}) 07:56:06 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x0) r8 = openat$keychord(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/keychord\x00', 0x4800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001280)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001380)=0x4b6) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2201.169517] audit_printk_skb: 507 callbacks suppressed [ 2201.169524] audit: type=1400 audit(1571644566.869:5933): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:06 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 2201.198513] audit: type=1400 audit(1571644566.889:5934): avc: denied { net_admin } for pid=1476 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2201.222298] audit: type=1400 audit(1571644566.919:5935): avc: denied { net_admin } for pid=1475 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:07 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) [ 2201.245696] audit: type=1400 audit(1571644566.949:5936): avc: denied { net_admin } for pid=1476 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2201.276479] audit: type=1400 audit(1571644566.979:5937): avc: denied { sys_admin } for pid=2079 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2201.279689] audit: type=1400 audit(1571644566.979:5938): avc: denied { sys_admin } for pid=2079 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@mcast1}, {@in6=@mcast2, 0x0, 0x3c}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) r2 = open(&(0x7f0000000480)='./bus\x00', 0x141046, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') preadv(r2, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000740)={&(0x7f0000000040), 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="c7d1bb46bc05cff98f07d530be62e09745c9a4d7e967e8908041eb6b9da93a062bd823ba093a31092d971cc6ca9423890af991b8ed559e74a15626", @ANYRES16=r3, @ANYBLOB="10002cbd7000fcdbdf2515000000440009080800020000000000080001000000000008000200e55d0000080002009104000008000200a800000008000100f7ffffff08000200980e000008000200040000000c00060008000100090000ffc2ac1490be9197db688dfbdc4ca526c241932f2c30fc10233b32ec2696"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x11c, r3, 0x300, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xe8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x700000}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x1bd073b5b9963a5b}, 0x11) [ 2201.291876] audit: type=1400 audit(1571644566.989:5939): avc: denied { sys_admin } for pid=2081 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2201.300825] audit: type=1400 audit(1571644566.999:5940): avc: denied { sys_admin } for pid=2081 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2201.307333] audit: type=1400 audit(1571644567.009:5941): avc: denied { net_admin } for pid=2081 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:07 executing program 3: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x400, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="0244ff090e1200000600000100003f0000000000000000000a78b995a9000004000000000000000000000021008adf8ff21ff6bbe4257d9bfe816a16cb000000f3eff5000000e9aea1"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2201.307666] audit: type=1400 audit(1571644567.009:5942): avc: denied { net_admin } for pid=2081 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) getegid() ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffcdb}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000040)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x180) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0xffffffffffffffff, 0xfffffffffffffffa) 07:56:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x34, 0x12, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x41004) 07:56:07 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) prctl$PR_SET_PDEATHSIG(0x1, 0x1e) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000080)="839b41268cb242efd5543a886785a5") fcntl$setown(r4, 0x8, r5) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/if_inet6\x00') sendfile(r2, r6, 0x0, 0x88001) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000004700)) 07:56:07 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000000)={0x4, 0x101, 0x2f, 0x4, 0x0, 0x101}) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 07:56:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x1000}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r1, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) epoll_create(0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040), 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="c7d1bb46bc05cff98f07d530be62e09745c9a4d7e967e8908041eb6b9da93a062bd823ba093a31092d971cc6ca9423890af991b8ed559e74a15626", @ANYRES16=r6, @ANYBLOB="10002cbd7000fcdbdf2515000000440009080800020000000000080001000000000008000200e55d0000080002009104000008000200a800000008000100f7ffffff08000200980e000008000200040000000c00060008000100090000ffc2ac1490be9197db688dfbdc4ca526c241932f2c30fc10233b32ec2696"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8104200}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x90, r6, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdd7}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x604}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x21) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:checkpolicy_exec_t:s0\x00', 0x28, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f00000002c0)) 07:56:07 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:10 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c4600000080000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000afb2c67ebede583f9c305e080000000000000000000000000034000000000000000000000000000000000000be7e59e20eed73e9b412ff7f2b8482d48c0100b662ca406349b870285ad41d31900f82019639123d494ba4615c6dc497c78839e39c00038356ee7674da68b964d425e111854c2b0bf1a00af18e705f3b1d9534408279176538f0ecbdcb43a4c8aa34155f9237d2c6"], 0xc9) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x1000003) 07:56:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x80cc, 0xffffffff, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x20}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x8e19c65075748f6d, 0x94) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0xa5) r2 = syz_open_pts(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$trusted_overlay_upper(r3, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00fbf204809aa01bad9765f2023faab913460c93e3f29fd1c6f5c520384dae43eae46b26387ef6fe792a02a3878dba2a9d25d6ed9b550db46ab5ee9b44d2da09fe1d2938708120bf66447bfdeff88a7e269e12ad415f3fd55dc07da3826efd4e5e7ead988609985e06de49aabbc3104b587150c520e2484d7b454e108b3265e91f92cfeffdd41cc825b15b5f9913d94b5bf0295d3d7cf8b3275f334c2861f632b523f1a4a2893b42eb95b7d6bac05eb252b186a7b22eb5e53af6900e7b6155c233c876aaa217abb078e49d67a3852ce4b2f9bab3dbde8c9ff812ae1c4010d221dd9d678c9b119f49187fff8bbeac7c2e8bf4"], 0xf2, 0x1) write(r2, &(0x7f0000000000)="d5", 0x1000001be) dup3(r2, r0, 0x0) 07:56:10 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r5, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000001100)=ANY=[@ANYRES16], 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001040)=0xe8) getpeername$packet(r7, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r8, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:10 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000000)={0xffff, 0xe4e4, 0x7, 0x0, 0x101}) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$inet(r1, &(0x7f0000000240), 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f00000000c0), 0x5e) 07:56:10 executing program 4: socket$inet6(0x10, 0x1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) fchdir(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000002300)="a0", 0x1}], 0x1) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0x25}, @rand_addr=0x401}, 0xc) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f00000001c0)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ptrace(0x10, r3) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f00000003c0)={@loopback, 0x51, r5}) wait4(r3, 0x0, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="4bd96bff8990f7a8a8a1224bdfa02c776d43fb8487f008c9510e314d22de6c5a7f902e66d4f632400fd590111497eb55b547b14d82566ea8d7317fa2283d64a8e0f92c1cf45b3567816d0ec0b6b3c801a565cb142edf92ba79611b767f8b00986b36301501e8474eaa0a542b668f8eee612f83873ca4927abce90c42da549dc4ff401ccdb78c70ce1fd836e593783ccb2614d880ee5fafdc33c54e380feaa2d2f079742353a13e9edac9af0c2651046b7df81f4bc3c0cea257a2ca97a9f1", 0xbe, 0x4, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @remote, 0x100000000}, 0xfffffffffffffe00) 07:56:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x103) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x4e22, @loopback}, 0x80, 0x0, 0x3e8, &(0x7f00000002c0)=[@mark={{0x32}}], 0x18}, 0x85eef0f284ea60b9) 07:56:10 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) set_tid_address(&(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x1, 0x100027) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:10 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x437}}, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110003) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20008) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@mcast2}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) dup2(r7, r8) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="38004d7407b20001100005074000d5bc45e8000000000000", @ANYRES32=0x0, @ANYBLOB="03000000b88204001800120008000100736974000c00020008000300", @ANYRES32=r10], 0x38}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000100005070000402c8761b80000000000425648df9f30664e168aa600000000000092d5a22c63a2b4b96add8f1fd4459c6bec3f925a92fcc9fd6e8f3cb73ed0924717f1f51a39f9f2acaf04fea9407745c156e096a5baaa2b85ef64d370f3673bb11bb5c5f43c9e5cc2fbbd2cdabdedca8180fed8bcb8518adf8dd65eab4bd3783cff3fe1b0d776d88921799bae59c9692eea0f48f663f82d686bbfec8340d7a01fd4642d84094974d94dd9b096f2c8a3a780494eda739982a275ae7a84b3adcd63824ebfdf5af424367eaffe8216ec59c02636a90f7da5de", @ANYRES32=0x0, @ANYBLOB="03000000b88204001800120008000100736974000c00020008000300", @ANYRES32=0x0], 0x38}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@empty, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000007c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'team0\x00'}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000008c0)=ANY=[@ANYBLOB="000004000000000060b22d9433fd31a888e8ff7cb143b1cd42c600e5e34e5a0470d5ea618a4879d11181c8578206f7eeb8b47695b4364c30beb66289eef0045ff6078f5b23ce9811c7abc957ca99d8ad220c70cc3245c0fde2fae55afba8b235f981"], 0x8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000b80)=""/270, 0xb37af43) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba0009008d2633568e00000000", @ANYRES32=0x0, @ANYBLOB="03f3000200000000ff000000950fd9b7"], 0x28}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0xfffffffffffffce5, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x482b8}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, '\x01\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x0, 0x12, 0x4e20}]]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x910}, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000030c0)={'veth1_to_team\x00', r14}) r15 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba0009008d2633568e00000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) 07:56:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r2 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x4010, r2, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:10 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2205.101528] selinux_nlmsg_perm: 4091 callbacks suppressed [ 2205.101538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=45575 sclass=netlink_route_socket pig=1598 comm=syz-executor.3 [ 2205.153331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2205.320654] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2205.330781] qtaguid: iface_stat: create6(lo): no inet dev [ 2205.351493] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2205.358246] qtaguid: iface_stat: create6(lo): no inet dev [ 2205.369458] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready 07:56:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'sit0\x00', 0x201a}) [ 2205.402890] ip6_tunnel: 6 xmit: Local address not yet configured! 07:56:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x20) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000bea9000000649b45cd71c44f27daad35d899f1cc71d79476fc6ea12c70f7e135c9adb15ee952f65adaa4636258c1e40e659c672e6eec758ddd3c52f129b2daa763d8faf2773fcb35879e89f2f477649fb50e5c0c9bc444b41c9564f7bad77124f4b5fdc33a80206136d14dc5bcd32e7bdcf29e2563e71a18bdfcd7425deb33ff99e0983f72f2b02fc4861da212901e182ed09023713d271a713cc73ed63499c2a3ec857b17844597766b858e7f8fd09dbded264c03f828142352b3a95598738b4f83b7a2da21221296eb000000000000000000000000001e633d059b87c94488830e9ff851ec54d6ef0a7156c887953d00cb7b014bf2a6b06b1aeb6ff7ab48597d312cdeb6318fa2efc2353646dce9"], &(0x7f0000000040)=0xf2) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0xc0045878, 0x0) pipe(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffdb4) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0x7fff) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000380)="9d", 0x1, 0xfffffffffffffffe, 0x0, 0x0) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) 07:56:11 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x5) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) accept4$unix(r2, &(0x7f0000000000)=@abs, 0x0, 0x800) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYRESDEC], &(0x7f0000000800)=""/225, 0x14, 0xe1, 0x1}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x610000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000100)=""/162) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r6 = accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000340)=0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000380)={'nlmon0\x00', {0x2, 0x4e21, @broadcast}}) 07:56:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x121200, 0x0) [ 2205.842714] ip6_tunnel: 6 xmit: Local address not yet configured! 07:56:12 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x143) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:12 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r1 = open(&(0x7f0000000480)='./bus\x00', 0x141046, 0x10) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000740)={&(0x7f0000000040), 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="c7d1bb46bc05cff98f07d530be62e09745c9a4d7e967e8908041eb6b9da93a062bd823ba093a31092d971cc6ca9423890af991b8ed559e74a15626", @ANYRES16, @ANYBLOB="10002cbd7000fcdbdf2515000000440009080800020000000000080001000000000008000200e55d0000080002009104000008000200a800000008000100f7ffffff08000200980e000008000200040000000c00060008000100090000ffc2ac1490be9197db688dfbdc4ca526c241932f2c30fc10233b32ec2696"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x1f4, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xca}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xcfc}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x17c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3cb7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x52738514}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ca5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5e6a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffc01}]}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x410}, 0x4000488) [ 2206.295791] audit_printk_skb: 675 callbacks suppressed [ 2206.295798] audit: type=1400 audit(1571644571.999:6168): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2206.330176] audit: type=1400 audit(1571644572.029:6169): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2206.348144] audit: type=1400 audit(1571644572.049:6170): avc: denied { sys_admin } for pid=1649 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2206.357980] audit: type=1400 audit(1571644572.059:6171): avc: denied { sys_admin } for pid=1649 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2206.360507] audit: type=1400 audit(1571644572.059:6172): avc: denied { dac_override } for pid=1649 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2206.384522] audit: type=1400 audit(1571644572.089:6173): avc: denied { sys_admin } for pid=2081 comm="syz-executor.3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2206.385304] audit: type=1400 audit(1571644572.089:6174): avc: denied { dac_override } for pid=2081 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2206.397362] audit: type=1400 audit(1571644572.089:6175): avc: denied { net_admin } for pid=2081 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2206.514620] audit: type=1400 audit(1571644572.219:6176): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2206.539914] audit: type=1400 audit(1571644572.249:6177): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x260240, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="5c02000000000000040101c910f0010000000000000000000000000001000000bb4d9c7655c3fb08961f4b700c0388c19ebf2a60b24f10ff2c205a6a91e03e9e547147ddb422d9522cd65e218987d36ef6d38aab8f28a6e1d004c2f6a3640c631da48ba244898c6614eef744fbc9e7b835d328a1d248e7fb82c1f26cab070f5f518114dd2a5fb8b619"], 0x20) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:56:13 executing program 3: eventfd2(0x0, 0x2000000000000002) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r2, 0x7439) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xfffffffffffffd51) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000000080)=""/36, 0x24) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@dev}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r5 = dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, r2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00\x00~\x00', 0x10) r6 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 07:56:13 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="b8714ee16b61014eb3693d27", 0xc, 0xfffffffffffffffc) keyctl$update(0x2, r0, 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='locpuset#selfem1\x00', 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000080)=""/104, 0x68) r3 = request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='{securitysystem%cgroup)&\x00', r2) keyctl$dh_compute(0x17, &(0x7f0000000240)={r0, r1, r3}, &(0x7f00000002c0)=""/99, 0x63, &(0x7f0000000480)={&(0x7f0000000340)={'xcbc-aes-neon\x00'}, &(0x7f0000000380)="541637858d0e25160c949a7b8fb21cc34707eef2cedc935280f8ecdb40f059923e7d27a2fdbbaacf90fca624d8d0967313871891768d6fafdfbbba0c9bad579b0ba482c8a8fe87d4546b15af08c2a00287a490961bc224dda368958846013f9e8a39f66e7844b81f85bac29254f950d1ae87de85953db0d9e9beb2184fe62fc50a206dd7560ab53907033f4e025763e96b68973d1b0209493a848952c8bd0e2f6a4a9e79ebda5c7920185bc9a64e4f8af128d0168bbfafa417db3040aa3014dfd660645bdc4e7da7481e0792bd63f6e69ceeeae5807dbfe07f8729a66c3f84f5fcb97312c0b9b5e0802f1d7fddc5c85fda6a7f16da01f5d1", 0xf8}) seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3b) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 07:56:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/113}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r2) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494a6edc071a5b8facd4080eb02bd8342acfb2c0241fa15a8f3b27755b25c65f4ab48338111ffa1fe393a425c0ba2c13067100170698a151664c4152a8824af1cb68d98f0259494c6d057", 0x76}, {&(0x7f0000001c40)="b03e2e48783b8582415ce86a7743d604df2b69b6fd9abdd925bdfba510ca05650a2e02e055478b69776dc114eb3a27d3a3d589710f2aafda3a453fe3770255d56a43a3e27e3fe045e5bd482c81660aa0caa762", 0x53}], 0x2}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413", 0x47}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c60", 0x52}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f", 0x27}, {&(0x7f0000000f40)="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", 0x13c}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 07:56:13 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x801, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup(r2) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$FUSE_WRITE(r4, &(0x7f00000001c0)={0x18, 0xfffffffffffffffe, 0x8, {0x8}}, 0x18) sendto$inet6(r2, 0x0, 0x0, 0x24000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000200)='./file0\x00', 0x110000141042, 0x1e) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f00000000c0)={0x1, 0x70, 0x1, 0x8, 0x7, 0x81, 0x0, 0x10001, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_config_ext={0x400, 0x3}, 0x800, 0x3, 0x1}) ftruncate(r5, 0x10099b7) sendfile(r3, r5, 0x0, 0x88000fbfffffa) 07:56:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x80000, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x24, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0xe29c9d73d49fa059}]]]}}}]}, 0x54}}, 0x0) 07:56:14 executing program 4: unshare(0x20000400) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000000)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 07:56:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(r1) fcntl$notify(0xffffffffffffffff, 0x402, 0x3) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0xa8002, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x40000, 0x84) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x2122}) fsetxattr(r2, &(0x7f0000000140)=@random={'security.', '![(md5sumselinuxvboxnet1\x00'}, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0xe, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005dc0)=[{{&(0x7f0000000580)=@nfc_llcp, 0x80, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)}}, {{&(0x7f0000005c40)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000005cc0)}}], 0x3, 0x0, &(0x7f0000005ec0)) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc000408}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="80000800", @ANYRES16, @ANYBLOB="00042cbd7000fedbdf25020000006c000300080008000000000008000100000000000800010002e7ca0014000200697036677265300000000000000000000800040005000000080007004e23000008000500ffffffff9400020076657468315f746f5f626f6e6400258a3b2b00000c0008000800000008000500ac1414"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x440) ftruncate(r4, 0x2007fff) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300)=@gcm_256={{0x303}, "cacf1668eb914aa3", "a6b401702e078acd976f757c24afb9997eef14de4fac008cb1d08d5ab45fd71b", "63253505"}, 0x38) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r4, 0x0, 0x8000fffffffe) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000480)=ANY=[], 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000480)=@hopopts={0x3a, 0x5, [], [@ra={0x5, 0x2, 0x7}, @hao={0xc9, 0xd, @ipv4={[], [], @broadcast}}, @hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x40}]}, 0x38) setsockopt$inet6_opts(r7, 0x29, 0x36, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r7, 0x29, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000040)=0x54) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 2209.242801] ip6_tunnel: Þüÿÿp xmit: Local address not yet configured! [ 2209.249856] ip6_tunnel: Ÿ xmit: Local address not yet configured! [ 2209.256345] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 2209.263249] ip6_tunnel: h xmit: Local address not yet configured! [ 2209.269643] ip6_tunnel: 1 xmit: Local address not yet configured! [ 2209.532664] ip6_tunnel: 1 xmit: Local address not yet configured! 07:56:15 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r3, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x30a) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r5, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babbe17f7794e85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee89004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f03151d0491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea995"], 0x0) 07:56:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgrS2\xc2\xf4cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000005c0)="b328d5f59151ec19ec6a66a6e6e1da8dafffc679fbbd3d39d9ba3b3e184ea71c1bf236644fbccbd6b224c62b77bd1fbf28d0b4c64790b9826acfa1b8e90aaacf514b5d3d656bdf9fd31fe8cccce75d9dde1cecabb163458af6553fa40a088ea7e265a104f92fe8e2e06b3128fd6fe2f59262c9b5cd366f1030", 0x1c8) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$TIOCSCTTY(r3, 0x540e, 0x880c) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r7, 0x2081f8) r8 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x800) r9 = syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x21000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="100025bd7000ffdb00000200000008000100000000000c00020004000400000000002f12f1d4a8c27102ed"], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x10000000) r10 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x387802, 0x0) write$P9_RLCREATE(r10, &(0x7f0000000440)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x1}, 0x3}}, 0x18) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x1c, 0x80000) r11 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r11, 0x0) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r12, 0x40107447, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x9, 0x0, 0x0, 0x1}]}) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 2209.902668] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 07:56:15 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000840)="f2987b7be98bd89409338582306ba05b1f9506c27dd21b4e48c539e1a4a0dc613303f8072df9fceaddb59c5b836b1bc6958c775bad1acec4defce875341a944ce048c19b8870d6a5a7237aa576cbbac4399391a0b5869e331f0d9e23ad87a4cc2c57e06fda", 0xffffffffffffffb8) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) setns(r0, 0x2040000) fchdir(r2) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000800)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x68, 0x2}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0x4000080) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/exec\x00', 0x2, 0x0) r4 = open(&(0x7f0000000480)='./bus\x00', 0x141046, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') r6 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="d2218924a99e6430837f5f192e1e925fceabafc841cb9635568f21bf63eea80b840c96334bfc51cc3818a02278976feacab9cda285c9c22474fc9cf7d440bfedc9ccfb32b1f836e5aab53a096da1a36810dfd7d8364d666676fd"]}) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000004c0)={'netdevsim0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="680000000008000006000000ff014011067f05018000000040000000ff07016400080000305b800005000000"]}) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x101}) linkat(r5, &(0x7f0000000080)='./bus\x00', r1, &(0x7f0000000300)='./bus\x00', 0x400) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000940)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000580)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)=ANY=[]) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000740)={&(0x7f0000000040), 0xc, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16, @ANYBLOB="10002cbd7000fcdbdf2515000000440009080800020000000000080001000000000008000200e55d0000080002009104000008000200a800000008000100f7ffffff08000200980e000008000200040000000c00060008000100090000ffc2ac1490be9197db688dfbdc4ca526c241932f2c30fc10233b32ec2696651487e0045ef385"], 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sched_setparam(0x0, &(0x7f0000000500)=0xfffd) stat(&(0x7f0000000640)='./bus\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000980)=@v3={0x3000000, [{0xffffffff, 0x8}, {0x8}], r7}, 0x18, 0x0) r8 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_gstrings={0x1b, 0x5}}) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@broadcast, @in=@multicast1}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r9, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f00000003c0)={0x50, 0xfffffffffffffffe, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1a27, 0x0, 0x8, 0x4}}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r9, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r9, 0x5429, &(0x7f0000000540)) fcntl$getown(0xffffffffffffffff, 0x9) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r10, 0x0, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$cont(0x18, r11, 0x0, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r11, 0x0, 0x0) getpgrp(r11) [ 2210.002902] ip6_tunnel: Þüÿÿp xmit: Local address not yet configured! [ 2210.009908] ip6_tunnel: Ÿ xmit: Local address not yet configured! [ 2210.016390] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 2210.023265] ip6_tunnel: h xmit: Local address not yet configured! [ 2210.029618] ip6_tunnel: 1 xmit: Local address not yet configured! [ 2210.082725] ip6_tunnel: Þüÿÿp xmit: Local address not yet configured! [ 2210.092664] ip6_tunnel: h xmit: Local address not yet configured! [ 2210.182656] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 2210.332650] ip6_tunnel: Ÿ xmit: Local address not yet configured! [ 2210.392646] ip6_tunnel: 1 xmit: Local address not yet configured! 07:56:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r4, 0x0, 0x0, 0x110003) lseek(r4, 0x0, 0x3) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) r7 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r7, 0x0, 0x20008) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r9, 0x0, 0x0) r10 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r11}) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f0000000080)={@mcast2, r11}, 0x14) setsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r11}, 0xc) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r12, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r13}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@mcast2, r13}, 0x14) setsockopt$inet_mreqn(r10, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @multicast2, r13}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)={0x2c0, r5, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x90, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7fff, 0x1, 0x2, 0x2}, {0x5, 0x0, 0x7}, {0xedab, 0x2, 0x1f}]}}}]}}, {{0x8, 0x1, r3}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r11}, {0xb8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x485b}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r13}, {0x100, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xdb2b}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x80, 0x2, 0x2, 0x8000}, {0x6, 0x7, 0x6, 0x80000001}]}}}]}}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r15, 0x0, 0x0, 0x110003) lseek(r15, 0x0, 0x3) r16 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r16, 0x4, 0x6100) r17 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r16, 0x0, 0x2) sendfile(r16, r17, 0x0, 0x20008) r18 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r18, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r17, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r19}, 0xc) r20 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r20, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r20, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r20, 0x0, 0x0) r21 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r21, r21, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r21, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r20, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r22}) sendmsg$TEAM_CMD_OPTIONS_GET(r15, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r14, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r14, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r19, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r14, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r14, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r23, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r26 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r26, 0x0, 0x0, 0x110003) lseek(r26, 0x0, 0x3) r27 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r27, 0x4, 0x6100) r28 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r27, 0x0, 0x2) sendfile(r27, r28, 0x0, 0x20008) r29 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r29, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r28, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r30}, 0xc) r31 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r31, 0x0, 0x0) r32 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r32, r32, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r32, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r31, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r33}) sendmsg$TEAM_CMD_OPTIONS_GET(r26, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r25, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r25, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r30, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r25, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="08000100", @ANYRES32=r33, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r25, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x800) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r36, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r36, 0x0, &(0x7f0000002600)) accept4$packet(r36, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, 0x0) getpeername$packet(r36, 0x0, &(0x7f0000003880)) getsockname(r36, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r36, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r36, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r36, 0x0, 0x24000000) getpeername$packet(r36, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r39 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r39, 0x0, 0x0, 0x110003) lseek(r39, 0x0, 0x3) r40 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r40, 0x4, 0x6100) r41 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r40, 0x0, 0x2) sendfile(r40, r41, 0x0, 0x20008) r42 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r42, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r41, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r43}, 0xc) r44 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r44, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r44, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r44, 0x0, 0x0) r45 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r45, r45, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r45, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r44, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r46}) sendmsg$TEAM_CMD_OPTIONS_GET(r39, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r38, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r38, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r43, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r38, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r38, @ANYBLOB="08000100", @ANYRES32=r46, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r38, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r48 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r48, 0x0, 0x0, 0x110003) lseek(r48, 0x0, 0x3) r49 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r49, 0x4, 0x6100) r50 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r49, 0x0, 0x2) sendfile(r49, r50, 0x0, 0x20008) r51 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r51, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r50, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r52}, 0xc) r53 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r53, 0x0, 0x0) r54 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r54, r54, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r54, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r53, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r55}) sendmsg$TEAM_CMD_OPTIONS_GET(r48, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r47, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r47, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r52, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r47, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r47, @ANYBLOB="08000100", @ANYRES32=r55, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r47, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r57 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r57, 0x0, 0x0, 0x110003) lseek(r57, 0x0, 0x3) r58 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r58, 0x4, 0x6100) r59 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r58, 0x0, 0x2) sendfile(r58, r59, 0x0, 0x20008) r60 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r60, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r59, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r61}, 0xc) r62 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r62, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r62, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r62, 0x0, 0x0) r63 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r63, r63, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r63, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r62, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r64}) sendmsg$TEAM_CMD_OPTIONS_GET(r57, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r56, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r56, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r61, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r56, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r56, @ANYBLOB="08000100", @ANYRES32=r64, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r56, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000900)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xb6783d81c1557466}, 0xc, &(0x7f00000008c0)={&(0x7f0000000600)={0x294, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r19}, {0xc0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}, {{0x8, 0x1, r25}, {0x7c, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r34}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4ed}}}]}}, {{0x8, 0x1, r35}, {0x12c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r37}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff0001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r43}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x122cf7a7}}, {0x8, 0x6, r47}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r64}}}]}}]}, 0x294}, 0x1, 0x0, 0x0, 0x8040}, 0x4000040) r65 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r65, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r65, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r65, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r65, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r65, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r66 = accept4$packet(r65, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14, 0x100000) getsockopt$IP_VS_SO_GET_TIMEOUT(r66, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000140)=0xc) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r67 = socket(0x1, 0x803, 0x0) getsockname$packet(r67, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r68}]]}}}]}, 0x38}}, 0x0) 07:56:16 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b4000000000000006111100000000000050000008d0000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) 07:56:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000040)=ANY=[@ANYBLOB="6679a580f7a529cbe5b4c0c3f4ccc56e617307cf0f1ba77100000001989df5f236f82e1ee61e59883f42"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x3, 0xffff0001, 0x3, 0x0, 0xb}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r1 = inotify_init() fsync(r1) ptrace$cont(0x20, 0x0, 0x0, 0x0) 07:56:16 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:16 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4000, 0x200100) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="490000002902000800ef535ed96784a27900007e448614737039ed69a8d0aacba2000700ae2f473e7ba52266696c653000000500000000000039000000001600000000e2c5a80e2911a9fbfffe03000000020000000000b8a5eaa0156e8d61bcbb937700f58ffe08cc7364fe01d306e71e4e26a65cb8f9ffffffd597f9a1e309f00a91f0d4d3a68bf6ca4e1f76f6f0ef801e01ce1db977aa48da01cd557b44f99665617c0a3c09fe22989426a11e23f9ddb323e61eca8dce216a124c53f321000000000000000000000000000000000098663c34a663f3e27da599d368e7b7e62283e8d3be1113782e5fcae2aee303c6d6f9bd9ca2c0be40cbfc7e017a2053096ed969fc5e91e5d9101d733d94ba291a51b2abfab1506327fab2"], 0xdb) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000200)=[@window={0x3, 0x4, 0x8}, @window={0x3, 0xffffffff, 0x1ff}], 0x2) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0xfffffffffffffefd) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) unlinkat(r4, &(0x7f0000000240)='./file0\x00', 0x200) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x250) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000001c0)=0x7, 0x4) ioctl(r1, 0x3, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffeaa, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x254, 0x2, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @mcast2}, 0x62) r6 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) r7 = socket$inet(0x2, 0x5, 0x0) bind$inet(r7, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r7, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r7, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r7, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r7, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) keyctl$invalidate(0x15, r6) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 07:56:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_hci(r2, 0x0, 0x1, &(0x7f0000000040)=""/112, &(0x7f0000000100)=0x70) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="29bc81a7e392823200"/27], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2211.102698] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 07:56:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) clock_gettime(0x2, &(0x7f00000001c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040)={0xd4}, &(0x7f0000000100), &(0x7f0000000180)={r2, r3+30000000}, 0x8) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e22, 0x6, @empty, 0xfb}, 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2211.230037] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=1761 comm=syz-executor.3 [ 2211.306436] audit_printk_skb: 604 callbacks suppressed [ 2211.306445] audit: type=1400 audit(1571644577.009:6381): avc: denied { sys_admin } for pid=1756 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xff, 0x3f, 0x80, 0x8, 0x0, 0x0, 0x200a0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xa8, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x800, 0x10001, 0x8, 0x7, 0x4, 0x1f, 0x7ff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="667975daf05f1d4ac3bccc5faa84cb89e59e6c37803bc21a40002b"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$cont(0x3f62dfed3591a6fd, r3, 0x0, 0x202) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r4, 0x8916, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = eventfd2(0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000100)) fcntl$getown(r7, 0x9) readv(r7, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r7, &(0x7f0000000680)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xffffffffffffff03, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r8, r9, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) setuid(r8) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x4100) ioctl(r4, 0x8936, &(0x7f0000000000)) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) syz_open_procfs(r10, &(0x7f0000000040)='smaps\x00') [ 2211.340995] audit: type=1400 audit(1571644576.989:6380): avc: denied { net_admin } for pid=1749 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:17 executing program 4: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) fallocate(r0, 0x0, 0x6, 0x7) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) syz_genetlink_get_family_id$team(0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x3be, 0x1085e8dc42753efb) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) r3 = open(0x0, 0x141042, 0x0) creat(0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0xebb4fd3d) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000080)) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x402000, 0x0) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0x168) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r9, 0x0, 0x0, 0x110003) lseek(r9, 0x0, 0x3) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r10, 0x4, 0x6100) r11 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r10, 0x0, 0x2) sendfile(r10, r11, 0x0, 0x20008) r12 = open(&(0x7f0000000400)='./bus\x00', 0x200040, 0x40) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r11, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r13}, 0xc) r14 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r14, 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r15, r15, &(0x7f00000002c0)=0x202, 0xdd) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r16, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r16, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r16, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r16, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r16, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r16, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) r17 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r17, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r17, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r17, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r17, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r17, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r18 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r18, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r18, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) r19 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r19, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r19, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r19, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r19, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getpeername$packet(r19, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r14, 0x8916, &(0x7f00000000c0)={@mcast2, 0x30, r20}) sendmsg$TEAM_CMD_OPTIONS_GET(r9, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="00030000", @ANYRES16, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r8, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000024", @ANYRES32=r8, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r13, @ANYBLOB="f000020040000100200001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000e3cf152600000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r20, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f61646261", @ANYRES32=r8, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x11}, 0x1, 0x0, 0x0, 0x40}, 0x8000) bind$packet(r6, &(0x7f0000000280)={0x11, 0xf8, r13, 0x1, 0x6, 0x6, @local}, 0x14) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000002600)) getsockname(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) ustat(0x5, &(0x7f0000000240)) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x388) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 07:56:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000040)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b01800000000000003605ddf76ea80f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2211.344145] audit: type=1400 audit(1571644577.049:6383): avc: denied { sys_admin } for pid=2076 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000100)=""/197) r1 = gettid() socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x9) wait4(0x0, 0x0, 0x80000000, 0x0) pipe2$9p(&(0x7f0000000080), 0x8000) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f778d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f00000000c0)=""/255, &(0x7f00000001c0)=0xff) syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000002240), &(0x7f0000000080)=0xa8b54a5738d0bea5) [ 2211.346365] audit: type=1400 audit(1571644577.049:6384): avc: denied { net_admin } for pid=2076 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2211.348194] audit: type=1400 audit(1571644577.039:6382): avc: denied { net_admin } for pid=1749 comm="syz-executor.3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2211.359357] audit: type=1400 audit(1571644577.059:6385): avc: denied { net_admin } for pid=2076 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2211.360805] audit: type=1400 audit(1571644577.059:6387): avc: denied { net_raw } for pid=1765 comm="syz-executor.4" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2211.360998] audit: type=1400 audit(1571644577.059:6386): avc: denied { net_admin } for pid=2076 comm="syz-executor.0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2211.391928] audit: type=1400 audit(1571644577.099:6388): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2211.393512] audit: type=1400 audit(1571644577.099:6389): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:18 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002a80)={'veth0_to_hsr\x00'}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000003180)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x3be) setsockopt$sock_int(r4, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x56) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r5, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) 07:56:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) open(&(0x7f0000000340)='./file0\x00', 0x8000, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0x0) eventfd2(0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0xd0, 0x0, 0x6}, 0x100010014, 0x0, 0x0, 0x0, 0x10000, 0x42cf6d26, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4}}, 0xa0) getpid() getgid() write(0xffffffffffffffff, 0x0, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB='exec ./cgroup.cxu\x00'], 0x12) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f00000001c0)) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EVIOCSABS2F(r2, 0x401845ef, 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000140)=0x5, 0x4) 07:56:18 executing program 3: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fee000/0x8000)=nil, 0x8000}, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x20) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) writev(r1, &(0x7f00000003c0), 0x63) 07:56:19 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80c00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = socket(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x40040c8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(r0, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfe}}, 0x1c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r4, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494a6edc071a5b8facd4080eb02bd8342acfb2c0241fa15a8f3b27755b25c65f4ab48338111ffa1fe393a425c0ba2c13067100170698a151664c4152a8824af1cb68d98f0259494c6d057", 0x76}, {&(0x7f0000001c40)="b03e2e48783b8582415ce86a7743d604df2b69b6fd9abdd925bdfba510ca05650a2e02e055478b69776dc114eb3a27d3a3d589710f2aafda3a453fe3770255d56a43a3e27e3fe045e5bd482c81660aa0caa7625bf9dcf80569541a0019dba3b36e53f753c03a8f530a2392f87754d16e1eb02a3075ce111a9a4172cb6bebd607bfc82a8f5086ff43d355b7209f31230649fd10b930e461dfe37ed688cb8e4564ad7777e6d18872ef4e41c8d201f8dc68f6c61dc88b939b738e43fd8d86387ba54fe9a3689bbde86d7d52ffcbd30f8491a007d231212ec410337cd1b12721cf7c06f25620c7dc12752d7355fb70a53309d7f39ffa3a781b103e2eb87ad33d1bea910bb0c0ffc205c176850323f3a8e1d539784451673af6e5f5e900", 0x11b}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4", 0x78}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63ea", 0x4b}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c604e84b914cca11d7c13c7516775c47b89811abd1b86bdc06b4c2df598cc7f7707a1c0400e52e98972dcc961b5a697d45539c7b8f008ed83ff9a7e106143298689be64290c671c32091ed90114378ab0d9f9", 0xa3}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f1dab24", 0x2a}, {&(0x7f0000000f40)="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", 0x35b}], 0x4}}], 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000140)={{0x10, @dev={0xac, 0x14, 0x14, 0x2a}, 0x4e22, 0x2, 'wlc\x00', 0x4b, 0x8, 0x61}, {@rand_addr=0x40, 0x4e22, 0x2000, 0x863, 0x7fffffff, 0x8}}, 0x44) getpeername$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs, 0x0) add_key$keyring(&(0x7f0000001580)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(0x0, 0x0, &(0x7f00000016c0), 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000001780)='id_resolver\x00', &(0x7f00000017c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000003c0), 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x80000001, @loopback, 0x1000}, {0xa, 0x4e24, 0x1000, @loopback, 0x1000}, 0x8, [0x6, 0x9, 0x4, 0x1, 0x400, 0x800, 0x6, 0x7fff]}, 0x5c) 07:56:19 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:19 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000001380)='net/\x83\x06\x84\x0e\xdc\xbb\'\xb8y\x9b\x1abX\x016a\xc2\xea\xfe\xadTA\xa6\x17\xa1}\xdapo\xa1sW!\xb3I\x8c\x8eK\xf4\x87$\xc0\xd7\xc0\xf0.e=+\xf0\xb4BuF\x01:\xf56\xe1Z8\x87H _\xeb\xf7+\x8e\x1b6\x8e\xc4\xee\x90{H\x83\xd5\x0e\x9d\xf4\x97\xd6\xfe\x8e\xbb\xe2_^0\xef=\xfa\x11u\x1d\xc6wv\xee-\xb34P\xb1\xab\xb6\x1ar\xc0\xeee\x8c\x83\xdb\xde\xb8!@\x03i8\xceDP\x86\xea\xf0\xc8\xb2\b\xed\xbbT~\xe4\x1a\xea\xd3\xf0\xd8QT)B\xf6~\x8c\xd0b\xbb\x8b\xed\xdd\xd6n\xf0\x03\xaf-R\x96\xad\xf5\xedV\xe3#\x1c2\xc4z\xf8\xf0\x9a\xff\x91\x03\xda\x9a\xd1\xf0\xf4\xab\x96\xea\x96\xf4\x00\x00\x00\x00\x00\x00\x00\xa44p\x9d\xfe\n\xc1\xa7\x01\xd8\v!\xb1P\x01\xf9\xa1\x16\x96\xc7m\b\xe0\xee%K\xc5\xee\x15O\xd2\xe4\x90u\x1d\x1d\x05\xd1]Sv\x19') read$FUSE(r3, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r3, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r5, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x30a) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babbe17f7794e85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee89004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998c4f2c95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027e9d6d2e01fc0fd3b9668d9920a40b599abecc43476bee2bfd898643c5ce45943f03151d0491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d4e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979d1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745eb79bc28c8f202ea995"], 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001280)=0xe8) getpeername$packet(r0, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$cgroup_ro(r7, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r9, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r4) wait4(r4, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:19 executing program 4: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e1f, @remote}, {0x1, @dev={[], 0x27}}, 0x42, {0x2, 0x4e23, @remote}, 'ipddp0\x00'}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="620000007ddeffffff5bc9dfc062c6eedbbc0f2d08bb3310040000000004663c897c00020000003cbac9c8b46a5a2e"], 0x31) sendto(r5, &(0x7f0000000340), 0x0, 0x80, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000580)="7c116c286c07d7bb92946849d65125f2e1c8afb30117b224dbe7bfe81da666249a741398805214b63388cb17739efd274851dd06e83918d7021d6b22bb12f5a5221ec5cf802cbf2edf5e6d21e44fec8d7d03ea2b9a03b84216dbbd79fedd5c6385b8efe10ce207795dadcef07848b989e2b66aa562f967353fba3e8b2fe7cfa6d8347329337965d3edbb731c6e190f2373f867cde41085acaa033be1584e84dc46b09720") recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = getegid() r8 = getegid() r9 = getgid() getgroups(0x2, &(0x7f00000000c0)=[0xee01, 0xffffffffffffffff]) r11 = eventfd2(0x0, 0x0) fcntl$getownex(r11, 0x10, &(0x7f0000000100)) fcntl$getown(r11, 0x9) readv(r11, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r11, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r12, r13, 0x3, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x4, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) getresgid(&(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000440)=0x0) setgroups(0x6, &(0x7f0000000480)=[r7, r8, r9, r10, r13, r14]) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f00000003c0)={{0x5e, @dev={0xac, 0x14, 0x14, 0x12}, 0x4e21, 0x0, 'dh\x00', 0x20, 0x9, 0x35}, {@broadcast, 0x4e20, 0x7, 0xffffce4a, 0x3, 0x97}}, 0x44) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000540), 0x0) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 07:56:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002a80)={'veth0_to_hsr\x00'}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000003180)={{{@in=@multicast1, @in=@remote}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000003280)=0xe8) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r2, &(0x7f0000001200)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6620b36940af961f0ccc0989b5d907ae86b75c3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5430000bbd84a3407c901385764a5697cbd85e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2141f1ea0da7f7bebc0a221234c5cf78bf9edae73082e8c2d16d443d7b0b515d7015bf19b844c202cb510ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7b840ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292b291ef67abfdaa8e127f5ecb899548c98610c645cf5848f1a1ea61277852e44473db56bff0dfd7f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae60800008000000000cb788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b45f174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cc45703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e829f405694750c3d616910918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d85098e38906ef459c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c32c177b771221d538c3344614d4c43086bce4b102b33d4742d2a08112cd5a39d5948aa0919d5e9d496d2dbe726feb2e9bea37288ca46c2454d39ac845aa1b762673cae075e8641d1065cb599d154656b8deb643bd5b0364dc2d293cd70f85a0e4d9736705359adc4e07a98fa2333765624d5bb707269b2118c35461582fb4d02a61196452bbabeacd8f5652c41ab002d24160a62e518f8b971d9e9618515a486ac59637ec42df7e3e6115ec77f689fc24eccfb6c7a05af5f7a90b466afc39a9384467dd80f35902e3c7b71d7d1958"], 0x3be) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda5, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) dup2(0xffffffffffffffff, 0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) 07:56:20 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x14, 0x8000f, 0x7) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49edc3d21475158c}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x248}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket$inet6(0xa, 0x80809, 0x80) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:56:20 executing program 0: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) get_robust_list(r0, &(0x7f0000000080)=&(0x7f0000000040), &(0x7f0000000100)=0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000140)=ANY=[@ANYBLOB="66040000008d0f508d9b367ca77100050000000041e80000040800000000"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 07:56:20 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:20 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket(0x14, 0x8000f, 0x7) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x49edc3d21475158c}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x248}, 0x1, 0x0, 0x0, 0x40}, 0x0) socket$inet6(0xa, 0x80809, 0x80) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 07:56:20 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:20 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:20 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:20 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) listen(r0, 0x4) setuid(0x0) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) accept4$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x8000001b, &(0x7f0000002400)={@local}, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002480)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002580)=0x1bd) getsockname(r3, &(0x7f0000002700)=@hci, &(0x7f0000000280)=0x27) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000027c0)={@remote, @broadcast}, &(0x7f0000002800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000029c0)={'bpq0\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002a80)={'rose0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002b00)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000002b80)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003400)={'team0\x00'}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, &(0x7f0000003600)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000003800)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) getpeername$packet(r1, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) getsockname(r2, &(0x7f0000003b00)=@xdp, &(0x7f00000004c0)=0x80) gettid() write$selinux_context(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) gettid() write$selinux_context(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) gettid() r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x100000010) write$FUSE_INIT(r6, &(0x7f0000000000)={0x50}, 0x50) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000004540)) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000045c0), 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x3e1) setsockopt$sock_int(r3, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') [ 2216.222670] ip6_tunnel: V xmit: Local address not yet configured! [ 2216.222680] ip6_tunnel: Þüÿÿp xmit: Local address not yet configured! [ 2216.222792] ip6_tunnel: u xmit: Local address not yet configured! 07:56:22 executing program 1: socket$inet6(0x10, 0x800, 0xff) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:22 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x658002, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) getcwd(&(0x7f0000000040)=""/183, 0xb7) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='attr\x00') r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x258, r2, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xa695}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x24b739fe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6df}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x30}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe299}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0xc0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62e3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x21d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x44e5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x792}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x20008104}, 0x40) r3 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl(r3, 0x4, &(0x7f0000000500)="0da46c06de338c00c42389cf481a85efe1f5a3695f7ed1d659a800ae390bee0e65b96483c4d18b582afb4e1e92cabaef7cc831b17de03f4bf9bc173d72e599ee04e4d1952307d9952ba8b27a9aaff5a04e199a0d15609cd6") lsetxattr$security_smack_entry(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='security.SMACK64\x00', &(0x7f0000000600)='em0self\x00', 0x8, 0x2) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x1, 0x0) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x200) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r6 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x40061b84cb8366d4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000700)={0x10000, 0x4, 0x0, r6}) delete_module(&(0x7f0000000740)='^/em0systemuser.@systemmd5sumcpuset\xa1proc(\x00', 0x1e00) setxattr$security_smack_entry(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='security.SMACK64MMAP\x00', &(0x7f0000000800)='/proc/self/attr/current\x00', 0x18, 0x7) getsockopt$sock_int(r4, 0x1, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) r7 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x400) read$char_usb(r7, &(0x7f0000000900)=""/59, 0x3b) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_udp_int(r8, 0x11, 0xce, &(0x7f0000000980), &(0x7f00000009c0)=0x4) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INFO(r9, 0x0, 0x80, &(0x7f0000000a00)={'filter\x00'}, &(0x7f0000000a80)=0x78) r10 = openat$null(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/null\x00', 0x121000, 0x0) ioctl$PPPIOCSMRU1(r10, 0x40047452, &(0x7f0000000b00)=0x2) r11 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(r11, &(0x7f0000000b40)={0x4}, 0x8, 0x45220c9a2f8a7a8a) r12 = accept$inet6(0xffffffffffffffff, &(0x7f0000003240)={0xa, 0x0, 0x0, @empty}, &(0x7f0000003280)=0x1c) ioctl$sock_inet_SIOCSIFADDR(r12, 0x8916, &(0x7f00000032c0)={'team_slave_0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}}) setxattr$trusted_overlay_nlink(&(0x7f0000003300)='./file0/file0\x00', &(0x7f0000003340)='trusted.overlay.nlink\x00', &(0x7f0000003380)={'U-', 0x1}, 0x28, 0x5) 07:56:22 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:22 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @empty}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}}, {{@in=@loopback}}}, 0xe8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x10010000000036) wait4(0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='./file0\x00') r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x66d9806a89001c16, 0x0) flistxattr(r3, &(0x7f0000000180)=""/113, 0x71) 07:56:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) pipe(0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r4 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[], 0x0) fallocate(r3, 0x8, 0x0, 0x10000) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000003c0)="dc097e634dbbd2fd88c558377ff0750f", 0x10) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004080800418e00000004fcff", 0x58}], 0x1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x16c, r6, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd2}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2771689d}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff8}]}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x92}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4c9}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1f, @mcast1, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8bc5}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x14002000}, 0x20040004) [ 2217.129867] audit_printk_skb: 630 callbacks suppressed [ 2217.129874] audit: type=1400 audit(1571644582.829:6600): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.152743] audit: type=1400 audit(1571644582.849:6601): avc: denied { sys_admin } for pid=1964 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.154424] audit: type=1400 audit(1571644582.859:6602): avc: denied { sys_admin } for pid=1964 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.185218] audit: type=1400 audit(1571644582.889:6603): avc: denied { dac_override } for pid=1967 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.188900] audit: type=1400 audit(1571644582.889:6604): avc: denied { dac_override } for pid=1967 comm="syz-executor.4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.188984] audit: type=1400 audit(1571644582.889:6605): avc: denied { sys_admin } for pid=1966 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.192708] audit: type=1400 audit(1571644582.889:6606): avc: denied { sys_admin } for pid=2075 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.194698] audit: type=1400 audit(1571644582.899:6607): avc: denied { net_admin } for pid=2075 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.210322] audit: type=1400 audit(1571644582.909:6608): avc: denied { sys_admin } for pid=1964 comm="syz-executor.2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.218220] audit: type=1400 audit(1571644582.919:6609): avc: denied { net_admin } for pid=1964 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2217.321279] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=1974 comm=syz-executor.4 07:56:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000100)=ANY=[@ANYBLOB="6679e59e6c37663bda1a40002b09ff1b9ef38d0f508d9b5d367c39fb2d21e0dea4c1ea9bda7452c7e33ba53c95ccf75a2d1d116c37a588dba3bf56e610af1bd0bb3bdbbcc6174aa604ee32f7b53dabc00818213bd35be81d62ed486639032ca2e957867919246372fdb5a7edcc7c44484e7a25e207dcb7c077a7b81f2f95c3eb8208d7dec19a57541092d15fb71d0ed600779dc6e6ead172"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:23 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2081fd) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fcntl$setstatus(r6, 0x4, 0x42800) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x80152, r5, 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 07:56:23 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:23 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:23 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4601810820040000000000000002000600380d0000c3030000000000004000000000000000910200000000000001000000000038000200c000030001000200000001000000ff7f000000000000a90000000000000009000000000000000080000000000000000000000000000001000000002000005ee574e4e800000000000000000000000008000000000000fffeffffffffffffe400000000000000008000000000000008000000000000006148449c58b2a98e96b89b05006540c5e7e9008b91835c2196b2bc1015bec9fbd3878dd4158ad662cbf11a0b5a57ca16329e10d001842526956f66810b55d30df5a64cc8935ba4640009c1948c3d646ba76b4fdc3d0c451f25c9d500"/523], 0x20b) getpeername$packet(r0, 0x0, &(0x7f0000002600)) accept4$packet(r0, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000003880)) getsockname(r0, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x272) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004240)={'team0\x00'}) r2 = accept4$packet(r0, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x24000000) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{0x20, 'security)wlan0/]'}, {0x20, 'team0\x00'}, {0x20, 'team0\x00'}], 0xa, "2d217912d433e2137aa91a9a39ab3f6a01aea4a52146a48b5aef219f0966c91d1234da50d7029a309ffcb0a7842c90ca53cd73101c53343b514f1db7f97d8443e034a3babb666e958e36dbaccfc2a36942307504092377fdb65be367c3af3944c8cc4c"}, 0x8d) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x90000, 0xffff, 0x40, 0x7}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00', 0x2}, 0x18) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) ptrace$cont(0x18, r4, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6633869e6c37803bc21a40002b09f42fdc44b17e9234a1b9fd6bf9"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) fchdir(r1) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) 07:56:23 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2218.081732] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=1969 comm=syz-executor.4 07:56:24 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x840000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) splice(r0, &(0x7f0000000100), r1, &(0x7f0000000140), 0x8, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x4fffffc) 07:56:24 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:24 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="eafe9f303b222957eecbc624877c825255f910d28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab569f8e39808e0b61a0bf7a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca6", @ANYRES16=0x0, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee45101000100e20625051162705b1da4b629a741efca44fb37d0492482ba8372f7d3f28a9f37f8361763a994c818025a96d961244e2e0c734057548c402cc43b3897cc275fd87f333896"], 0x0, 0xc0}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @adiantum, 0x5, [], "0855f98e37f5cd848ce50cc12181d7e5"}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x3e4, @dev={[], 0x26}}, 0x10) r4 = socket(0x100000000011, 0x2, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r6, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r6, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r6, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) getpeername$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0xffffffffffffffd4) accept4$packet(r5, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000380), 0x0, 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r7, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r7, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r7, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x15, 0x8, 0x0, 0x8, 0xa9, r5, 0x0, [], 0x0, r7, 0x0, 0x4}, 0x17a) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', r8}, 0x10) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r9 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000ec0)=0x8a) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r10, 0x1, 0x6, @local}, 0x10) 07:56:24 executing program 2: syz_open_procfs(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) close(r0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x3) accept4(r0, &(0x7f0000000480)=@hci, 0x0, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = socket$nl_generic(0x10, 0x3, 0x10) write(r6, &(0x7f0000000500)="6cfc31be42ee3ab4a6200d7764e95435626c6304646dd023c56c5d0fbcb433f110c38e888301d3156ae0f102d882f60b52bf5a0e791c0ee990c5a7a8f2e43b12031e469f91138ba49c4b77ad39d1a0f35cdb98d36d5477158c96d30179c807d1b916c3cc723622f8f83651f266eed263b23544f9dd1c8750aa8fe912ba0a211b60ba3a302b7a8d8cbbf293487a3167a7a7209ca7c5576d1ed031ec82326e1db3973a6b6096c067addd582474584e74ebaa0af8db0ee47a7ca8f5c7795e129c2f1a52a54cca84429797f79049f9f0f2cad1b2277e5699d964e49d6c923d72f8b372650804e108a63102cb52a50de1efc05eeba60153a1f3", 0xf7) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000008000)={0x3a, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="c74832a0576983e0fc9a67461ed1ea083fc940d781797d4eeb98b50aa4f3253ea15569fbde04e2c7b53c7f40e32079b1aaf8", @ANYPTR=&(0x7f000000afd0)=ANY=[]], 0x0, 0x800020, 0x0}) 07:56:24 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r6 = dup3(r1, r5, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x30a) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r9, 0x0, &(0x7f0000002600)) accept4$packet(r9, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, 0x0) getpeername$packet(r9, 0x0, &(0x7f0000003880)) getsockname(r9, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r9, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r9, 0x0, 0x24000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r9, &(0x7f0000001080)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f0000001280)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="f7c5179725c6da89936ee54b2908f98dc5a478c60726869e66888af233edb0ceae3dc85f2f2bd4d4364639407569636190c61b9cd86a3b1ff63c8892689c7f4177c21804786bbf15a19931cf3e7f29", @ANYRES32=r6, @ANYRESDEC, @ANYRESHEX], @ANYPTR=&(0x7f0000001340)=ANY=[@ANYRESDEC, @ANYRESOCT=r10, @ANYRES32, @ANYRES16=r11, @ANYPTR64=&(0x7f0000001580)=ANY=[@ANYRES64=r12, @ANYPTR, @ANYRESDEC=r13, @ANYBLOB="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"], @ANYRESDEC, @ANYRES16=r4], @ANYBLOB], 0xfe00) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r15, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r15, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xffffffffffffffde) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r16 = openat$cgroup_ro(r8, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r16, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:24 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2218.902816] ip6_tunnel: u xmit: Local address not yet configured! [ 2218.909387] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! 07:56:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) syncfs(r1) ioprio_set$pid(0x1, 0x0, 0x800004000) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) fcntl$setstatus(r2, 0x4, 0x2000006100) ftruncate(r2, 0x2081ff) flistxattr(r1, &(0x7f0000000140)=""/69, 0x45) write$evdev(r2, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0x4, 0x9}, {{0x0, 0x2710}, 0x16, 0x333, 0x8}], 0x30) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 2219.062717] ip6_tunnel: u xmit: Local address not yet configured! [ 2219.345575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2090 comm=syz-executor.2 07:56:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x5293c3, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'bpq0\x00', 0x200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) dup2(r1, r0) r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fe) close(r6) ioctl$TCGETX(r5, 0x5432, &(0x7f0000000040)) 07:56:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x10302, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000300)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) r8 = eventfd2(0x0, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000100)) r9 = fcntl$getown(r8, 0x9) readv(r8, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r8, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r10, r12, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r13 = socket(0x2, 0x2, 0xfb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = gettid() ptrace$setopts(0x4206, r15, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) r17 = eventfd2(0x0, 0x0) fcntl$getownex(r17, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$getown(r17, 0x9) readv(r17, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r17, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r19, r21, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r22 = gettid() ptrace$setopts(0x4206, r22, 0x0, 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000640)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) r25 = gettid() ptrace$setopts(0x4206, r25, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) r27 = fcntl$getown(r1, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f00000007c0)=0xc) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = gettid() ptrace$setopts(0x4206, r32, 0x0, 0x0) r33 = eventfd2(0x0, 0x0) fcntl$getownex(r33, 0x10, &(0x7f0000000100)) fcntl$getown(r33, 0x9) readv(r33, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r33, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r34, r35, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r36 = getpgrp(r29) r37 = eventfd2(0x0, 0x0) fcntl$getownex(r37, 0x10, &(0x7f0000000100)) fcntl$getown(r37, 0x9) readv(r37, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r37, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r38, r39, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) fstat(r40, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000c00)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000d00)=0xe8) r43 = eventfd2(0x0, 0x0) fcntl$getownex(r43, 0x10, &(0x7f0000000100)) fcntl$getown(r43, 0x9) readv(r43, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r43, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r44, r45, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r46 = eventfd2(0x0, 0x0) fcntl$getownex(r46, 0x10, &(0x7f0000000100)) fcntl$getown(r46, 0x9) readv(r46, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r46, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r47, r48, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000d40)={0x0}, &(0x7f0000000d80)=0xc) r50 = eventfd2(0x0, 0x0) fcntl$getownex(r50, 0x10, &(0x7f0000000100)) fcntl$getown(r50, 0x9) readv(r50, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r50, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r51, r52, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r53 = eventfd2(0x0, 0x0) fcntl$getownex(r53, 0x10, &(0x7f0000000100)) fcntl$getown(r53, 0x9) readv(r53, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r53, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r54, r55, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) getgroups(0x1, &(0x7f0000000dc0)=[r55]) r57 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000e00)='/proc/self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r58, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r59, 0x8912, 0x400200) r60 = eventfd2(0x0, 0x0) fcntl$getownex(r60, 0x10, &(0x7f0000000100)) fcntl$getown(r60, 0x9) readv(r60, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r60, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r61, r62, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r63 = eventfd2(0x0, 0x0) fcntl$getownex(r63, 0x10, &(0x7f0000000100)) fcntl$getown(r63, 0x9) readv(r63, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r63, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r64, r65, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) getgroups(0x5, &(0x7f0000000e40)=[0xffffffffffffffff, r20, r11, r65, 0xffffffffffffffff]) r67 = gettid() ptrace$setopts(0x4206, r67, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000f80)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)="4d7cb775e99124d1784820f56a9888739437ccb3c13335502da0a406cea421ae4fb2a63f2e3f73d70911af2ea611d31837337f227c9a6ac5d159c0900ad64ea4425db5d10882e1f9e4efa68c796141ea9e386e9265d4a2dcadf43dcaef28db7dd6c1553ee3acd82b8a649d9b9942f739e31bd0ec7a354949d4433fb26daa12fe4bf4832a8ffd89fad79be8142f767d1c34387b55783f3d679d7a0c8b79b3912577d4a330a0523bcce57a791cb614a2df612eeb8d4514e501183ada7060b1630dfe2412077e6249eef7db968d223442", 0xcf}, {&(0x7f00000001c0)="34b1782fc5805feb4a0d44779db43d19014e6f8b870b8927", 0x18}, {&(0x7f0000000200)="7d71159344110ab3a309d78895552549890935f3ac2bc6cf4026d5a81657e1e5f912a77319498bb8f01425338916c1", 0x2f}], 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2, @ANYRES32, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r5, @ANYRES32, @ANYBLOB="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", @ANYRES32=r67, @ANYRES32=r7, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r21, @ANYBLOB="000000001c00000000000000010000e001000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r27, @ANYRES32=r30, @ANYRES32=r31, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r32, @ANYRES32=r34, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x118, 0x4008000}, {&(0x7f00000009c0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000a40)="9261f76de522c1a48d9a25c3b4027bc9b23fe8f0bbdb375cc063f2f75abd65230e5373e08b254bdb6d12c9c3833da52390bc578b80c644f8ca685609d3dc3ee6b767ea1f2eb5d61596a59ad68935941ab45b52341aa767a62c597bf0002dc498e48ccc3b4a3405b47c4de99dab6df96ce7b9abf4b99505b570e318354700a007a5a62754040a8822fce617f1212c71fbbb", 0x91}, {&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000000b00)="984e4ee5d1542ba6f98ca7195560392b49f1e510a7605675cf89a6c0e1c09439", 0x20}], 0x3, &(0x7f0000000e80)=[@cred={{0x1c, 0x1, 0x2, {r36, r38, r41}}}, @cred={{0x1c, 0x1, 0x2, {r22, r42, r20}}}, @cred={{0x1c, 0x1, 0x2, {r9, r44, r48}}}, @cred={{0x1c, 0x1, 0x2, {r49, r51, r56}}}, @rights={{0x20, 0x1, 0x1, [r57, r58, r5, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r59]}}, @cred={{0x1c, 0x1, 0x2, {r18, r61, r66}}}], 0xd8, 0x4}], 0x2, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) 07:56:25 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000001040)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2219.742718] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2219.961484] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2219.961532] qtaguid: iface_stat: create6(lo): no inet dev [ 2219.965767] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2219.991385] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2219.991433] qtaguid: iface_stat: create6(lo): no inet dev [ 2220.000137] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2220.136903] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2090 comm=syz-executor.2 [ 2220.154054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2090 comm=syz-executor.2 [ 2220.168078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2090 comm=syz-executor.2 [ 2220.258051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2090 comm=syz-executor.2 [ 2220.274893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2090 comm=syz-executor.2 [ 2220.288616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2090 comm=syz-executor.2 [ 2220.315920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2090 comm=syz-executor.2 07:56:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x800, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0), 0x6a2e917, 0x0, 0xc77ee60b2c1b4246}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000600)=0x400) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="fe237cef1723ae59e16488dbf9dc6c49217fcaa2e44196eab2ccc9e8c143f66c33267ad1d63e37c21fc9178c84c0418c7884"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) socketpair(0x7, 0x100b, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r3, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)={0x10c, r4, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x34a2}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x804}, 0x8001) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000100)=""/230, &(0x7f0000000040)=0xe6) getsockopt(0xffffffffffffffff, 0xd3, 0xa3, &(0x7f0000000500)=""/143, &(0x7f00000005c0)=0x8f) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b908032648039d1d1920f5b0609d5bb10ba6d9dabbc119861bba5e8f6ccfed3d54a9a5f903b99eec894b162e02fbdf8068cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cbf04fa35ed2"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:26 executing program 3: r0 = getgid() r1 = eventfd2(0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) fcntl$getown(r1, 0x9) readv(r1, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r2, r3, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) fcntl$getown(r4, 0x9) readv(r4, &(0x7f0000000580), 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x2, 0x6}, 0x100010014, r5, r6, 0x442, 0x10000, 0x100000000, 0x9, 0x8000000000000001, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) setresgid(r0, r3, r6) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r7, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000200)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="140000000000000000000000070000000702cd0d"], 0x14}}], 0x2, 0x0) 07:56:26 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r1, 0x0, &(0x7f0000002600)) accept4$packet(r1, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000003880)) getsockname(r1, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r1, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r1, 0x0, 0x24000000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000040)=""/3) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$getflags(r4, 0x0) fchmodat(r4, &(0x7f0000000140)='./bus\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) geteuid() sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 07:56:26 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @dev}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00', r2}) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340)="4b5c66a15188ae890680512058d97364d5cb81c059d7b129c2d7e2fbce5c7b562148ac976b63d986956171cb199696170a0748945d6ed7eb1ef9bd190089a1ebf0f3ad6f8d0fd1a3e159dbd23a5179072bdbb5d3c69ce164d06c2971f605b6ae06ed8fdc265bd19772501bf4250a6766abcfef19cfdc88aa54c1ff0ab016a8bb011414fdcabba8b57409606a68", 0xd4cc2cdc) getpeername$packet(r3, 0x0, &(0x7f0000002600)) accept4$packet(r3, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getpeername$packet(r3, 0x0, &(0x7f0000003880)) getsockname(r3, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r3, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r3, 0x0, 0x24000000) perf_event_open(0x0, r0, 0xffffffffffffffff, r3, 0x8) r4 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) bind$inet6(0xffffffffffffffff, &(0x7f000044f000), 0x1c) creat(&(0x7f0000000300)='./file0\x00', 0x90) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr='\x00\x00\x00\x00\x00\x00\x00\x00\r\x00'}, 0x1c) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r6, 0x0, 0x48f, &(0x7f0000000000)={0x83230dc64e924091, @empty, 0x4e24, 0x1, 'lblcr\x00', 0x20, 0x20000d3c, 0x8b}, 0x2c) 07:56:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b908032648039d1d1920f5b0609d5bb10ba6d9dabbc119861bba5e8f6ccfed3d54a9a5f903b99eec894b162e02fbdf8068cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cbf04fa35ed2"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) [ 2220.914281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r2 = open(&(0x7f0000000000)='./file0\x00', 0xc200, 0x44) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000040)=""/84) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) sendmsg$netlink(r4, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=ANY=[]}], 0x4}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2221.081501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2221.102869] devpts: called with bogus options 07:56:27 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b908032648039d1d1920f5b0609d5bb10ba6d9dabbc119861bba5e8f6ccfed3d54a9a5f903b99eec894b162e02fbdf8068cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cbf04fa35ed2"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x9, 0x3, 0x3d0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x0, 0x300, 0x300, 0x300, 0x300, 0x300, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}, @common=@dst={0x48, 'dst\x00', 0x0, {0xcf07, 0x5, 0x3, [0x101, 0x8, 0x7, 0x0, 0x80, 0x1f, 0xffff, 0x917, 0x80, 0x80e2, 0xffff, 0x0, 0x8, 0x2, 0xf128, 0xf123], 0x5}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x4, 0x2, 0xf6, 0x10001, 'snmp\x00', 'syz1\x00', 0xfffffffffffffeff}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x40, 0x1}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x3, 0x5}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x4, 0x8, 0x6, 'snmp_trap\x00', 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x12408480}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r4, 0x8, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x20, 0x7, 0x1, 0x9}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x10) r5 = dup(r1) r6 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="b8714ee16b61014eb3693d27", 0xc, 0xfffffffffffffffc) keyctl$update(0x2, r6, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) keyctl$get_keyring_id(0x0, r6, 0xcf2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r8, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r8, &(0x7f0000000a00)=ANY=[@ANYBLOB="bb5eb1e776197fbc59e1a5bc077e627974ff8d1ccf585468d6e8f66c57c8e273e10993d83a54ab3204757992370d26ed3d8c750d407fea83212c47e202ae8fded691ed2402c83ad5d7881ee15630a11b9238ed8b2e47bde06af901fb0047dad541cc784cd3b365d624563c891e6784647029c5542cddea0dd8775b69ae5fea5a0000"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r8, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r9, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) write$P9_RXATTRWALK(r7, &(0x7f0000000480)={0xfffffffffffffda6, 0x1f, 0x103, 0x100}, 0xfffffffffffffe63) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)="c5", 0x1}], 0x1, &(0x7f0000000580)=[{0x10}], 0x10}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000028c0)="b4", 0x1}], 0x1}}], 0x2, 0x80) 07:56:27 executing program 2: pipe(&(0x7f0000000700)) pipe(&(0x7f0000000700)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1415474000918673325d220a665be44222726767b97dcd3ac204d98a161c048db9ae4642656c155e000c4fbad7b2b0e31bf9979b95cbfe7fa70af2eae7bf9e0a642be8fcfbb8217e008cfcaea156a72e824c39054ca6edf70f7c13debb1c3736e95bb79359e537701100936a832c4782d2535708f2ab598e779beacaff796bc4aedac2d60290a8989b578b3c33701587e6ef635742af0bdfbc395662409e28932844321a03c01453a55c00441857730714619914bed259ffd13c3cf39c1a4c79df8945990befd61e721a0c66"], 0x4}}, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c65b6ae2e133d7d0000e2fd08000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2], 0x2c}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x0, 0x120, 0xffffffffffffffae}, 0x20) tkill(r3, 0x38) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0x81, &(0x7f0000000300)) ioctl$BLKROTATIONAL(r4, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r4, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) accept4$packet(r4, 0x0, &(0x7f0000000040), 0x800) [ 2221.964182] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:56:28 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b908032648039d1d1920f5b0609d5bb10ba6d9dabbc119861bba5e8f6ccfed3d54a9a5f903b99eec894b162e02fbdf8068cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cbf04fa35ed2"], 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:28 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x5}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0xfffffff9}, 0x4) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x0, 0x0) openat(r4, &(0x7f0000000180)='./file0\x00', 0x100, 0x88) [ 2223.027694] audit_printk_skb: 696 callbacks suppressed [ 2223.027703] audit: type=1400 audit(1571644588.729:6842): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) [ 2223.068099] audit: type=1400 audit(1571644588.769:6843): avc: denied { net_admin } for pid=2188 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2223.068226] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2223.075982] audit: type=1400 audit(1571644588.779:6844): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2223.077224] audit: type=1400 audit(1571644588.779:6845): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) [ 2223.078989] audit: type=1400 audit(1571644588.779:6846): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2223.085840] audit: type=1400 audit(1571644588.789:6847): avc: denied { net_raw } for pid=2189 comm="syz-executor.3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) [ 2223.164506] audit: type=1400 audit(1571644588.869:6848): avc: denied { net_admin } for pid=2192 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x201) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x5) write$selinux_access(r1, &(0x7f00000002c0)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, '/usr/sbin/ntpd'}, 0x52) r2 = gettid() syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) timer_create(0x5, &(0x7f0000000100)={0x0, 0xf, 0x0, @thr={&(0x7f0000000180)="cb8672a653dd615bebd0b3686e72fe43cc17a50deb27f5ec2d6972e886f4c926937abc9f351f1d34724a6572605108475a3f450f5374da6172c9d8a4f3390f8eb3135fbf1d3dece397a04dded340cd7532a727a6e90f692576b3e5117a73edc06214199c", &(0x7f0000000200)="ee4a38c93fae51ea16fa695eaf1839c5e99367cdd817fc89d6b17c1b25d242def4bdad3f4dad9a218b9d8ead6d97b3540b8de41266b107c4651ed7e2"}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) [ 2223.164889] audit: type=1400 audit(1571644588.869:6849): avc: denied { net_admin } for pid=2192 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2223.170886] audit: type=1400 audit(1571644588.869:6850): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2223.172183] audit: type=1400 audit(1571644588.869:6851): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) fcntl$getown(0xffffffffffffffff, 0x9) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r4, 0xfffffffffffffffb, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=ANY=[]}], 0x4}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 07:56:30 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000140)=ANY=[@ANYBLOB="6679e59e6c37803bc21a4b002b091b68701b12f38d0d6e8d9b367ca771add82d82f6c70c47437b57bac55e2597d250"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000040)={0x80000001, 0x7c7f, 0x1}) socket(0xa, 0x2, 0xf1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) accept4$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10, 0x1800) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:30 executing program 2: add_key$user(&(0x7f0000001440)='user\x00', &(0x7f0000001480)={'syz', 0x1}, &(0x7f00000014c0)='K', 0x1, 0xffffffffffffffff) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast1}]}}}]}, 0x38}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000300)={{0x0, 0xb9d8a98408cef716, 0x8001, 0x3}, 0x0, 0x1}) ftruncate(r2, 0x2008002) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(0xffffffffffffffff, 0x0, 0x7, 0x0) getresuid(0x0, &(0x7f0000000080), &(0x7f00000000c0)) write(r4, &(0x7f00000001c0), 0xdab189ea) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 07:56:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:30 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:30 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:30 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:30 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 2225.368943] selinux_nlmsg_perm: 8 callbacks suppressed [ 2225.368953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 [ 2225.457400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 [ 2225.471769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 [ 2225.484646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 [ 2225.498251] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 [ 2225.510874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 [ 2225.523577] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 [ 2225.536483] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 [ 2225.549140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 [ 2225.561729] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2263 comm=syz-executor.2 07:56:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 07:56:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x3ff, 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101001, 0xcc0105953afa623b) write$FUSE_STATFS(r1, &(0x7f0000000100)={0x60, 0x0, 0x8, {{0x5, 0x101, 0x5, 0x9, 0x3ff, 0xd68, 0x81, 0x3}}}, 0x60) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mkdir(&(0x7f0000000180)='./file0\x00', 0x2) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 07:56:33 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team_slave_1\x00', 0x4fff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(r1, &(0x7f0000000200)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x3810522be500caff, 0x0) ioctl$TIOCSISO7816(r5, 0xc0285443, &(0x7f0000000040)={0x9, 0x7c, 0x3ff, 0x3f, 0xff}) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba1400"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/219, 0xdb}], 0x1, 0x0) 07:56:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 07:56:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x52, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = open(&(0x7f0000000480)='./bus\x00', 0x141046, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="c7d1bb46bc05cff9d4d752a7b5eb2fc05ab98f07d530be62e09745c9a4d7e967e8908041eb6b579da93a062bd823ba093a31092d971cc6ca9423890af991b8ed559e74a1564de114da888e059f44bf2983d6b122169fb4db996b98263a767616ec4058cb327778ede60b989f9d5e933f477a7f965e517fd653622a646c4e190f12852b95b6ae9c15ac780a16fd87368395aa76c567ecb8131c916190b6609bd40bf67fd51e021e813a644c3f602326e4849900009dbb3d7382d8fc9ebdeb0ba36b754e73ec98c5c50f4047079b1375dca144ff9ec93d584f8da0595d26c2ab61d1e66cd01a1a115e60a093f20000000000000000", @ANYRES16=r3, @ANYBLOB="10002cbd7000fcdbdf2515000000440009080800020000000000080001000000000008000200e55d0000080002009104000008000200a800000008000100f7ffffff08000200980e000008000200040000000c00060008000100090000ffc2ac1490be9197db688dfbdc4ca526c241932f2c30fc10233b32ec2696"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000894) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80005}, 0xc, &(0x7f0000000240)={&(0x7f0000000900)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010027bd7000ffdbdf25050000c8180004001400010062726f6164636173747a4cf400722a4f608ff8b3207c12b7181fa57969308d40dc331698f7d9f5e305cf9a6a3d8ed7b39255fdcae61e9aec1be22d3d80c7c7135bfd14a6f763b46151ec0fc60bdadfb3e08e84928a354a3448649bbf5a0200b161f28c4256c6e0bd133a020693990aa730fe9ea6b48105003a2f98f741f69e91e220113732a44ec647898542a364004304e00311fae2f9564212db053ab79b4ab8002c18ccb0facd01845eaf1bfe979011af1ef0fe04ea0619f0cd46c9989ee85c37424a0df739ec0eedcef4a44adaea7caaebb4d55e9aa3"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4002) read(r0, &(0x7f00000001c0)=""/10, 0xffffffa0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x118e00, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r5, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r5, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r6, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r6, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r6, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r6, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) getdents64(r6, &(0x7f0000000580)=""/193, 0xc1) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r7, 0x0, &(0x7f0000002600)) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r8, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r8, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r8, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) accept4$packet(r8, 0x0, &(0x7f0000000500)=0xeb, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, 0x0) getpeername$packet(r7, 0x0, &(0x7f0000003880)) getsockname(0xffffffffffffffff, &(0x7f0000000ac0)=@xdp, &(0x7f0000003b80)=0x2e) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r7, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r7, 0x0, 0x24000000) pipe(&(0x7f00000004c0)) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r9, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r9, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r9, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r9, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000a80)={0x0, @empty}, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000400)=r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$packet(0x11, 0x2, 0x300) r13 = fcntl$dupfd(r11, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xe) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0xfffffffffffffeb3}, 0xffffff7b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r13, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r14, 0x400, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x5, 0x80000001, 0x8001}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10040}, 0x80) 07:56:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2228.044417] audit_printk_skb: 387 callbacks suppressed [ 2228.044425] audit: type=1400 audit(1571644593.749:6981): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x2ae, 0x0, 0xb684f2f223761775}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 07:56:33 executing program 1: socket$inet6(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) write$FUSE_NOTIFY_INVAL_ENTRY(r7, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], 0x143) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r8, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r9, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000017c0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xd664647bed78b0b8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r10 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r10, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2228.063174] audit: type=1400 audit(1571644593.749:6982): avc: denied { net_admin } for pid=2287 comm="syz-executor.2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2228.076329] audit: type=1400 audit(1571644593.779:6983): avc: denied { sys_admin } for pid=2289 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(r2, &(0x7f0000000040)=@isdn, &(0x7f0000000100)=0x80) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xfffffffffffffefc, &(0x7f0000000140)=[{0x0}, {0x0}, {0x0, 0xfffffdfe}, {&(0x7f0000000000)=ANY=[], 0x1}], 0x4}, 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 2228.081195] audit: type=1400 audit(1571644593.779:6984): avc: denied { create } for pid=2288 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2228.081672] audit: type=1400 audit(1571644593.779:6985): avc: denied { write } for pid=2288 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2228.126185] audit: type=1400 audit(1571644593.829:6986): avc: denied { read } for pid=2288 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 2228.126210] audit: type=1400 audit(1571644593.829:6987): avc: denied { sys_admin } for pid=2290 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2228.132215] audit: type=1400 audit(1571644593.829:6988): avc: denied { sys_admin } for pid=2076 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2228.144427] audit: type=1400 audit(1571644593.849:6989): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2228.145985] audit: type=1400 audit(1571644593.849:6990): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:34 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000040)={0xa, 0x0, 0xe1, 0x6}, 0xa) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES64, @ANYBLOB="7acc60c7bb08ba4cd799f9bf3b1ea5f59a749cf9c7b5f94affe39dfec00ef22d90111d3afab749dac4dad0467e219f27511c39df2de210374b4532bbe376b967f5213b9a657638afcc357d314d55952e7629297cdbe4a9bf5f1f592fb0640fe776eefc2d91e45d5dc074f78ee3a8de1998a3220ebe82526909e12affab5a9cdd3908744e8dcdd80b5db8741fc7ee0c588c9f88e5581c298d5d1d401f9f03140949ab63a9c508c46a9087ce19e9c312a7af582af9d648b163c55e41efbb346945995f145a8bec969eaa8c459108b18a36b75500", @ANYRESDEC, @ANYRESOCT=0x0], @ANYRES64, @ANYRESDEC=r4], 0xfffffffffffffc5a) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r2, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xac) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) 07:56:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0) [ 2228.682869] ip6_tunnel: u xmit: Local address not yet configured! [ 2228.689557] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2228.742736] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2228.892869] ip6_tunnel: u xmit: Local address not yet configured! [ 2228.899414] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2229.752696] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 2229.902671] ip6_tunnel: u xmit: Local address not yet configured! 07:56:36 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:36 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FP_MODE(0x2e) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000280)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000740)={@rand_addr="3938b622111bd392fb0000000036641e", 0x5f, r3}) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) getpid() fsetxattr(r2, &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000180)='ramfs\x00', 0x6, 0x2) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x2, 0x769, 0x5, 0x0, 0x80, 0xb093}) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r6 = dup2(r5, r5) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @empty}, &(0x7f0000000600)=0x10) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r7, 0x40044591, 0x0) r8 = dup2(r7, r7) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40806685, 0x0) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r9, 0x40044591, 0x0) dup2(r9, r9) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r10, 0x40044591, 0x0) r11 = dup2(r10, r10) ioctl$FS_IOC_ENABLE_VERITY(r11, 0x40806685, 0x0) r12 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r12, 0x40044591, 0x0) dup2(r12, r12) r13 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r13, 0x40044591, 0x0) dup2(r13, r13) fcntl$dupfd(r12, 0x0, r13) accept4(r2, 0x0, &(0x7f0000000640), 0x800) r14 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r14, 0x40044591, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) r15 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept$inet(r15, &(0x7f0000000680)={0x2, 0x0, @initdev}, &(0x7f0000000780)=0x10) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) 07:56:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 07:56:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xc0, 0x0, "00000000cec8377ced2342273716fbaa28f7be8377170ddf"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3, 0x3}, @sadb_sa={0x2, 0x1, 0x4d5, 0x4, 0x7, 0x75, 0x0, 0x80000001}]}, 0x78}}, 0x0) fsync(r0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) fdatasync(r1) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000080)) 07:56:36 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000001280)='nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000012c0)='.\xb6\x88\xafTnet/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 07:56:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getpeername$packet(r3, 0x0, &(0x7f0000002600)) accept4$packet(r3, 0x0, &(0x7f0000002e00), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getpeername$packet(r3, 0x0, &(0x7f0000003880)) getsockname(r3, &(0x7f0000003b00)=@xdp, &(0x7f0000003b80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000004240)={'team0\x00'}) accept4$packet(r3, 0x0, 0x0, 0x800) sendmsg$TEAM_CMD_NOOP(r3, 0x0, 0x24000000) accept$inet(r3, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000100)='veth0_to_bond\x00') ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 07:56:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0x0, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x20000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = getpgid(r3) ptrace$cont(0x20, r4, 0x400, 0x8) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r5, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r5, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) write$apparmor_exec(r5, &(0x7f00000001c0)={'exec ', 'sit0\x00'}, 0xa) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000100)={0xff, {{0x2, 0x4e22, @broadcast}}}, 0x88) 07:56:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0x0, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0x0, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r1, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r1, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r1, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r0, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) shutdown(r5, 0x1) r6 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f00000000c0)) 07:56:39 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:39 executing program 3: write(0xffffffffffffffff, &(0x7f00000000c0)="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", 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ftruncate(r0, 0x5) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0xed0}, 0x4, 0xc9b0d626304d0e79) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000014c0)=ANY=[@ANYBLOB="1c000000b55bb27555bb5c301e14779bfb8de7858d3f4c1af2db2bd18189590b8586fdbf49cfac01804ab4d1a38809cd184465e0f4bc6cc076b93f2ae64a6f197f52b9592b15d66bbc37a3dfff3a32e30d60ae6713e79873f26068f56a725d5f437bcf20c738ecc2bd817fbc6d914a6cdb71082f68cddaeeb1dd0b8b655cab0d8319832acbcb59b3eeda18de8259f58a01f0f181da21628fa565a39c141f1947886a1b568d33221553719377996031ff590ac5e692f25d6470343a8227", @ANYRES16=r2, @ANYBLOB="000326bd7000fcdbdf25040000000800060006000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x20000000) lsetxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000480)={0x0, 0xfb, 0x1015, 0x4, 0x7f, "6b25aa78fdb6c4d48100cdc0c5c5c8b8", "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"}, 0x1015, 0x1) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000001c0)) 07:56:39 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001100)=ANY=[@ANYBLOB="c640771a671babbe17f7794e85e6496157948a12b47700000000ef8c568c2d020a4d4a63f858f35b1f91200754ee89004e4eaedd81779c178433695bf8105f5ba1d1ede96288ac133a380726986f0a73d57841c89227d21432998ce81d95153e1b9abe59c8962bb3d4474b880d9470711dc47b6dc130f395659f303856e37d7bd48e59ff09dedbee6b6bde5ab8f6a7079a1ea68ca5d683f7027ea56d2e01fc0fd3b9668d9920a40b599abecc36476bee2bfd898643a2ce45943f03151d0491846f4a534d4dd9b838b05e97c84f0bc740386439e284af34cbafcbef196a44d4c48dbda025c349222004d352fa2c54a0d0e2ceacd883fef924d381bf06f699b2a91f8c440ac1e3474618eae779fd500979f1d4fe1a5c9bc17c76c34a11f34e7877ed6e4b13cadb640f16ee4da48f6adc7812a567434e568e6f745e1b6dc79d8f202ea995"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r8, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) dup2(0xffffffffffffffff, r8) r9 = accept4$inet(r8, &(0x7f0000001040)={0x2, 0x0, @multicast2}, &(0x7f0000001080)=0x10, 0x81000) pread64(r9, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) [ 2234.044698] audit_printk_skb: 543 callbacks suppressed [ 2234.044706] audit: type=1400 audit(1571644599.739:7172): avc: denied { sys_admin } for pid=2075 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000006b0000000000000000000000000000000000000000969cc714791088bab6f3b8a398ad24"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r2, &(0x7f0000000100)="baa87452fd25a14dc8b0c70c586d021175b88f0f256b707b94e178627c50e774a5c58a3aaaa30c38c8af232f52fd00dcc5ef9cfd445c9bd69a5a33a3013b931f3f3322369eb7e8a0db79651da27b2e5a83067f04d6ce5fcd40332b2683f4f01b721b4a84bbe4d740b3ab1dc8f7db76b27993937ef876245739d22c470873356eaf48b493aaa412bc8497217f9bde13692fb61e565a984b5c12c3a3bbc6b45279fd280cad4cc7a8c7153b44c3c6e7d49689dde6d3ae9ccb2da7efa723c852791f492064f1306494cf16eaccc4", 0xcc) ptrace$cont(0x7, r1, 0x1000000000000, 0xfffffffffffffffe) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket(0x11, 0x1, 0x20) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) getpeername$packet(r3, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002fc0)=0x14) getpeername$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r3, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r6, 0x0, 0x482, &(0x7f0000000200)=""/104, &(0x7f0000000080)=0x68) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000300)=0x0) sched_setscheduler(r7, 0x7, &(0x7f0000000380)=0x2) accept4$packet(r3, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000040)=0x3) [ 2234.064505] audit: type=1400 audit(1571644599.769:7173): avc: denied { dac_override } for pid=2412 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) [ 2234.079549] audit: type=1400 audit(1571644599.779:7174): avc: denied { dac_override } for pid=2412 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:39 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0xfcd1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r1, 0x406, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/124, &(0x7f00000001c0)=0x7c) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) mkdirat(r3, &(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e21, 0x7, @loopback, 0xfffffff7}, {0xa, 0x4e24, 0x3ff, @local, 0x2}, 0x3f, [0x8, 0xfffffff9, 0x2, 0x5, 0x8090, 0x1, 0x5, 0x6]}, 0x5c) write$P9_RMKDIR(r3, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x2d, 0x2}}, 0x14) [ 2234.087511] audit: type=1400 audit(1571644599.789:7175): avc: denied { sys_admin } for pid=2410 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {}, {}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) [ 2234.094107] audit: type=1400 audit(1571644599.799:7176): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) [ 2234.096286] audit: type=1400 audit(1571644599.799:7177): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2234.097944] audit: type=1400 audit(1571644599.799:7178): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2234.100763] audit: type=1400 audit(1571644599.799:7179): avc: denied { net_admin } for pid=2082 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2234.109378] audit: type=1400 audit(1571644599.799:7180): avc: denied { sys_admin } for pid=2410 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2234.110206] audit: type=1400 audit(1571644599.809:7181): avc: denied { sys_admin } for pid=2410 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:43 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4000000000005}, 0x1c) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x40, 0x0) ioctl$FITRIM(r1, 0xc0184908, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x2, 0x0) getsockname$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000400)=0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty, 0xffff}, 0x50) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f00000002c0)=""/232) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = dup3(r6, r6, 0x80000) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) faccessat(r8, &(0x7f0000000480)='./file0\x00', 0x4, 0x600) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) r9 = dup3(r4, r4, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$BLKPG(r9, 0x1269, &(0x7f0000000280)={0x7f, 0xa07, 0xb0, &(0x7f00000001c0)="a0060ac0e01159b0f7616eaaac7691bc7b9fee117a89027005bd8b84fa113a812d39a6a08eb6f85baaab7e62d4294d2f81e8d7ec9948b7e634ecb2a6b91e3d1d4cb6facd90673c1f5993456bc7173a6cdb14bdf7347cc3ae9cdfff507b28d543e9a81a4c01d4121d13f52adf3398bb0ec78ef88d045a1dc4904674397cbcf9ff2c21990e1a5436cb7e9f26d68f06e85bf13e6939d4747205240a5ba07ea1ded5e2d41cbd6639aefbf83b77f21b4da163"}) sendfile(r2, r3, &(0x7f0000000000)=0x100000, 0x100000008001) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) r12 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r13 = ioctl$LOOP_CTL_GET_FREE(r12, 0x4c82) ioctl$LOOP_CTL_ADD(r12, 0x4c80, r13) ioctl$LOOP_CTL_REMOVE(r12, 0x4c81, r13) r14 = socket$packet(0x11, 0x2, 0x300) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc5}, 0x48) setsockopt$sock_attach_bpf(r14, 0x1, 0x32, &(0x7f0000000140)=r15, 0x4) r16 = inotify_init() r17 = dup3(r16, r12, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r17, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r18 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r18, 0x4c80, r11) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) r19 = dup3(r10, r10, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r19, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r20 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r21 = ioctl$LOOP_CTL_GET_FREE(r20, 0x4c82) ioctl$LOOP_CTL_REMOVE(r20, 0x4c81, r21) ioctl$LOOP_CTL_REMOVE(r20, 0x4c81, r21) r22 = dup3(r20, r20, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r22, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r22, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@dev, @in=@broadcast}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000007c0)=0xfffffffffffffe25) sendto(r0, &(0x7f0000000040), 0xfe4c, 0x0, 0x0, 0x8b) 07:56:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) 07:56:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace$cont(0x18, r3, 0x6, 0x10000001ff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) iopl(0xfd) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:43 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x159}}, 0x4002006) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb00000000000000000000000003000500002000000200ed00e0000001000000ba0000000083e30f510b958efd6eadf315615ce3a044152ea8bb574e2a78cb90d951c0af8345a652d3f8b063daeb15b119f58d2b220046820cd437fb9525e63abd1f39479d824920968cd59f74db363a6d8064e7b175a7ba7184cef93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db56c8128159cdcfd0c171bcf9e868c603d7f8542cbd8c5d2e29b90dd2ca4c9b80600bd45d8b6f661130c526af032741a8eebb41e495669dd7f1237cc427d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d64363829137869865cce84240b9ec5cf2faf907a440931d08e9e65d7b8597e57292ac7c4f1c02db1c2e4f7104d1a982cf40045d0f4431963df216018cd006bbdcb3d5892b7b45695d5f782adaeac178f69a3247fd3bf2908eb0cd1f0134fad0bd65b5008c249706ea978f16437080062e6c36f88098cd95a9672bdcc5f2dfcb35d123f85d75f400d25928aab75c854502f01000100000000007a6845de7f93684d20e40fbcc782f4d4105f6512a39875e6e543defe12c0a79fb6b74d4a59802cd01276d5ccf2044a28b928f9d8b00b8609dd2ce899228509c49f9fe74fc9de22ea49b934f40ae18968cb1123d562ec4834bcbfe5d389dba66e268afb679090614652c1d8a633093015bdc8edc11bae372c83640cf812f55533de7dc120c8653421af7bd85059fec6aaf9a881f56908ef619948eac304a6dd5dae540f0e478f72c7ed60240fd9e5fd847771e4c978c2b039cefc2566be2f0655395d495c6eff1914832e513fe5b0a428195bd0e8186eba1800000000000000000000000000006351378bc1d74702a0c950765d822259357b5aa5377b4c97984e45a7f0cfbb05257170b87a4e383101241d9f1796d82dfded5af1fbadb5b5bdd52a7f84427796ee9bc70405453e93ae4ebed8405af1fbb6b237cbf2b950b63fb45d12bea5e8d2ee591ecf871ea5c15b294785cfbdf5d4adc9467535a8a06ed062b155dfe1c715b8ff296336fcbcb6b175b6cb3a654d3a447a0f6ee54a43281bd5f0850cfeec98458be0d38e59f1ac1f03d5ed2c3e20a93ee852ce088319166f191e50c94d9863c5bc90590c792d5050e1e0e3cef86808c10122fe287797ceefdc491e5db5cd0731a18a51af66c2e92c7b1ad6bd29d16124a67502c343a72a3d06168a096aff16454ccd7848fa4807c6be3beb1982d25e1af301430823fe2e85fef29da4efd745641657e3db8512abd2981792cef69ba2f7415107f19c8fa42e7f53fd1a7c60c214d501cb0f4b1c417d3896f832374378b396fbe50cfa9e7e539159bca09cd839e00528576d11a70dd36d764b2406585728c83a34d57ecb571f24054f0dbf8ed327bb102b1b1bb03bf572cfef6dda4c972302829f253f74aeda11351a882dbfe41a6eb3f5f3a83d511406a85e796b007f00000000000000096c77411b12b660973d8468bdbf393e7e61fc73f5cb3600b431c30c45fd96e7fea24843e0a9687ba5eedf9afd3ce16ceb2bf48f8d91cdf194df8c7ff60e102d4473bc9c76286d50ff5215185d28c9a0c537c05e9ff1a2f4e37099103ca31588b0188f7b53c8033af2dac84ccd9eed12000000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x4000676, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2) 07:56:43 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 07:56:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}}, 0xb8}, 0x8}, 0x0) 07:56:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000040)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b039010b4eb18533169ad85833f1c92f3eee79ae78f7239da71"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x4, &(0x7f0000000100)="4591dd84ebca70e24146879f263e3a9402000000d0286ec807374e71626c333ccf9468419e9860c6473723758b78d6870300c1feba8f") ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}}, 0xb8}, 0x8}, 0x0) 07:56:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}}, 0xb8}, 0x8}, 0x0) 07:56:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc}]}, 0xc4}, 0x8}, 0x0) 07:56:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0xfffffffffffffed1, &(0x7f00000000c0), 0x1a8, 0x0, 0xfffffffffffffe82, 0x6040846}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x28, &(0x7f0000000040)}, 0x10) 07:56:46 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc}]}, 0xc4}, 0x8}, 0x0) 07:56:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000000)=ANY=[@ANYBLOB="6679e59e6c37803bc21a40002b09701b12f38d0f508d9b367ca771"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r2, 0x80000000) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 07:56:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockname(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x37) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f00000000c0)=0xdbc, 0x4) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) fremovexattr(r2, &(0x7f0000000180)=@known='system.posix_acl_default\x00') fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f00000002c0)=@v2={0x5, 0x2, 0xe, 0x80000000, 0xd5, "eb3a0b3e9b22dc207884d545b4a7d266ab14578f7160e42a9fca969ed2b68fd89f52dd6c24a2271434fb7c95b88f6b1876f58376c10e6778512e589a58e8a64aa1883c885e3583d498bc941edd0d2abc7b6abf106154010d336934a04faaebb7495bdd9c30fc0cf26b972855d7722579bc046cb51ece9bc274017386d9d533744b55f96222f09516c3ab62c8aca4dabdeb77036b6d87cbb6b3c9e2bc4e852f309b6300d4e4d2513f2a6845c0f366f276027b2481dd8c425c2e48e803e1a2afbd22dbf7f0f168d2144845afe1b9c809b6c01f7e53c8"}, 0xdf, 0x2) 07:56:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) prlimit64(r0, 0x7, &(0x7f0000000040)={0x7b, 0xff}, &(0x7f0000000080)) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa5776b) write$selinux_create(0xffffffffffffffff, &(0x7f0000000380)=@access={'system_u:object_r:udev_exec_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0xffffffff}, 0x45) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000980), 0x12) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x6500500}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r6, 0x100, 0x2f, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x1000}, 0x0) 07:56:46 executing program 1: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r2, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(r1, r4, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00'}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x30a) r6 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKROTATIONAL(r6, 0x127e, 0x0) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getpeername$packet(r6, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pread64(r0, &(0x7f0000000040)=""/49, 0x31, 0x0) ptrace(0x10, r3) wait4(r3, 0x0, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2240.624400] audit_printk_skb: 504 callbacks suppressed [ 2240.624406] audit: type=1400 audit(1571644606.329:7351): avc: denied { sys_admin } for pid=2077 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x20}, [@mark={0xc}]}, 0xc4}, 0x8}, 0x0) [ 2240.655529] audit: type=1400 audit(1571644606.359:7352): avc: denied { dac_override } for pid=2077 comm="syz-executor.1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:46 executing program 5: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:56:46 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$unix(r4, &(0x7f00000001c0)={&(0x7f0000000140)=@abs={0x3, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000580)="98f85165a4d8c6f4b2221495616196980fe341deb2ffbd68c6ee796d96aae115de6ec10af2469238a8d059dbe078240422321312dd76bbd43fe5fa8b7e9874f1741feea400be986caf418e484f425552633cd52263c86d889d48af92739ee555426148bd7ab5297f4f2f770b7cd94ef8f7d7a883c038c82073bfcaaa16fe20e788f3f98f648b20d6d3447f855d93e65670a072ebc4faf52377e1f5c4af991fcbfeaa1a5e60d9eb565cde830431f1f5aad77294b9547f1ebc2a2e84cd76ef78d2959a1526f56243df405ded0353a5b3b4a3654a88a45d9945a68442373be0a0bd1bac2c304c2699cb5f5625091ffe7d62fad739b18e22fc", 0xf7}, {&(0x7f0000000380)="ef5e2341f66bf28fea694fa9b0227fd5868532e843b1585c704d0905522711a4b4a644bfd26f4b53cb6943177ab65de1b85027a0ece84f03744993a401db24bf67e1bffcfefb9b31bb21b36b521d7ce5aff57ceb2df1f2a52ac609c1c52b5b01a01273ff38bf7d9d4ab5f16c6aec4c2b172f6eee8835221dd3a8ce7ab3d8a3b93a6a6d2d6f6fc0c6d9bbbc0f80a4559d100848529b", 0x95}], 0x2, 0x0, 0x0, 0x4}, 0x4000000) pipe(&(0x7f0000000540)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000023c0)={'sit0\x00'}) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000c40)={{{@in6=@remote, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xfffffcde) getsockopt$inet6_mreq(r6, 0x29, 0x1c, &(0x7f0000002b40)={@loopback}, &(0x7f0000002b80)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000036c0)={'rose0\x00'}) getpeername$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x3ab6bec5d86ed931) getpeername$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) getpeername$packet(r5, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003a40)=0x14) accept4$packet(r5, &(0x7f0000003a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003ac0)=0x14, 0x80800) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000004500)={0x0, @empty}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r5) read$eventfd(r3, &(0x7f0000000000), 0x8) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 2240.661346] audit: type=1400 audit(1571644606.359:7353): avc: denied { net_admin } for pid=2075 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2240.661791] audit: type=1400 audit(1571644606.359:7354): avc: denied { net_admin } for pid=2075 comm="syz-executor.5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:46 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) [ 2240.699264] audit: type=1400 audit(1571644606.399:7355): avc: denied { net_admin } for pid=2563 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 07:56:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xc4, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x20}, [@mark={0xc, 0x15, {0x350759}}]}, 0xc4}, 0x8}, 0x0) [ 2240.699630] audit: type=1400 audit(1571644606.399:7356): avc: denied { net_admin } for pid=2563 comm="syz-executor.4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2240.702875] audit: type=1400 audit(1571644606.399:7357): avc: denied { sys_admin } for pid=2564 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2240.711276] audit: type=1400 audit(1571644606.409:7358): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2240.714448] audit: type=1400 audit(1571644606.409:7359): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2240.715843] audit: type=1400 audit(1571644606.409:7360): avc: denied { sys_admin } for pid=2082 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 2240.953785] ------------[ cut here ]------------ [ 2240.953805] WARNING: CPU: 0 PID: 2594 at net/xfrm/xfrm_policy.c:797 xfrm_policy_insert+0x701/0x1140 [ 2240.953812] Kernel panic - not syncing: panic_on_warn set ... [ 2240.953812] [ 2240.953822] CPU: 0 PID: 2594 Comm: syz-executor.4 Not tainted 4.9.141+ #1 [ 2240.953839] ffff8800a934f398 ffffffff81b42e79 ffffffff82a38ce0 00000000ffffffff [ 2240.953851] ffffffff82cb8900 0000000000000000 0000000000000009 ffff8800a934f458 [ 2240.953864] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 2240.953866] Call Trace: [ 2240.953880] [] dump_stack+0xc1/0x128 [ 2240.953889] [] panic+0x1bf/0x39f [ 2240.953898] [] ? add_taint.cold.5+0x16/0x16 [ 2240.953906] [] ? __warn.cold.8+0x14/0x2f [ 2240.953915] [] ? xfrm_policy_insert+0x701/0x1140 [ 2240.953922] [] __warn.cold.8+0x2f/0x2f [ 2240.953933] [] warn_slowpath_null+0x2c/0x40 [ 2240.953941] [] xfrm_policy_insert+0x701/0x1140 [ 2240.953950] [] xfrm_add_policy+0x248/0x4f0 [ 2240.953958] [] ? xfrm_add_acquire+0x9b0/0x9b0 [ 2240.953967] [] ? ns_capable_common+0x12a/0x150 [ 2240.953975] [] ? validate_nla+0x1bb/0x4b0 [ 2240.953982] [] ? nla_parse+0x1d3/0x240 [ 2240.953990] [] ? xfrm_add_acquire+0x9b0/0x9b0 [ 2240.953997] [] xfrm_user_rcv_msg+0x3c4/0x640 [ 2240.954005] [] ? xfrm_dump_sa_done+0xe0/0xe0 [ 2240.954014] [] ? avc_has_perm+0x1cc/0x3a0 [ 2240.954022] [] ? avc_has_perm+0x9e/0x3a0 [ 2240.954030] [] ? trace_hardirqs_on+0x10/0x10 [ 2240.954040] [] ? check_preemption_disabled+0x3b/0x200 [ 2240.954050] [] netlink_rcv_skb+0x145/0x370 [ 2240.954058] [] ? xfrm_dump_sa_done+0xe0/0xe0 [ 2240.954065] [] xfrm_netlink_rcv+0x6f/0x90 [ 2240.954074] [] netlink_unicast+0x4d8/0x6d0 [ 2240.954083] [] ? netlink_sendskb+0x50/0x50 [ 2240.954092] [] netlink_sendmsg+0x694/0xc30 [ 2240.954100] [] ? nlmsg_notify+0x140/0x140 [ 2240.954109] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 2240.954116] [] ? security_socket_sendmsg+0x8f/0xc0 [ 2240.954124] [] ? nlmsg_notify+0x140/0x140 [ 2240.954134] [] sock_sendmsg+0xbb/0x110 [ 2240.954141] [] ___sys_sendmsg+0x6fc/0x840 [ 2240.954148] [] ? trace_hardirqs_on+0x10/0x10 [ 2240.954156] [] ? copy_msghdr_from_user+0x530/0x530 [ 2240.954165] [] ? check_preemption_disabled+0x3b/0x200 [ 2240.954173] [] ? __fget+0x214/0x3d0 [ 2240.954181] [] ? __fget+0x23b/0x3d0 [ 2240.954188] [] ? __fget+0x47/0x3d0 [ 2240.954196] [] ? __fget_light+0x169/0x1f0 [ 2240.954203] [] ? __fdget+0x18/0x20 [ 2240.954212] [] ? sockfd_lookup_light+0xb6/0x160 [ 2240.954219] [] __sys_sendmsg+0xd9/0x190 [ 2240.954226] [] ? SyS_shutdown+0x1b0/0x1b0 [ 2240.954236] [] ? SyS_clock_settime+0x220/0x220 [ 2240.954243] [] SyS_sendmsg+0x2d/0x50 [ 2240.954250] [] ? __sys_sendmsg+0x190/0x190 [ 2240.954257] [] do_syscall_64+0x19f/0x550 [ 2240.954267] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 2240.954925] Kernel Offset: disabled [ 2241.368026] Rebooting in 86400 seconds..