[....] Starting enhanced syslogd: rsyslogd[ 15.339781] audit: type=1400 audit(1575367222.667:4): avc: denied { syslog } for pid=1918 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.175' (ECDSA) to the list of known hosts. 2019/12/03 10:00:33 fuzzer started 2019/12/03 10:00:35 dialing manager at 10.128.0.26:41225 2019/12/03 10:00:35 syscalls: 1382 2019/12/03 10:00:35 code coverage: enabled 2019/12/03 10:00:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/03 10:00:35 extra coverage: extra coverage is not supported by the kernel 2019/12/03 10:00:35 setuid sandbox: enabled 2019/12/03 10:00:35 namespace sandbox: enabled 2019/12/03 10:00:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/03 10:00:35 fault injection: kernel does not have systematic fault injection support 2019/12/03 10:00:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/03 10:00:35 net packet injection: enabled 2019/12/03 10:00:35 net device setup: enabled 2019/12/03 10:00:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/03 10:00:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:01:18 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x8, 0x4, 0x1000000, 0x9, 0xfff, 0x40}) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@random={'osx.', '{\x00'}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/tcp6\x00') ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000200)) r5 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x81800) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000280)={0x0, 'dummy0\x00', {0x4}, 0x2}) r6 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r7 = getuid() getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) keyctl$chown(0x4, r6, r7, r8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000440)={0x7fff}, 0x4) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000480)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8983, &(0x7f00000004c0)={0x2, 'bpq0\x00', {0x5}, 0x5}) getuid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) lgetxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@random={'user.', 'cgroup.subtree_control\x00'}, &(0x7f0000000680)=""/137, 0x89) r9 = fcntl$dupfd(r1, 0x605, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r9, 0x54a3) r10 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCDELDLCI(r10, 0x8981, &(0x7f0000000740)={'sit0\x00', 0x8}) r11 = accept4$packet(0xffffffffffffffff, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000007c0)=0x14, 0x800) ioctl$sock_SIOCOUTQNSD(r11, 0x894b, &(0x7f0000000800)) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(r9, &(0x7f0000000840)={'#! ', './file0', [{0x20, 'dummy0\x00'}, {0x20, 'syz'}, {0x20, 'syz'}], 0xa, "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"}, 0x101b) write$P9_RREAD(r3, &(0x7f0000001880)={0xa6, 0x75, 0x2, {0x9b, "a19333c0e741db0df1e087b13a5b3aa15c29985ebbd28b3cd891557ad937e7b0378bc4fb635da23db7e71215aaf9c07c4128350e4ca85eca9b342a7a6c404a42a331d00d5c31ee6aca81ef586a8b6741f1fced83c2f6b32a01774ed0cfea7ce4a464ea08acdd187aa426fc25e22fcde3e43f9b20baa3139be05e17d3e2db425dcf6a97933e56afd426f73001290b3d45bc7fd00710fe97324fd57a"}}, 0xa6) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000001940)='/dev/null\x00', 0x200, 0x0) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f00000019c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r12, &(0x7f0000001e80)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001a00)={0x414, r13, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x63}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x148, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcd82}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x63}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x790}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5e1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x327a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78e7b3ba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff0001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x183}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x219}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x493d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x101}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}]}]}, 0x414}, 0x1, 0x0, 0x0, 0x404000c}, 0x4) 10:01:18 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x200000) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000400)={0xfa}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWSTAT(r2, &(0x7f0000000480)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000004c0)={0x2, 'bcsf0\x00', {0x1}, 0x5}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000540)="4cf5311288b8829ed56f2fe64e62e9d927199da01e62abc68ebe7f4aab67009beb5c647b1ed0a8d417f76f05fcc7858d1aa0fe544683032e219aef2ee6836bc53d8daae2f6c84b7515fbaf10dac053076f1a9ac784d2a466c786085bcef85750dcc6be7513004281f836908cea6de03aa2f04c5f1d4aa69889f6e6d3e36734c81887a1c301635337db88d58f8a0550ac87003851ae3a9c840e3049ccbf93f94fbde0eb4d14e9632b77cc7e83f1f0a69cd863a5b7fcf53ba71dcc2d0c56019e18791459cfacede20588aca377349c44d85699a32aeb5a37aaebfc8054b3b9c6744926b7cd2cd300ba7e2f96c3c7915cd0dcb2d2b8092e") r3 = dup2(r2, 0xffffffffffffffff) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000a40)={0x51, 0x9, &(0x7f0000000640)="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"}) write$binfmt_aout(r1, &(0x7f0000000a80)={{0x107, 0x6, 0x4, 0x2dd, 0x27b, 0x0, 0x1bf, 0x297}, "7faac108022610cb1f143ab0ca90543b203e70c21f4083d6c3d839de5314303e299b1588f66f8b2f90f55891b15d6be2b5", [[], [], [], [], [], [], [], [], [], []]}, 0xa51) getsockopt(r0, 0x0, 0x5, &(0x7f0000001500)=""/4096, &(0x7f0000002500)=0x1000) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000002540)='/dev/keychord\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000002580)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000025c0)=0x10) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000002640)={'filter\x00', 0x7, 0x4, 0x458, 0x140, 0x0, 0x370, 0x370, 0x370, 0x370, 0x4, &(0x7f0000002600), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2, 0x2, 0x1fffffffe}}}, {{@arp={@remote, @broadcast, 0x0, 0xffffffff, @empty, {[0x0, 0x0, 0x181, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff]}, 0xfffd, 0x3ff, 0xf5, 0x3, 0x4, 0x9, 'bridge_slave_0\x00', '\x00', {0xff}, {}, 0x0, 0x92}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000002b00)=0x0) sched_rr_get_interval(r5, &(0x7f0000002b40)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r6, 0xc0505405, &(0x7f0000002bc0)={{0x1, 0x2, 0x8, 0x2, 0x8000}, 0x0, 0x5}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002c40)='/selinux/policy\x00', 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002c80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000002cc0)={0x8, 0x8, 0x2, 0x0, 0x0, [{r7, 0x0, 0x3ff}, {r8, 0x0, 0x7ff}]}) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002d40)='/selinux/status\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f00000055c0)={0x11, 0x0, 0x0}, &(0x7f0000005600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000005a00)={'team0\x00', 0x0}) sendmmsg$inet6(r9, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000003100)=[{&(0x7f0000002d80)="db564025d47683fb77ce4d235c96ec46b421a030f30731483bbcce605b79afa0b9034112c4e03d0ce37023ebb6a6615dbe59bf5879cd987341b02818e5c803d28ebbd735acca83117b6a0fbeda94ba200f0d4c7ae6417e990cebbb1bf629dc091b55ecb81d1f6e7020818b8ea4ce4dd7ba3626d43a427ff74f83d56b5d47ed7d3b39c25cb168d4742a1dbeacc1bf1d3388bff6ded86332eb77bf9378d5cc7e58af0b5dedb6c9b7db40df1d52ad09ac0326aea8a352ddf3160f4c293af20a60b4c5f8ccc7b1c6fc8bc11d742f04396dab9faefa70be34", 0xd6}, {&(0x7f0000002e80)="25b44ffb243572b6e3640876cb8bcc781d3c4e60febceba7b7ca54769b5e8f630457f639b494959b057846e93d13992a747eca585dbe61f23e859726c63d606200f9fcce3819543a6a3f19ae7ad5a1593a8287985d3e42626bc445a5592456af853827b9d16719145e9a5a30999bcc5209a02903264c253edc59a7d782ff1ceb7a468deb110b9a1e5049b7164bb1df5f7065cf5802993a802f4575e9c5bf", 0x9e}, {&(0x7f0000002f40)}, {&(0x7f0000002f80)="7bd2a929689e397f01a89d635cf0413d7f746a25782c1e9d3bc98f8d5880764e2a2623b9b6a5bf981a39cee8b26aaaf9bb1f477c8d7d4bdc7d273165a87220817189325f6994b0020cbcb3cc3a259a65980cbb230d7af6", 0x57}, {&(0x7f0000003000)="9253fd5304bc42699bf1201a7bed5ec42ab99aa84cc60ddbdf0a14982d13ea797c36b80668f905d15272db2f945bb88d45d7cc29fe7ec250d6aa7e2b3fddb040ec5d87eeac0d52b34df594638df9f3e6f164c566e0e84b8ebd6e535a16bdb610607474dce3bdfb888570d8e766a99cd6ceee03b0ced85a623ad9ec8e4f892f180917c176d7f2e8fc287c7e022e1e5a7d77eb389da224d858bfbbbe803cbf4894ed9c2dd0c14807a3533dc2420a5626d2a25c2a0e626fb9d89103e8c117061874e94d8c75d60a41520326fdaed8e9214c44fa9c165a0b084b353106", 0xdb}], 0x5, &(0x7f0000003180)=[@dstopts_2292={{0x38, 0x29, 0x4, {0x1, 0x3, [], [@ra={0x5, 0x2, 0x5}, @pad1, @calipso={0x7, 0x10, {0x1, 0x2, 0x6, 0x7, [0x6]}}]}}}], 0x38}}, {{&(0x7f00000031c0)={0xa, 0x4e24, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f0000003400)=[{&(0x7f0000003200)="3ce94d137e1944658aeb67024ff7cac6ba5b530bb472a608f7011a7f82724fce9c9100071b08de7716ce7645dc05da3c0109d1b6f3e57afe52fbf00422c124a48517191561051dbd45", 0x49}, {&(0x7f0000003280)="d0e14982897db1c23ce179e6303d3a2d5e02072c3ad346fae9826df0fd405132778c9dc8437d958bce35b04aef67011629f45bbbe077e4356cdb3d2c932afad82fb794eaed271eb4691e864a05bf0207e7637a7d81279452c833d6", 0x5b}, {&(0x7f0000003300)="9d43f1b0a2e4c7f3eeb579fc576690e07fa5865be83d37bf402a026c17a369867abd47d7b2f613b6207326636d10456ae2df2f612937f56b5fb98e91c17972ac07bebed09b1f676827e3e20256bd3bc02104066728d68c5e3088f740eafd2fa700a7980d17ee31ee54f70c39388ce21769b3dfcd1efc2b62cd738d25fbd8676195cb818e2f029bd6b79b6cb3159a9a23486db866e06c8ffe5dd672354e16ef73156bf280854e5d1fbf65db6fe0fcc75a3a016ebb5bc5b8428419bc41b2cc590b6ccf88168f4c0307fd4478abd3439a7c6b901028cc8925ca6b419921e8fd3f83ca8e0f1ddb4d1fa5dec41db76afb9a", 0xef}], 0x3, &(0x7f0000003440)=[@tclass={{0x14, 0x29, 0x43, 0x6}}, @dontfrag={{0x14}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @dontfrag={{0x14}}], 0x60}}, {{&(0x7f00000034c0)={0xa, 0x4e24, 0xfffffff7, @local, 0x5}, 0x1c, &(0x7f0000005580)=[{&(0x7f0000003500)="e2adc3e1d96029705de34edac4d75e2806b77c906c9f924187e1bb2d06c14d07aced365633cc932079c129476a537c5b6d1ec5d645846df4ddfdee245459e3396efaed28b36dd028758a93008b202e35d88da7afc15da9d5bcb5cae2ff72294c5d051d2abb66af1c99e3625c6e3f41ed9f65be03923a393d7c3a7cbfc95d8f808d74cdfe65e71ca1a7739a4caa4071d773084912cac238aa323e7e20d56ae82f5c89f8398115200b4e388c624aaace738bef41d7e52cdd040f194d5722e91110c24795eb65ce93f7815e2713203bf92f88ed5034c1606438bb40c93a75af9c6e4255f2df685173102441e3ec4bd649f50a056cb7b0751cb17fc0e598129451fc0bf57a69ea0c29901538fa59ace7e6e4260ba21e9cb9d80da5c9be8c0658015900366e117a59c7b0f5f0ff42770b804f0f9451b0d3b5f3287341f4ff195642199f5fce68ba0c775baa56f9468ae43a63def556d665eb2c115277f6aaa3f4a6a8f31f655aa5d514c948e31838f244dc0c2b8d664762b1d10ed6277523d5e1ec48ac5d355923faa361215f3cd37d051db18594dcf5d5f1464c299fb38549d9e7727e0b166101fbb08da23e78b6acb88251e33c561735ad77ee7fdb5e883bb20b633f0d7e70da8002959f7bcc62f1bc0d5a7e7aae7658f5ccf0cdf494762a10af0f9b7b6ed6831f7f249e96afaa363d09d66fb0104da52094f72ae08295b9a4e2b6c5931bfb04b47c1af6f76bb8dbac10bd8c1c1e46f310d795d2ae5ae357eb6bb17336297e6bbc5fb6d2c2802987a13f856a961c3706d9bbcbb26855a64f32e827b9bf188bfa3f3acb8a9e648b10c42fc0066b809714b595e12152b8f2c56df41c11a1d62f368f5b89f4a151bb81021dad6070afd1fa37169baa04101ef93f4c89f962e39913f5d14bd0ff6fdf77513d5a6671337bdd91ef815e1083902d603e8cac72bc9063a519bbd7bda03ea5780fc0ff26bad8bfaad16d426d207728d604e0560067127de4ca10d2e138ccc87c9fabc9fd1010ab14be7fcf1c3b96bf813d9bcf4b79135d7596746367403eb69be72217e58e3898bccab2621cb685151f6d666067e99263c62ce22fb643cd4087186da5066b0028e2b88b33434e8da2edbdd20521088315860759f4fac27a1e501bf49ec36aebded0f51af79cfcf5d9240f81da5c7684887ae9e00d9554a17d9928f32c2576c90017f0b98b6f36771f62c03bb680d56aa43e46aa191cab64d9ac511a28b4c072e90e9c0152b32d5813835b1de3ce812a2bc1e80c8ca946882a798f5b1d4a12b74e071d448dc4ff8936b96bdcb935d9ed8755ed99d758560d7567c41c810249227b90b76c33cd6843334c2002df648060add37319505aa513bb05e2306dbc48c9c34ff3a13847050daeb4c54b08ff56340b4f75dfde0cefb89bdc32c230ab414e05a3c2c01417ed8a189e0d662d2e468f3449496cf0dad2633d977050a2b77e1e3fdab4abbe8d3e7e7f4bea587a247745812a77580700a5404ab0473c4db3976179e176d44d8871ec8bcd5fb66f0d9aed0a5ef493b1a7463333e2fb7f31eaaa1ba51d7114c18f2b0d465f4fee8648217b7d7d31e6b1f72812242f1f4d58d5c7c87b7bd3195873ff0250445ec45051322c2e48c56fc4d3ddb5fa5208c5b400058804e78d9a74e15096bb13a0491a36d60df689d2a8e2f250104d657a72483acdeea31d360eec904a1b7a6a83d5be57327fb1d719ab0d8589ea4550f980728f367b97c36f1e1e61799e53088edc9251565bbf959bc3a1a7277c5fec0e2cbd3c7a34c6fad0d4ef619d1c19da69df35ec3ba4f41f5f997db4559302275e0d8de806063a05b68bda1151fb394278c65109cafc030aeb878df65a07fa1ff6b4558b35235a3faa4774439664c1884b1687c6c7f5d60f56da3c8dc7288873ef779cfd4533a9d51056af682c5c53a0495be61b7c0de2d1ffa0ca045d6b945fcdf5f5f148495d350864290085caffe202246e6059dd4f82d4c7141bee1e536b39fd88ba3d10fc2363bc0cc1c9b6d909d4e3222a848e02eec89a30c883cd2fe406cd6e91ffd724e7435e1819696f720ea131f31ea5712ce9c7502b97f423c8cc84ac897fca1b8e4ed86c5f3add9c6da16edd4ff4ba613c80cffbc864eaa417e364ac27a509a562dcd92888a0315d36cbc8c861972a0189b394a72c456f1283ddf7ebe27e0fb634ab8b9267e6f888df232a3e720e48b3d9ae1f07e67f250d001b72e58399d38e4bf7ab23ce930409bbc06bffb3abc04072d01f885364fb3241f44b7bc2c815cc9898d06af12a18dfc795d91da5e28d797cf242013181cb6af4c3f0ec13643abce8977dbe2e0982ddb77fb748196c37ca74d48d1064cf41d07a471e4fd806c1d2bec5572250850779ecb322a80a23a8476ff1b6146353f5fc99d48806cecc462aac7402892a5bd6c92d7ed28d158f0d7d5455cef455402c8e9e925cf906bbe720ed000320c42a9a44682691d5febbabf86454be9c403cf0d7ef766622de557dbe49ca1b43dc18fba6b7b82c7fe2fdb2002e3585bc1bd8b07fc2b13d11032e85cd1fc0c280387661ea7d07b3b54214fec08e4e579817f0d03dd9d9a49ccea889df7749cc3d68601d78158ff80537daf59223e6ba4ccbf51063f5caec293b2ddf863b42a40feaf080150caad38168fd6d09ebf8324d1f47bd1b0726a36705ace8c77f337e1c13827d04ac6c8a41f6dd603ec7d31e0bb489107dfcad330cd44e8f91091e1b0253fb340258c65da6169ffb98e215a094b017ae8fecdc2bbea64f56521d7f48657d8faf489ce2306f214bda28fbac15cd8e88c76a28fa74c77f5ed96ab25dbaf8f5db0b2c70a1b7ca5a609836a3c2c8173bb249eeb0a1241a903bcca81bc710ca5d09f3c9e1c45a884d62e480ac11654b0c60e52a8abe869a11e1d4d7e771939ed68547238d64e2312fa9a0b2b7e711ed172c9a2ab701b43d340c308d0f67bbb7d3f58d3dde48b6f491880ac660464494a25304345b7a3b1faa407f576ffd0f43edfc52462fbe934dc0662f693acfead0555a0304f20395b5ff77b4a2b5778a993317d09d3e316415754d5fc2759e3b649b38907d201f520edac96cac3572f7ec9eb992cc3d68ade7b8948f026129a66f664e2d75f7a342206f2b6c9331b28092bec8f77525c6f9d1a133c9d3455f8079e748faa30b8dcf44d45b08c2bf796a43d711657eeae0438d34b6294d3f406d1ec736ab86738ff090d01c3257fcfae4189d432b35a1d34a2e3d38833b99d2dc741d52068c9e6aca2855938c90f4ae9b90a7e22912a95d4b9b2a1e5e292cb666e9df0213e6b6ea5de9ec17ca8eb2ba07d518b271035148d6b2f8e00594e1cd04fbf4c3cd7db4456a944a0e4653917b8a21ac9df9bced87f91d1c5d40ad8df4ba2a1c9e7b15f76ccf967c46334e2afc4f2247b744800ca5b9d8cafe3842f00c10a28a0455a976e2ce33bdfe2dd60c42dca3c4b8b0a60d182489e8cf5c8f93f0bfc2e2ae1d87972a91e914981bca440638915fe7633a20cb24aa1ddc35588b64009fd97be3ff9bc82dff7d8afb4907c37b94fc644ca60f95cec522359acf96dd841fcce88f622c1ded17dcc448326b5b43c019fb39034dd135062fccb4156c9c8f94304bd31811cc92f07e948ba0bbe1385904cd9aa26fcfdaeb732fbb883c097c29186e4c520d1d24cafa03881186e6ae5bc5ea2f84876eb4b849844d6d507ad2438761a021a5756367edc588215cf1986205e78daf410ecdb7f72e8ef365f6c7978192c7837a73220afff134281f219390b064c20979da9dff3f1df9ea353be9674ee2e1fc82c0e2eee5fa8b48aaacc3e498174234f12dd65fbbc8c58d1d50d67ef6c9ed0b204837cfca6727cb8ca234adbf35f54c452a78524f440255992fd78deb62ec563eb6802422d17eeacf16fd34b6a918213000dda34cdc4d71e7422817cc8de26cc562a3a98f8ee1cf428dca23d85fb4cdcad904a5ac6bc6aa5c11caa90f477131a78ff1a4319c5fe6c7ec2f4d5d27c1f8df0a9d33244868d0ff3c5b1fa2fe70a6303e13ae477cf27b02a74d533b7eec373250ab58812350c752f40576927071a21477fe85d47cdb496835927087b39641f4efa4a09f700121f33966b5b40b732c1a0b36234b84bf82a200876e79aba570e0c50f4c285e1b61de850b7293c34a78f3d7c38a1609ababa53d100119c0e533455973dbceeb8f6d15aea8b7a86694f6795cc2206e021b5609a872831bf085db931966542c0b15b5c046cd504b3b4becb815c0f59983922c52e8511e4430e3f8fcf78f4b235a146ff6dfb988380b538f04ff339ba27ab359b3c3e6ecd07c33f085eaeb8c79eb1e74bf0250add1f5e74bf75cc3193ec7360ab094a32991738191fccc3a0e8167f4eb4ac78c08c941275cc10c091abe20916f947bd05884eea4803cfe0436e3e14b895986c61a3bcae019552067871cc956bb2296b41e72cc74be73497e2e51899148e6f7cac3bc5acca70e86e022352b11bd032b936a824faee3fbf4f7aa53070dfc8c1e299fddc6fdb28e05900a4fb170a1478de1d05dc248d2e6a88f0d0e6477fc2678819863bae18aa8a8c060a1570ceb5fad10ad9f3515d5044714b94ffcf5804dd03ff415e373ff4eb5246545613334d653d77db40d44c5c756150012926ec8683c4fa000262c65b9dfe67446afa2be1bbac3529f7a3f45bcdb5eee646707d1aa8a42ddb6be885338bcb9b6f3a1b7aa17f3af10e3c7412d756faf125d401dcf3987228e8c7dcabf487df15ce00051c40248fb42b2e263575d9fb056f70b9179b2bc939ce5675b6ae3dfa894c4c5b18d1624aa9f79f097abf25ac614f3e373b3cded40c466e3fd1c4e64eeb0cab16f5935164427eb7d53abb2abba056a9dfc10f95f4b3568f3f6de210fa23f2645820fa3d971641ecafd3003395e112da078c3964d037441ce655c4ae42e6489eaaedf32b9e8084cf9fbd67a4c4960d1a379ff25c563c5b912612fe13b6a5f3e0f7f9781d43fb99fba5454c55e014cc461c212bae2c56b41ff86389c8ae02c0abe3e1306793e6960e65971be2cbbb55fd51cb86cc4726cb83471b9a17efcccf17fbd107a1d0d5ecd3b991b6d9e10e6c1095677f1e444fa4b2eb4fa4236644895f06d6fb88ba667bf6f76c6b7d7c814b7f57048a4bcd0334e05716756903a52d0ab65453d98a963191857e054ce6c2180e33a719067d17c94603b8e08b67304db29ee23487016d137e775f9e988737017bf9db920c11e0e6812da14b8bcc67825fc0d908ccab7d0240d7432dd2645862172cedb966af4ad2efee352506bc17bdb845b9b594a6c7640b58dd8a6c81280ee1b3395d6fc7ca46319a00a5c5a6f7e8be2607c2bb82fe61568f65d23d9e6bd664c0b0cb6aa741c7f9d6de259566851fe34030aa09bb2222e8ad16de12c98ef9082bb648c8711a1234270021a7e8d5d0c6bc17b667d7111a1cd0a7600b5384cc9e6000ae1ba112341413ae7d091045647f53e2dcbc962f80890f37b51573777db04b9d5ac082ba78debd52fa69d4c0ec45ab38c02680e70ae8e4a2d43b57f9eb9d87d10d07f755f21a16c909d0e855fc2378d51653f78b443d68db1feb7c8d145f9f928ab6affa34e01a7bd77dae554716883a0021c04d1f0cc6937b36813be84b775bf4d1f679c377f77571285ba0a4cd200e50040096e9dc6aad5ac167fb55e4e372988990ed2593ed2db3d9579dd325d7468ab1b246722b6c453b5175fda1c87f35adc76ed97da0b47176cc6180d03e85cafe5280f92e67dcd701bb86796", 0x1000}, {&(0x7f0000004500)="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", 0x1000}, {&(0x7f0000005500)="d47cdb24de4b39ad7090fcfdb83f125a6ed5a2c36eff959d8714ceac91bc3d90bb522f96815addd3222139eaf275d56cf2d215cd7f84f95d52de6c9efb19dbf6d74e0d5a3bbf34d37d4cc977a729a2e14589762e8ad2888637", 0x59}], 0x3, &(0x7f0000005640)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, r10}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffffffc1}}, @hopopts_2292={{0x80, 0x29, 0x36, {0x4, 0xc, [], [@calipso={0x7, 0x30, {0x200, 0xa, 0x8, 0xffd6, [0xc98f, 0x1000, 0x4, 0x2, 0x5]}}, @calipso={0x7, 0x18, {0x7fffffff, 0x4, 0x5, 0x8, [0x400, 0x1000]}}, @pad1, @hao={0xc9, 0x10, @local}]}}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x2b, 0x8, [], [@jumbo={0xc2, 0x4, 0x80}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xf8d}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7fffffff}}], 0x150}}, {{&(0x7f00000057c0)={0xa, 0x4e24, 0x2, @loopback, 0x3}, 0x1c, &(0x7f00000059c0)=[{&(0x7f0000005800)="cde4c66c626970773f2bddd6a8ccff98a1e924df7128c50f2449ca8289222fb7f373d0bee9802ce4b68a48949c6f59c359c6198e6e641150bc05134c5aaea8dcd780088d97377c14db5ba4234784859f0f76f3d4a31b5f93127f86dda3ac3c1737a77de63f609077919c6fdf59d875fdba01a0783d10fd4c87e514b5fd0dd69b4c44f97185384481b11752c48e97b01020dda2b95d7dab", 0x97}, {&(0x7f00000058c0)="53bf335f77d12be7ce5a20c93299c8a7ad0f4d2d817230a9fc50156496a6fd692de77e6e2c2d5052ba68fd9c29c0d62b2be82f07ddd74d6cfc915ea12e696ade6d2289378c00cf", 0x47}, {&(0x7f0000005940)="27947e2a32e9616bbdb17c05e61564ad33855e4540018c4a3472e539e7a097d43270aa32d919922032c5d9fc95cc2593bde5f4ef61c71c5d6462f41ad97efa295fb18b", 0x43}], 0x3, &(0x7f0000005a40)=[@dstopts_2292={{0x90, 0x29, 0x4, {0x0, 0xe, [], [@ra={0x5, 0x2, 0x287}, @jumbo={0xc2, 0x4, 0x6}, @jumbo={0xc2, 0x4, 0x5}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x50, {0xfff, 0x12, 0x94, 0x9, [0x8, 0x1f, 0x1, 0x1, 0x7fff, 0xff, 0xc941, 0x0, 0xffffffffffffde07]}}, @padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @hopopts={{0x50, 0x29, 0x36, {0x73, 0x6, [], [@pad1, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x8, {0x100, 0x0, 0x1f, 0x8}}, @padn, @ra={0x5, 0x2, 0x1}, @pad1, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r11}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x2, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @rthdr={{0x78, 0x29, 0x39, {0x73, 0xc, 0x1, 0x40, 0x0, [@rand_addr="b2e5bc02381b98c82c03a0b87cae6995", @rand_addr="425c08a3bd4b4c3ee8077bb2df7a16d8", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @dev={0xfe, 0x80, [], 0xe}, @dev={0xfe, 0x80, [], 0x14}]}}}], 0x1c0}}], 0x4, 0x20000000) fsetxattr$security_smack_transmute(r2, &(0x7f0000005d00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000005d40)='TRUE', 0x4, 0x3) r12 = dup(0xffffffffffffffff) dup(r12) ioctl$SNDRV_TIMER_IOCTL_STOP(r8, 0x54a1) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000005d80)=0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000005dc0)='/selinux/policy\x00', 0x0, 0x0) 10:01:18 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x800) r1 = accept4(r0, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000140)={{0x33, @broadcast, 0x4e23, 0x3, 'ovf\x00', 0x20, 0x9, 0x34}, {@loopback, 0x4e23, 0x0, 0xffffffff, 0x4, 0x7f}}, 0x44) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000200)) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'trusted.', 'ovf\x00'}, &(0x7f00000002c0)='md5sum\x00', 0x7, 0x3) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x4800, 0x0) lgetxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=@known='trusted.overlay.nlink\x00', &(0x7f00000003c0)=""/43, 0x2b) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x181000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000440)={0x0, @loopback, 0x4e22, 0x4, 'nq\x00', 0x34, 0x2, 0x19}, 0x2c) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r4, 0x11, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) get_thread_area(&(0x7f0000000500)={0x8000, 0x1000, 0xffffffffffffffff, 0x0, 0x1, 0x1}) socket$inet6_udp(0xa, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000540)='/dev/keychord\x00', 0x8100, 0x0) ioctl$BLKREPORTZONE(r6, 0xc0101282, &(0x7f0000000580)={0x1f, 0x4, 0x0, [{0x35a, 0x2, 0x6, 0x8d, 0x1, 0x8, 0x4}, {0x0, 0x100, 0x80000001, 0x9, 0xda, 0x27, 0xf2}, {0xffffffffffffff01, 0xffffffff, 0x80000000, 0x8, 0x4, 0x7, 0x5}, {0x3f, 0x0, 0x8, 0x0, 0x1f, 0x8, 0x1f}]}) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000740)={'veth0_to_hsr\x00', &(0x7f00000006c0)=@ethtool_gstrings={0x1b, 0x800, 0x61, "eefc4aa664bd9f7b83a176841ba3441459d54d93c8d189e66489d78c3f1f2dc133f5c4851f63b5baf114455ede3a21d3869a8768149121cb72015843453fd50d6283338d573071417ed66fb4e2cf9fcb2ef180e424fe0958b6f394bcb053ceabf9"}}) mknod$loop(&(0x7f0000000780)='./file0\x00', 0x7e44, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) openat$cgroup_type(r7, &(0x7f00000007c0)='cgroup.type\x00', 0x2, 0x0) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r8, 0x80404506, &(0x7f0000000840)=""/223) socketpair(0x9, 0x2, 0x1, &(0x7f0000000940)) r9 = syz_open_pts(0xffffffffffffffff, 0x82082) ioctl$TIOCLINUX3(r9, 0x541c, &(0x7f0000000980)) r10 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r10) 10:01:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x5, 0x0, 0x8, 0x1ba}, 0x10) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f00000000c0)=0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e24, 0x20, @loopback, 0x2}}, 0x0, 0x0, 0x0, "5b76cb095492bca13aae753ea366d4b08f0fa045010dfc5aa7eab1f366a05337f9570ff5ee89b3f4892762dc904d366fe614337e8e3a08912fd2062c3b3150abde825999f6a8606c9cb51b5b27f77086"}, 0xd8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$sock(r3, &(0x7f00000016c0)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @local}, 0x1, 0x2, 0x2, 0x4}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000002c0)="335243c80843b85de1093ce267bbb7c8de641435bda87852993f3f5881051da37716a4c6086e068c75d690aaa20555eaafcb480e60210d45ff9a9fa72c8b34dcb28a93311c841298d33afe1585772241612e76e78bcbcb4f957b62718cc478c11af82c06055612e65e524fff1c5270a858f0fbdb17f33472c74b290190e44850aae6ef9d1d108c37e555a47cff64e680402aa9", 0x93}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="0730e34c68e00b8fa42abd375a2e3a26cab1fc785bb98860b46e1df31dd0f31217192211aff4d7c718ff448bfa21aaac01fe1a1a9ef88ec7dd5f2919ec5c5abe3b3d2f85271672b79acb5bd2d4060a2ec5b07ff69d6e0ff84075feef5304fc970d39b0bceb2eaf3f40cf93de711bab", 0x6f}, {&(0x7f0000001400)="d064a0d5f1e9aab9ae7d1c55d986f4db7b9faf9028ebb5d9cb6beb22d43a51d4293eb9fb91c1f69bd159fca2b5a970fc9ed64053357572ea319374c9ac2cb9ed9b9c8724a8b3427550b3a2c9d7092a5e09ae5c7fe0095136b4cc0a15988f6fa5f569d281080b63237185ff49faf73efd309b98e9348529b1a8170882f028b998058c82137789eb43d538e3827a7bd40be96ee7576950aa4084967fb29e990d78f5c3eb2d90f03387d94b9ffce38ee86ec392f4919883219a4677f54d2f9c8f309cd32b48682a4fef117808aa626ae073e9638cae7b56d48b90590825f437c92a7a524a4a58e45164", 0xe8}, {&(0x7f0000001500)="5fa6dbe1a3a5b272cd055ff502f1e567f985cb6084f8e7bc08815356bc1c3f475c3ec7498b20d6d0c03dd7003fa8c90eacedc66a629415140691e2f74a5e074d4f9d998ee9a86adc862d", 0x4a}, {&(0x7f0000001580)="531e9f", 0x3}], 0x6, &(0x7f0000001640)=[@mark={{0x14, 0x1, 0x24, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x60}, 0x10) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x741002, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f0000001740)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$sock_int(r5, 0x1, 0x0, &(0x7f00000017c0)=0x738, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000001800)='/dev/null\x00', 0x8080, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r6, 0x40806685, &(0x7f0000001940)={0x1, 0x3, 0x1000, 0xa7, &(0x7f0000001840)="398e93e2735ee762dfb8dd0634ef1b8568f6824bf1e8d374a2dae25cbdc9cc601d00b80413703a984555edca81bac84a9f1b86af788cf79cb749fca77e3bcd64ce95fc67ad76e23356d9fc0e0f9b80258486718cdd1c016bfb2db9cd13f50fb65b0b9ce48396a8db93d09a539a481661f20840c564a5bfce5f881a3729589425696b290399e7bc2c87bd2bad531d320d587d63490edf45d9eb7e6e465bf2a7239bf7344cf89bd7", 0x0, 0x0, &(0x7f0000001900)}) setns(r4, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/net/tun\x00', 0x101200, 0x0) fsetxattr$security_selinux(r7, &(0x7f0000001a00)='security.selinux\x00', &(0x7f0000001a40)='system_u:object_r:apm_bios_t:s0\x00', 0x20, 0x1) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a80)='cgroup.controllers\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f0000001ac0)={'filter\x00', 0x4}, 0x68) r9 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$setstatus(r9, 0x4, 0x800) r10 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2ce18535082f424d, &(0x7f0000001bc0)={0x6, &(0x7f0000001b80)=[{0x401, 0x2a, 0x7, 0x800}, {0x2, 0x80, 0x8}, {0x8001, 0x0, 0x7, 0x6}, {0x0, 0x8, 0x5, 0xffff}, {0x401, 0x20, 0xff, 0x750}, {0x3ff, 0x9, 0x3, 0x6}]}) flistxattr(r10, 0xfffffffffffffffe, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_opaque(r11, &(0x7f0000002240)='trusted.overlay.opaque\x00', &(0x7f0000002280)='y\x00', 0x2, 0x1) r12 = openat$keychord(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/keychord\x00', 0x40000, 0x0) ioctl$KDENABIO(r12, 0x4b36) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000002300)) r13 = dup3(r7, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX3(r13, 0x541c, &(0x7f0000002340)) 10:01:18 executing program 4: r0 = eventfd(0x10001) r1 = signalfd(r0, &(0x7f0000000000)={0x5}, 0x8) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000040)=""/10) r3 = socket$inet6(0xa, 0x3, 0x81) fcntl$setstatus(r3, 0x4, 0x2000) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x4000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00000000c0)={0xa}) r5 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) fcntl$setown(r5, 0x8, r6) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x101000, 0x0) ioctl$BLKIOOPT(r7, 0x1279, &(0x7f0000000240)) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/load\x00', 0x2, 0x0) fcntl$setown(r8, 0x8, r6) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000002c0)=0x0) ptrace$setregset(0x4205, r9, 0x1, &(0x7f00000003c0)={&(0x7f0000000300)="00534758411c57291fb13ae0325f8ddd99038e97c2e984f81f00eea5d607afc8534703df4f0f4074a4a38bf2266644eaa326533125366fcb9262f95dc6412103575a21f253dd540d7033edcba9e850103b8cdd06740a127cda4ec96143cee0648248410d4b5ac3aa1aea3a10ae0850328d26dd93e1e83c007a8e000344363a389224c7745f7a74de4c038fc675feb9c0340762a2643aa34f297a776b7c8c71290f012ef19ce8810cafa522e8", 0xac}) r10 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000440)=0x1c, 0x800) sendto(r10, &(0x7f0000000480)="ab49d9c1c05fc33d6be423b6520ef8a6cca159680d81ec6510e08fa6630603194bcbfa56829743a8b2293f2143753d906cbe1af3fa039bbe794d298cb50be751b6ba7518d71abe9b9cbc384a9f3665df548afb0816316cf919df47c28454a6", 0x5f, 0x40, 0x0, 0x0) r11 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000500)='pids.max\x00', 0x2, 0x0) fcntl$setlease(r11, 0x400, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000580)='dctcp\x00', 0x6) r12 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x180, 0x0) sendmsg$nl_netfilter(r12, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xe8, 0x0, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x2}, [@typed={0x8, 0x1e, @u32}, @generic="92e884844b7209fad64819844bee68409cf78822419679fcf86d8ae450660897e68366d15f1570f151b764c450a288944cbe0d1459c90a885cb657cfd1474be2d067cfa434aa7a3b7006de3cd80833683135029343c1a1a391b28f9fbddd420b6dd5314e10056cc3c199e2051ceb0da19718f4866f2fb13eff2eb4a51c2347011aac8476f745b2489f1fb0211c1d4bfa5c2fe5fc2bf3681ef9d3159108b21922d069a112c88c06c7b0e0171f4f93061b02e70f90bd7c50e7c8c4c30bf4989acaf4f97fb5", @typed={0x8, 0x84, @ipv4=@broadcast}]}, 0xe8}}, 0xc0040) socket$inet6(0xa, 0xa, 0x9) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r13, r14, &(0x7f00000007c0)=0x36d3, 0x8) 10:01:18 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x8) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c, 0x81c00) signalfd(r1, &(0x7f00000000c0)={0x6}, 0x8) prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/68) r2 = eventfd2(0x69, 0x40000) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000180)=0x5) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x248080, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@loopback, 0x0, 0x1, 0x2, 0x2, 0x8e, 0x1}, 0x20) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x101000, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, [], [{0x8, 0x4, 0x8000, 0x5, 0x5, 0xfffffffffffffffd}, {0x3f84, 0x6, 0x5, 0x8, 0x4, 0x800}], [[], [], []]}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x400100, 0x0) ioctl$KDGKBDIACR(r5, 0x4b4a, &(0x7f0000000440)) r6 = syz_open_procfs(0x0, &(0x7f0000000480)='ns\x00') ioctl$GIO_CMAP(r6, 0x4b70, &(0x7f00000004c0)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000500)={0x4b, @local, 0x4e24, 0x0, 'wlc\x00', 0x4, 0x6, 0x21}, 0x2c) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ashmem\x00', 0x24000, 0x0) readv(r7, &(0x7f0000000900)=[{&(0x7f0000000580)=""/160, 0xa0}, {&(0x7f0000000640)=""/23, 0x17}, {&(0x7f0000000680)=""/110, 0x6e}, {&(0x7f0000000700)=""/193, 0xc1}, {&(0x7f0000000800)=""/250, 0xfa}], 0x5) getgroups(0x6, &(0x7f0000000980)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0, 0xee01, 0xee01]) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0, 0x0}, &(0x7f0000000ac0)=0xc) setresgid(r8, r9, r10) r11 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r11, 0x541c, &(0x7f0000000b40)={0x7, 0xa1}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/commit_pending_bools\x00', 0x1, 0x0) clone(0x8000, &(0x7f0000000bc0)="c565f4d9f9025390eb171a84b959203d62a2b4e5b780651f91f71b8fb5a652757dbfc228618393dd5f495e36cf9c70c9bd7204a0f21ee8f5bfc9aa0e6704eaaa96f286c584ef7f28b5bf74f142d2f7b2a30fceabd399426cce9d2b729f9d6b5e54", &(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)="3afaf4155e45354084b2fcbc068c47") ioctl$TIOCGSID(r11, 0x5429, &(0x7f0000000d00)) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) write(r12, &(0x7f0000000d40)="42511497114f4909e11f1949cf5bb2b8c8ef1f8b8a26a59c47e411d59a462c90c70708b1df264f049475c0c26d5717a74f065fcf02ebed0c66b8bb3cbc80d0d34ca20a3fe8703e72ac83cd48c41a7b3c091fb4a85c9829f766da27992eb898d831ce3fa5c5387dbcfeaccdba097794a4232a3c4a16ade3a7c4791de2438bc6f7da335239a7ca07819911265266a1acc70b1d57253b526e5ff7e041de734afe6ef0db6306a04ee849272b3a9cfa436a5cd04c752d608ee6ee999a331bb83cad7eb72f624421b9", 0xc6) 10:01:19 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) pipe(&(0x7f0000000080)) socket(0x10, 0x5, 0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = eventfd2(0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000140)) fstat(r5, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r8, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000300)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r8, r6, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4020, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r9, 0x40806685, &(0x7f0000000280)={0x1, 0x1, 0x1000, 0x6c, &(0x7f0000000180)="8264f30c7348da433c175f0dfd918a3a19d63bad8bb115ae8e5d88d9f07405df61b3e63e62d684efec7eeaf988bda209825bdaebd649022f0db4eaf32997284b5bcc4c0f8be487051d7386cad41123eb517f682c74c59ca4cd07a13ddd9b26b33437862c441feb06fe7d20f1", 0x45, 0x0, &(0x7f0000000200)="346ccffb6d19b204fe5922acaa28348cab402e1597271bdbfa675e4a544dfed660772f9e3ef0fccef0ef25ff79972db0de4012fbbd50f48e078925019ff4f2c07593fea9b1"}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) syzkaller login: [ 72.567300] audit: type=1400 audit(1575367279.897:5): avc: denied { create } for pid=2272 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 72.602142] audit: type=1400 audit(1575367279.927:6): avc: denied { write } for pid=2272 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:01:20 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000380)) pipe(&(0x7f0000000380)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) socket(0x10, 0x803, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socket(0x10, 0x803, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f00000002c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000140)) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4034f6dad2bf2041010014a70f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x37) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x1, 0x2, 0x0, r6}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 72.658834] audit: type=1400 audit(1575367279.987:7): avc: denied { create } for pid=2284 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 72.683779] audit: type=1400 audit(1575367280.017:8): avc: denied { read } for pid=2272 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:01:20 executing program 0: unshare(0x20000) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x5) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 10:01:20 executing program 5: clone(0x1023103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x18, 0x100010, 0xffffffffffffffff, 0xe158f000) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) 10:01:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x10000) 10:01:20 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, 0x0, 0x8000fffffffe) writev(r1, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r5 = memfd_create(&(0x7f00000001c0)='!^nodev\x00', 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendfile(r1, r4, 0x0, 0xa5cc554) 10:01:20 executing program 5: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$getown(0xffffffffffffffff, 0x9) r2 = getpgid(r1) syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') r4 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0"}, 0x14) r5 = socket(0xa, 0x2, 0x6) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x7) setsockopt$inet6_mreq(r5, 0x29, 0x2a, &(0x7f0000a1aff7)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0", r6}, 0x14) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thsead\xads^lf/aptr/curre\xf9\x9a\x00', 0x2, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x7) r9 = timerfd_create(0x0, 0x0) timerfd_settime(r9, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f0000af9ff0)) dup3(r9, r8, 0x80000) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00\x00\x00\xf2\xff\xff\xfe\x00\x00@\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r10, 0x400454cd, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) dup3(r11, r15, 0x0) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'nr\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r16, 0x400454cd, 0x7) dup3(r17, r16, 0x0) r18 = dup3(r17, 0xffffffffffffffff, 0x1c0000) preadv(r18, &(0x7f0000000000)=[{&(0x7f0000000180)=""/68, 0xfffffffffffffeda}], 0x1, 0x0) r19 = socket$inet(0x2, 0x80000, 0x0) syncfs(r19) r20 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r20, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r21 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r21, 0x8953, &(0x7f0000000500)={{0x2, 0x4e22, @multicast1}, {0x0, @broadcast}, 0x3a, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) setsockopt$inet_tcp_int(r21, 0x6, 0x0, &(0x7f00000000c0), 0xfdf5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000340)=0x1, 0x4) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2c6400) openat$keychord(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/keychord\x00', 0x40, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x9b700810fd5f601b, 0x1, 0x0) r22 = open(&(0x7f0000000500)='./bus\x00', 0x141242, 0x0) close(r22) r23 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r24 = memfd_create(&(0x7f0000000100)='/dev/keychord\x00', 0x0) pwritev(r24, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r23, 0x4c00, r24) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r22, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r22, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r26, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000580)) r28 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r29, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r29, r27, 0x4, 0x10000, 0x3, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) getsockopt$inet_mreqn(r31, 0x0, 0x20, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r22, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/4096}, {&(0x7f0000001940)=""/212}, {&(0x7f0000000600), 0x3c9}, {&(0x7f0000000680)=""/53}, {&(0x7f0000001c00)=""/189}, {&(0x7f0000001b00)=""/68}], 0x3) read(r25, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r23, r24, 0x0, 0x180003) [ 72.943211] binder_alloc: binder_alloc_mmap_handler: 2327 20ffc000-21000000 already mapped failed -16 10:01:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x100000198) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81806) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) timerfd_create(0x4, 0x180800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r7, r3, 0x0, 0xa5cc554) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="ae4a9e07009e14bde09c4b4824bfb2cfa7e1246d0861c0f485e1814691d78ef893", @ANYRES16=r9, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x4}, 0x80c4) sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x900808}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x40, r9, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x44000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$sock_void(r11, 0x1, 0x1b, 0x0, 0x0) 10:01:20 executing program 0: fchdir(0xffffffffffffffff) socketpair(0xf, 0x3, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x13) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2000, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000004c0)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000500)) mknodat(r0, &(0x7f0000000440)='./bus\x00', 0xa100, 0x401) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$KDDISABIO(r1, 0x4b37) r4 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000740)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) getgroups(0x4, &(0x7f0000000680)=[0x0, 0xee00, 0xee01, 0xffffffffffffffff]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000006c0)={r4, r5, r6}, 0xc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$sock_void(r8, 0x1, 0x24, 0x0, 0x0) r9 = socket$inet(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r9, 0x8906, 0x0) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x25, &(0x7f0000000000), 0x4) splice(r3, &(0x7f0000000100)=0x3, r9, &(0x7f0000000380)=0x800, 0x1f, 0x51320729f15c29ff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000300)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0), &(0x7f0000000340)=0x118) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000000a) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 10:01:20 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/keychord\x00', 0x40c000, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80800) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x57, &(0x7f00000000c0)=[{0x0, 0x71}, {0x0}, {0x0}], 0x3, 0x0, 0x1a2, 0x40}, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r2, &(0x7f0000000140)='./file0\x00') getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7f2, &(0x7f0000000180)) write(r4, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76ded146373d2aaf296fc06065478d7a124c6ff80086d0a48c416dcd996ca1406a82ded9563066e90c4c8c418f5f31ba6df7fc6fc1c754648265fd0d0ad080b28efc0076619e3d2995fb00000000ea3bcb7128d3cf03dc415b4483e028d749a7caabc94dbd3b9ad15806d3f1293e5c24b94a67724740290900000000000000a125e2a37112b8e0eabd14b57a720fa9c8257d6a489ca313da8813d5f16dca1daf02a7cee59f8cef802d5c28f6a7147b688f044e146a9396cf5bc98efea81d3a9acf8c0565801fed3f493f5af0153f331a29e9ccd0fb7395062be2e1bb32a3"], 0x1, 0x2) read(r3, &(0x7f0000000200)=""/250, 0xfffffe8a) set_robust_list(&(0x7f0000000540)={&(0x7f00000001c0)={&(0x7f0000000080)}, 0x6, &(0x7f0000000500)={&(0x7f0000000380)}}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, 0x0, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = request_key(&(0x7f0000000580)='big_key\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='self\x00', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000640)='dns_resolver\x00', &(0x7f0000000680)=@secondary='builtin_and_secondary_trusted\x00') wait4(0x0, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x5, 0x2, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/de/ptmx\x00', 0x419001, 0x0) 10:01:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffffffffffebb) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'veth0_to_team\x00', {0x3}, 0x5}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xb2, 0x8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x89, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x62, 0x0) 10:01:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e21, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000001c0), &(0x7f0000000280)=0xc) sendto$inet(r0, 0x0, 0x1f19a0d8ec2b7e5f, 0xa13d46ac13dea8d, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x8, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)='ifb0\x00', 0xb, 0x4000000040000000, 0x2}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)=0x8) 10:01:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) fcntl$getflags(r6, 0x401) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:01:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80) inotify_init() creat(&(0x7f0000000180)='./file0/file0\x00', 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000240)='./file0\x00', 0xf5b4b323994d18c7) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket$inet(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) eventfd2(0x0, 0x0) syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x81) r8 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r8) eventfd2(0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) 10:01:23 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/keychord\x00', 0x40c000, 0x0) accept4$unix(r0, 0x0, 0x0, 0x80800) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x57, &(0x7f00000000c0)=[{0x0, 0x71}, {0x0}, {0x0}], 0x3, 0x0, 0x1a2, 0x40}, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r2, &(0x7f0000000140)='./file0\x00') getsockopt$inet_int(r2, 0x0, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7f2, &(0x7f0000000180)) write(r4, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76ded146373d2aaf296fc06065478d7a124c6ff80086d0a48c416dcd996ca1406a82ded9563066e90c4c8c418f5f31ba6df7fc6fc1c754648265fd0d0ad080b28efc0076619e3d2995fb00000000ea3bcb7128d3cf03dc415b4483e028d749a7caabc94dbd3b9ad15806d3f1293e5c24b94a67724740290900000000000000a125e2a37112b8e0eabd14b57a720fa9c8257d6a489ca313da8813d5f16dca1daf02a7cee59f8cef802d5c28f6a7147b688f044e146a9396cf5bc98efea81d3a9acf8c0565801fed3f493f5af0153f331a29e9ccd0fb7395062be2e1bb32a3"], 0x1, 0x2) read(r3, &(0x7f0000000200)=""/250, 0xfffffe8a) set_robust_list(&(0x7f0000000540)={&(0x7f00000001c0)={&(0x7f0000000080)}, 0x6, &(0x7f0000000500)={&(0x7f0000000380)}}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r5, 0x0, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = request_key(&(0x7f0000000580)='big_key\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000600)='self\x00', 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000640)='dns_resolver\x00', &(0x7f0000000680)=@secondary='builtin_and_secondary_trusted\x00') wait4(0x0, 0x0, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x5, 0x2, 0x6) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/de/ptmx\x00', 0x419001, 0x0) 10:01:23 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1f, 0x0, &(0x7f0000000000)=0x3bc) sendfile(r3, r2, 0x0, 0x8001) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) unlinkat(r1, &(0x7f00000000c0)='./bus\x00', 0x200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0xe, 0x102, 0x492492492492777, [{0x3, 0x2, 0xd748, 0x0, 0x0, 0x1f0d}, {0x192, 0x6, 0x101, 0x0, 0x0, 0x2000}, {0xff, 0x1, 0x7, 0x0, 0x0, 0x1084}]}) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffe14) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000002c0)={0x77, 0xdf, [0x4, 0x9, 0x7f, 0x1, 0x8001], 0xc88}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './bus', [{0x20, './cgroup.cpu\x00'}, {}, {0x20, 'GPLcgroup'}], 0xa, "f8859c6e8fb180e4d6ffd10f06ef3a1167914fbd2ef94d452de33d1b91744f19c42599071f60cdfa83e20ec8869f5e1cc68cb7543673b5c3d92621abf6ea6c78af024755b1ec2a939a825d17ce87e687a80c118b58cd6795105fb16eeeecd0170915a586e9a2a0ebf44325a07adbf41ae5db753df269c478bf37a3"}, 0x9d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 10:01:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000029c0)={{0x7f, 0xbc54, 0x3, 0x3}, 'syz1\x00', 0x26}) r4 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000002940)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, &(0x7f0000000180)=[{&(0x7f00000000c0)="952b75d1d4aadba83b4e7c064751926c64c2ce4f95be9ee5a02fabac0dec9ad929ad445dd3430be442d2f0c98963652d49dfedadd60f3d9aa40b2b61030ec235eaa04c6748b984a658d7181ed5f526355789f70024a390d515429554b16d2a0cfbbfbbdf6e06fa44af991a3f356cb1edc39da85ad99215", 0x77}, {&(0x7f0000000340)="16967ce3862f5b8eb0dd111fc59896d499d0f1c1d18800c53883c03ef198bfb10eb1e189b85e598d3133a8739c0839ae77c6444f63e901d6b4f821dc49e18c545abebe7a9fc081e790b84a08feaacc82b39188deff59e4ca621bd7866cb5cd7cb86a7a11551413e180a0d5db5e4c7774d945a33900e0a3782ec9a43e43511c9c3f891356057c56e618252f3a1834ea3a2fea8c2a73d3cf83581465578fd345dd0f9a5bf1c6c00139e3723d05daa75ce3a8c2ed92bbca760c1acb3e4a7fc1c08a588d4811702286acaf4a3787313c7aaa2a06bfeb34105422", 0xd8}, {&(0x7f0000000440)="f634010a5dd0dd48a7f94aecb5216e5e9decf7e0607149eeb88ec37f868c5fa4a322b3e62774a9a4f6eaa1db8622960936d4b7ba23f607a08526c2857b4205bd848fb62c2d789033269286bf822b100539838872268d6cffe43cc932b15adeb6929b24fd8facb5d866ffb10af5faecb270e34a6ad4c8402f59e6968243f60c29f214a3c36315883334e425fbd72e56dd350d24dbcf61ccafb6e9eb7c55a9e82734be0b893867cb6609be3d1aa4fa63fa996a296bcf0286a4fd08e8722e3a2941d5269a1c1b503605d258af99868caeb59bd924f60e", 0xd5}, {&(0x7f0000000140)="b3662477d4ccc93d4d6e0722a5b94a24041a13dc3b430ddf7e2285059334542c65397149645a8173d74aefb63594b3c65463ca3bca", 0x35}, {&(0x7f0000000580)="b19f70508663182fdb135d0dba05b62cfc838c268c0d7f368891b770c3e460a3af876486d7f1fd0d09243480c933f9a647d179c3e584fa1562bb1163d2e28abe422ae88e444c4e855a5be90fb78350b4950e99ca077a3ed929f03888ee90c9e4b0d74abd18cfe2228953c24eb34fd47ec745e323816a4524b58942253220082cef8baa775d33074905bce4ea335bef94cececcd5e981435667154378ad89525cc33df8ba00ffac1bcaf3bf14ce9c1b3f437af67ec68ec10143bd8ad003e784314080f31dd0acd914052c3c79fca264342251a7a1af7939348bc87905f874a1a59b99e67cfceb5c8325e4be8c0b05e84b23cf3f22451d48aa32e19057618a89bc8b0b3429e62020dd3a28324d93de594d2a84e44d5f21bf0af59b1597f02d42bc06a4df70cf4efa11f25308c38b8f23aa227148efdf64390e7d2caae12f146b80d8834c23edec43e54a72103384c2b880f24434455e2195f67ea4479f3025e1eea08deff93b5169f768ec70be154d346c0664be7231c173d90d2a2f487149590a527fff0619890acb4a780fbd6738de8cbba5b8d8f0ed672ddb8b7b6716446028185740f263568027933147f4d38c3fe5f7e73b8867b6d7121a7bfdb40ebb4f8b228de4cb4707bd1ae8d940cec610107746e344563358df0df82a2714a8537f9942462d77037b28ef1d7645cfafe09bd663a7231ee4c752654163ff62866eff81b64d3b0f24ccc145b31a54be928bcb5fe226284f7a1c25f336e9c2b9da4294f4274f7af30c835672701a13e963ba6a902b0ec785291973ff2c05304407986ea1cda877dc2433919f48ef750f3bb18742cac73a82b7a1b2984914aeda277a5e69206394baa97651700adcb102a4e752de712cb37b07bb87f1891f5d34a375f0e4f46beb95632fcf7dfd41abf87c6af0a0dccb42e58a149e6d865bdbe1a0f1f620b7a333fc253e73c188c59b33ea67f8f637b121486ca130a918cbb935849c70efbc42a5535749d96066dccab004e33917d106b066358c2b72a32bff72efcf3cff03f15ba18a3aa2e4c9dd145b6f98e74e670e1c16f846d2900561eef358023c5f145b62241d90e31c580077cdffa1ad43fcadcb029de6cd04023dea57a517bc0ce0d644f8fc54312a1f7263be5b3e77b746cef1296c46b7e13bea200b5e055f062a128bc370859d99e4ea913b4af0e492710dcbbdf96cddc380d846d799c56d124efff120a2d87eedc17c6242b980c889ed04b1f4db6880470c1f73a22fe7a45982509d83c902cc794592e3e8c3c62013553d5acafa9d3e4ca9a822da0ce7eac82428ef30d1cefae9e0978f60a35872e965ebe9921eba35f166d064cc58cc55998326ab5d99d5999896888ace83b80977547bb4d715cb22e68b95253bfa5eed8c96d00ccaef405875ebb2e966abcd5cf8a4bbca4b8ff1677e7045442ba0cfc000a5a800806d796d65c24c55c17f98e834474fe4c9daf5a3fd9855b586894e2dcfd1e17812095b00b6de420bb167b58f02f0242c7750db612a5547860b12dbd8b9fe7345f5a59536d55780b9d0ecfadcc3ae4d316f8bc2ebdefce34c18a949729bdfad1cf089bbb290ded497d86265255039764e6c3dc7cbb5d683353d844e75efd967f8bd7732dbf0611f08d75d9a77cf6849d5c69c3d01f87e75d6ea813268edbccd197efd8b3c863b1fb85d8c9329b5905eaaa7d1846743fd8e71b7da02c1934dfaa692086f2a3fce17d209b3abaac7c536a1b21820c722b8f3bd2d44749dfee33f111806e4492028368ea1a5eafeca58d9b697de8eaedfd1c7938958a2ee149cd8b8ef8a03b3f0430b782f9299c5f8b1c7f06d219e2385307b82da5df088a576eda23b12b35609da6205ba69c365fed58247ae9f34cea4e1ddb5fb81a4b592f44cc6b6b1f3c02b076aa3f6a4fa2a40c71b8a3e3b77263b36467312d22859f01f10714eff6edf43df74b14bb9568d6e48aab0bad657bfb5cec82c3df01f7205267d6e4ac06ff2eb283a42917bfc06bbbdca9165042f1416da812b66ddbca1a1e2f30c464c39d6e5e310b021da65c4dafa888a12ebdb4fbc5f82f75223f9a677b4817f4c7f507128bf5fd02b38a38baf97feee82fa89b7365e42ba01f058042d1762ba6bb4e5990cb49bdb80f46488f23b3d0a0bb54531f3c84a119b8890b323f248098866d8778e76612737e2cb8c5300856ad6a9c0f419c0a8d7d1fbe832491e5c248943ba37b90ebb4905936768dc202bc4b707359ae19fff9d0018574ffccfe24c36eef7aab956ca4461c8de9c594ebe9856a8197130704c9543c564fad0e8c89bf7b7a9dce8878b07f3aabb5ca13f03d94c44a36c779995fa3a9ae7265e4fc1bdb915d60e9ef8da7a94f37f22632953f4bf2622994833ae46546d54b5042e03bf36fb3a046b9794521760b9804fef136298093718d2c82f285a6a4d00a488177814cd9d6b2d91f75b5ab7484adfed03eebc144b0548acf59d557aae92641690bc66b5d67a18566719179b68286d77ed2957a8b5de18828b865db35d5145c054bc0797f1cc6d1281a89d2eb14544829defdb0cce1c741de7190239a45ed94ea7187346d4ffc33092b18b7ca6aff87fc00e3ca90bddefaccce88e7a30654b1c3143cb9c5056c2182ea042eb1721a8d5867a2bc49dd67c80ea549c03b7f2383206ad22595b09b53ce87b28dc8b5cab97d935bd95da2f0d64096665e33260d38ee13fec009aac47d99e4f64fdffe5fce1976f5ceee37aef7caed5fb38a81216aff00aa6b2e74da1b2d6a4ea4f97947d1fb841fbae21753bb20ba72540baa99f6061626206e87af7467a7be2b0f8bb494f38d14e6c8d523af6bd344b792a4d715d5c4eae2b07372d82ef8718518069502fa8f5c096c9ec559a81cef7d43c0a0a60843375907f9bc12832ac61c378374ccd4a67a7e3e7ae2bef0ad3cc97d529fac601e96f2b7ef7dcd4ee1352a5c553f6d73d2912fdfd0b5e05ea94a2e381d3c65a3a2bc3214317918b884dddf20322a089263df811cd431f0d2ac929d39e3a14f1df0ee0043b2b4cdea82136678f0bf2be9ddd57e34e74ca5d13ba76100ed47b08bb627977cd943dc8ae0ff9cc4b0f80fe539946229a7c4c46779f67bb4dfcb5de2ecd5e54989dd1bac10f9ed9d50261d44746b2c02318bdee48196a4e49677d45bbb0f9a48a0afcc7bafe51e09d5be9a33aada6057360138d41b415c9d7570b0b0cf2e7257a2c4a14705127ca9b8d77c5521b75d1c54f6adcc844f46d07849853efdff0fa9b3584eaec992fb0548cf91dc21c3daca95164f0518c17aec41cbf64465f35444e143f234a648a14e2b517feb4bdfebb31c6a3d171448d00382a6a8693a3dfe9781661c51f02300a0bee4ab38491d479ff5b9a1c11e5003a4448e3f4452ed4eadd3a56a0b5c8f7da18e3bcb1e0ba1bae21b04934f7aa5bdbc6695999d611232be211a55d0f9f361cbf06543b17f80c8455bc400ab13c8a2932972bb2421f3597785c957ae7ba8a7fddf6d13b595992fb2b151ebb0e5d1255cc0e3468826a9f0ec9d854a66970f6f5abf5fe567b7846d3d3986e062d1fe1844070eacae227ad40b2ba3ab2dca5b215afd338a27a69e0cba06aa9f8e96c89cfddb23c67cff8cd5c1e67024181b2938b0285a45195eb8d126fd6e78f9111d9e95af4ed5a7f25222527a198de6c333d0f690d6bf83595ccc397890bfc5796deb5625312734d63e905f25e4992588a960d6a885a127b533aa8d6cdb0e39416d66d14164ecfe7f9225314c183ccc972a8797190162e5cec11bc98082a6073815fcd0413a9bd9a50e599a6fd8537474950212ebc4096c3e90e2136401690f1b183b7f085618e67da1a4f9be647c9578e2e8d4cd22052ef3a3003db9769bf43108d29b9f1e7b049395ece2777f3c6dd45c5a260beccd145d94ded8294366860e08005c927fdbab9f4f0136811601d1626ec2d93c06f3d64294947bcfe00b1514461ff1164b2666fd9bd796871256a0888455fd13e8783ad82b8f174dc554a5bec01dcf37fcb5f028e8f181d6c9da28de2f1774543972708262a96863b2ed99382fc1566741978ea1dba47efe19d7b4e7f617942d919648ec334af555d3b12d74df89d9202dc49f16c4dd5de5ab79c7dc3c62af90e3311eb24a6cba579b2d559e0206c9531f45c8d913160d0d72c75c5fe9642821b125e7b990b166049cef77bd549884c9842d33aa2d286379806359221bc8ea63b39e51f3b531aaa360358af57c972d52fc76680c4250d3e32371f873beba60c76a2c86b64e87f7f70aceb7139208b0bba58a3e269052fff28f1460797fd3f0b1e6314b2c57845d0a81b1259a04f1ec4bf72b15c9ac1c1a45179e86cdcc33ef6e39f0bc002d5e88e862d33c81bdd116d06a609ee4d9182cac983bebb51e1add1f1d647d7486263b08c73cbc16f6732e72f0e794eb566dc50c0ee0a7f4598ace89f1793e1cbe85bb199da87e7d84f3e2c7e41e95d5c205216579ebdc56ad8fa23375472357f7fbdabc6ea48ae57ac201ee769b3360e4acd6c3d581e0897f08a7a01292af15a54c8e9dcd4830ba3b3f896958e60c1659efe75a9dc278212e3b311a6abbe27744ba854e77c9a4b688ed1a5f40a21df418f68db2e02cccb58d03b03ec5d23529280bd166993aaa1e709efb9b6343d1851fe8e7c04a8f434c15b4f484c511b8cf18a3b7015b8e2f78a4fedc56daccaefcd15142b187272a1882d9cf1e51162ec8c9e9c590d11bcf8f9057d30dd94e9451fd0fc60824d0b798ebd3ed03ad8ebe33b3b14160131e49f3b56abd5cfac8f3bc75cca7511a989f1ae9cfbf2566d72a298fd23db50723f4fe145aa109b06876d9f4451cdd703e20f2d37217cb302ee6b164d952f6ba2f9a9c646cb79ee965600c4979c294968772ba0cef263b50e71d961a4d1099b17eba105ac57ff937a1448aca144a9875722036c1df5d1affa1d23f614f45bb1bbb3747aaf75b6eef09d2b74492a030b84f95d129388dfd906f546850d34e28d035cacebc4666cf848ebb483f2519542de58a9372a8b0acc14b0d624675ed84bfc24c97e4aa7e88b208bbe5f77c2d4774b4b03b419f529ff52cc0642e7c04a2f7121ca6afb03cbb84b9126119adccf912d99f8e49f11f3d2a6004e2e9e4f6d0c6dbe449a19c9f928deba55e86b3a3c0747397b9c7b62c938e35f55b40c2c739124032a41cd61ba6508ca0d635aa2755439de1c121f3b8db0a6c6894288d3d8fa0bccfded3fa52722bdf03cfd98185eb22a5d4b8a7418bd4f356e9e632848299c142ae793d2b522722f5d27403df491f7a6973139b195f616275cdf310853dd840e3ffa52ab49741298587943492b4cfa6e801e4d74d3ac0b60251caa32f5f0ed5433500a33b26f488c3c0390537a723aac0cf49d763f6896233a45094cdc2d6ac6eafc5c2fc021992cd5157523dd07b5727f36ac325b4d934947000a07cba9501197b39285beea3320320e95abc3ef4dfb3c799ba5feef29db9e23a6cfb045623cce8101d359c72710be514cbc1b541500a280a0ea62154a436aacdf24dc50f4ea3fc4cb8a41cf7602d22c6ac93844e504c58b57ddbf47cbc7f456ab00b3af871132d7218f4f19229aebe5593fe8562605845abb2c0fe0ff0ea02c7711af199096c999a13649e769df7136fa2d9e5ad32606d9848ec50c8fe4d1f5246418450437f57876e3c230fc9d95fc2483d52ae1671e6c327327fd7601046ec7d87896eef317476419eec1436161e9b4475b3f586580d31efd97677eb9669da8615c158a254d11a1f475d3e3ab", 0x1000}, {&(0x7f0000001580)="4df563858cc9571951016f1cb650cb2a6a7f8ec269e7f9e622e9493d3175bc49340bd72e496fa9471b6598f02867b71bca8d50f3aaa8283e0212f73814902216f864f324bae505ab8dde25dcd7e7e3b9aa95665039ca21ca47d2ed36d502c923a2f8539b3feef3ddc0b34122420915142b1467b507ce2f865ba977925dee06f188cf44dc20091677338322bf22e81984a9acf5c4e44a1f74852538beba638897b14db760c9126515030081cbc934264327a12f7ed65048a6e6482b1559f2354fc6da6d7ee3530798b27173d7c326d784f85bcf35ad650cacd79b4aba673d0107df362ac04c3f", 0xe6}], 0x6, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"], 0xc0}}, {{0x0, 0x25c, &(0x7f0000000240)=[{&(0x7f0000001740)="0696b14bd9cf707654259466377dd50cd1ef4b486432f380799caae66254509fc1d71a6263f1806ad4854ad253318195d5a1ce3181aba10aead0fbaa327e7334d69ffdc1f66664ea09d69b6f7b286643ac740142a19f8dddf057d37784", 0x5d}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="508e3b7dfda81255a95f2038c55c5c1305f21bca126af46d2b1a567e05e4e5b4d0c7d254a335a1774af142efbfe2390f6e3705c224860a15a8c737cd901e5506c3562743d7acbf396d9e317b8f337375c62623e327341fa52c2586645a70342ed1f8c425273f0f100a2af14385ad173ae35f7ff71af65af24965072ae710129bb571e2dcf1f2e1241a2691a6fc3be665f797d6c2f3bfaa30bf15e255eb957248284d9bd5bb6d78119d5c50b7a3d419f6ce43a13ad6b433bb85e100a8fc85b72faadcd5178774fb2ae083b6907937faf871582f86a8a0bca779a0668c6016f69086ea4b83d9fd21", 0xe7}], 0x3, &(0x7f00000028c0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @local, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}], 0x68}}], 0x2, 0x20008000) bind$packet(r4, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r6, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x3, r0, 0x0}]) 10:01:23 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001600)={0x0, 0x8000, 0x0, 0x0, 0x0, 0x3}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = socket(0x200000100000011, 0x2, 0x0) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f00000013c0)='TRUE', 0x21ab817d868be393, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000540)="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", 0x143) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r6, r0) sendfile(r4, r5, 0x0, 0x80000001) dup(0xffffffffffffffff) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) creat(&(0x7f0000000480)='./bus\x00', 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0x0) r8 = open(&(0x7f0000000500)='.\x00', 0x0, 0x0) close(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r7, &(0x7f0000000040), 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x4, 0x0, 0x1, 0x6, 0x6, @dev}, 0x14) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0xdd) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 10:01:23 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='V', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='ceph\x00', &(0x7f0000000140)=']\x00') r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8983, &(0x7f0000000000)={0x6, 'syz_tun\x00', {0x8}, 0xe650}) r5 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@flat, @fda, @fda}, &(0x7f0000000200)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) 10:01:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000003c0)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x200}) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x2, 0xfffffc01, 0x6495}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r5}) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xc}, r5}, 0x14) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) setsockopt$inet6_mreq(r7, 0x29, 0x15, &(0x7f0000000080)={@mcast2, r9}, 0x1) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x1) getsockopt$sock_buf(r13, 0x1, 0x1f, &(0x7f0000000400)=""/202, &(0x7f0000000040)=0x3f) fsetxattr$trusted_overlay_opaque(r11, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0xffffffeb, 0x0) dup3(r3, r4, 0x0) [ 75.797422] audit: type=1400 audit(1575367283.127:9): avc: denied { set_context_mgr } for pid=2408 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 10:01:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) clock_gettime(0x6, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x84dd1e534f3c3b87, &(0x7f0000000100)={{0x0, 0x2710}, {r1, r2/1000+30000}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/222, 0xde}, {&(0x7f0000000080)=""/79, 0x4f}, {&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/103, 0x67}, {&(0x7f0000000480)=""/226, 0xe2}], 0x5, 0x5) sendto$inet(r0, &(0x7f0000000600)="76fd0ba8a34e000000f7ff9701dc4953d4d37807e705ebe1d64024b2ad00000000000000003f8c3c8d2d418f72fa4811a6d1bc46a84c54823b4063f869a1f42260fc7397e6d939ddcde6ad4104db8c08894881cbedadd86ab4c3c611e9c32cdc7b3960ae04", 0x5f, 0x400c081, 0x0, 0xfffffeb6) 10:01:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x300000c, 0x4, 0x40) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000240)="30d0960bfaa28075173ea4a0ae4bf1a0adc7de7bae823c7911857c9bf29c3b8d2dee78d79cc30a9d1cc24679a157e4f6ef29962c458159e547386c742cd948ced072b63a7eef69a99d1bb74b4974529de0578747964d0be6dbca2cd312cc0ce347a52068a14fc99435a1b7d0ea78f8984dd22d907d57ed1f917b35079518a7fd81", 0x81}, {&(0x7f0000000300)="4fa66258bf9a2cf4bbc0dc3a9d2f826e193da4e6fbf170136cd5887d13bda45196a58eb088ebe23df4cd7cd99cbbc388456b3a4b22805e8389996a686521c895f78ce684a57a1ad8aa2fcde998a834d642b41529c7bb23a8dc71b28ccdde06e102543ed894d8594620d0604574c71b885ae8575cc2a91dafce35f8effea3dc9a84", 0x81}, {&(0x7f00000003c0)="68830e165cc631dc03cef1388d5f33dcedbc31f6e07fa51655a9452f9244018e76a4c99510369a8f3af63a372191a128551cde2ebaa6924187106e2f7a444e544960298cca593e90710a1dcaf24356704443bde07e04d6b5c6fde4079c28016c3c18e705b8a78015bb696393d4bba0cf4a3429a6875580f956a688fd", 0x7c}, {&(0x7f0000000440)="1c390c903fa9f40ad3cf624d75b0c2ebec56fde87f38653e9795a3f617592bdecbf6fa8c6ac8c2aeaddb9077fd25afc2d6fcc3615299e00e290a70d9ab7df437513e43eab41a3337d6f150c8e609a8630767b467d749d3b4368b7d2630bc40093d3279ab1cadb3e1fe16ab36f541b4c472b36ce6741d89bb421a2f91994c806624a947061fbfb7a41dffd2191c185bc9bf8dd08d950153ed21930350a67b00d625c4cd7016da62026213e856ddf2889002ef02e2fdf4909205bdacbc046d9185deebece7f552572df26a7f1bd33b09a79091e0ab4ffd2ada6f610716176d73b96dafe8e46c2c70a5847da4789389d8a212f2b9b3d9a2f434ae033340ff57df59bc9290adcafd6c4b7023edd2cd7e60bacd54a681bd18f1c3db46859ccc641a6b88070e4932f38a031fef1dea8c646511b99622ce9e37d5a5f553fbf9184cef43f778b4944ccb92795bfb370056026b13c9cd744b7fcdc231b9eccdd2188c6b0122a193a92298260d51660eeb3f6e6027042ea38d18f13530f4bbbbfccd9acf654c5e95aadb42996357fedeb7d70586cb89a407cb8fb829200a3ec86811a8ffe06e39a8a938c5cf3c85c9c7da935b912a9ee1e8764c878cefcf411aca5931316125da494903cd55d506cdd93417ecc5ee4887099bb52b4b472b9546199fe0b1850f149ff707162f07de3d5240a377a150a629e1dfc5ebd187fa2dc2d40bd88b", 0x1ff}], 0x4, &(0x7f0000001440)=[@rthdrdstopts={{0x68, 0x29, 0x37, {0x0, 0xa, [], [@generic={0x0, 0x16, "abc35b5b085fed1f4ba28bbc3a6b4d1be8847aa61d97"}, @enc_lim, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @rand_addr="3c240578138d7239d405bc028e83ce0b"}, @padn, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @rthdrdstopts={{0x18}}, @hopopts_2292={{0x1e8, 0x29, 0x36, {0x0, 0x3a, [], [@pad1, @generic={0x0, 0xd2, "6f028bc85b31458f9bc4fc734ffd4c9107687bd7e88a884e9d8daf3cb08dda467af48136710579689ddd6c5caffea8a4cb16ea74a06c8b7a43853bc22f6e8583fe09945ad79f7ea2d5fc428fb254110f9d9247988e0eea321ba29c817a4677a50cdf05ae45a33639a248986424427b17b6990eb06d67604664b6abd0a83b6d6b4ef53b73473c1217292522968e633456d4962cda0205ea3a101df29e9b9025ab00548075ccf8af0ab8da784c6198de21452921a4afd0a274260d47847b658a9aaaa0f6ac1302143243c50359d7fc972fcdbe"}, @enc_lim, @pad1, @pad1, @jumbo, @hao={0xc9, 0x10, @dev}, @generic={0x0, 0xd6, "da324185470ebaff14d42dde2ad68bd72b67c9bd64da714ad5dbbd9e73eaa868e3522f49a4d1268c67350487be0d1370d869bd5a3ed4ae3569ee266c0a17222f90b51a6de19e8bbd677c3ad064efac3afe3dc73716785dd1733eadcf51b0e11a0a75387dd0e81f09dd0e81e2e71a2374998eb1a5463a3d9c0912d4974a98634b1f6d0e805295ef5ac4bcdec8a2219bb9498b1b34fef8c5ea9e3791df5d4bd39412cab3e1206f77517ee4c147b070396507d9b843eadac89f76a3cb9664ae412768a8c712c7c9b88cb429b4c18e2403236dc064bc4e15"}]}}}], 0x268}}], 0x1, 0x0) [ 75.931776] mmap: syz-executor.3 (2431) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 10:01:23 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000140)={@loopback}, 0x14) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') creat(&(0x7f0000000200)='./file0\x00', 0x14) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000400)) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) listen(r6, 0x0) listen(r3, 0x0) getuid() r7 = eventfd2(0x0, 0x0) fcntl$getownex(r7, 0x10, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x0, 0x0) 10:01:23 executing program 0: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x5, 0x7) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x2000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e21}}, 0x0, 0x7, 0x0, "36fdbdff4b9fe693f621afae12376d3f0c3e5ca6925b8deaa927b00472bd64bae7a63d9d6ddf2a12d250f65ec40df2176cdb80a91790fd3f625a7df8628fee5f5c887729015949ca26d6285ce272e411"}, 0xd8) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f00000000c0)=0xffff8cc4, 0x4) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xfffffffffffffc41) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="6c0000007e0100000055000000060000000303000000040000000000000000000000000000000100160000000000001c000010002fa9656c696e75782f706f6c69637975782f706f6c68437c4a00e9698793170bf5048011dfa5a0a5fae14e2ac1302850c4ee57839a7b56d892c312ca852fa71102f7a4eff8585ed4b1bc63d1f0c231a5e3acd0f6ae4bbb3af391"], 0x49) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = dup3(r8, r10, 0x0) r12 = eventfd2(0x0, 0x0) fcntl$getownex(r12, 0x10, &(0x7f0000000140)) fstat(r12, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r15, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r15, r13, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) r16 = eventfd2(0x0, 0x0) fcntl$getownex(r16, 0x10, &(0x7f0000000140)) fstat(r16, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r19, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r19, r17, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) getgroups(0x5, &(0x7f0000000200)=[0xffffffffffffffff, r13, 0xffffffffffffffff, 0xee00, r17]) fchownat(r11, &(0x7f00000001c0)='./bus\x00', 0xffffffffffffffff, r20, 0x800) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="92104e616ac937f3063b9fd9e1fd667000838a16975f3fe44e505ac7128146af640c77484e26c55dd9bbc8a99a93029d08bb4654673ab549bc765d9254685311b732db6092fb6500000000000000060fa10087574ada601c7f228e9500e727e578bc8ba70b8134aeb81512f92ab81cda02d4c38336f507edd10a03a79a140b762048c9c572598c66f80a42e17516ef2eaf1dfa"], 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 10:01:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x701142, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x141000, 0x0) dup(r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) clock_gettime(0x0, &(0x7f0000000240)) dup3(r4, 0xffffffffffffffff, 0x40000) creat(0x0, 0x2) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{}], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000500)=0x14) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r9, 0x541d) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) 10:01:23 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) epoll_create1(0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(r2) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x101, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe42, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x122) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) sendfile(r3, r6, 0x0, 0x8000fffffffe) [ 76.143639] audit: type=1400 audit(1575367283.467:10): avc: denied { write } for pid=2442 comm="syz-executor.2" path="socket:[9015]" dev="sockfs" ino=9015 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:01:26 executing program 1: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x2, 0x60240) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r5, r0) setsockopt$sock_int(r5, 0x1, 0x2a, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0xa8800, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r6, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socket$inet6(0xa, 0x480040004000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x2, 0x1, 0xd95, 0x20}) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f00000003c0)={0x0, 0x1, 0x6, @local}, 0xfed7) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r6, 0x0, 0xa5cc554) 10:01:26 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f0000000040)={@remote, @loopback}, &(0x7f0000000080)=0x8) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000100)={{0x77359400}, {0x0, r5+30000000}}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r6 = dup3(r2, r1, 0x0) getegid() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000000)={0x2001}) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000140)={0x8, 0xffff, 0x3f, 0x8, 0x8, 0x5, 0x8, 0x0, 0x3, 0x7, 0x7, 0x7fff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r8, 0x80045439, &(0x7f0000000180)) 10:01:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9b9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) 10:01:26 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'caif0\x00', 0x8200}) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x6101, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000200)=0xfffffffffffffffb) ptrace$peekuser(0x3, r1, 0xa2b9) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/252) sendfile(r4, r5, 0x0, 0x1) 10:01:26 executing program 2: clone(0x20a86100, 0x0, 0x0, 0x0, &(0x7f0000000140)="d353ff072d0400917caa57adcff93fc80022") timer_create(0x6, &(0x7f0000000000)={0x0, 0x32}, &(0x7f0000000040)=0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = accept(r1, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000002c0)=0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r3, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1b}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4088818}, 0x100) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20040182}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x220, r3, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @empty, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcf}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xaa}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffc00}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3744}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe1c2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x236b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x20008021}, 0x801) timer_getoverrun(r0) 10:01:26 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000000)={0x6, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40000000000006) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x7f, 0x400, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="026eafd4eea162fa333565348f76fcfc4dc85448d3ea94d31bc703b2247ca26adb64ddee6d7757372e7a43615de42f1418b1b761582c1cf946cf997bd8d6d44bce330edbf5c338bb4b0081e74a0151449a270649391fa09af8abdecc50c05a43643afeae2cd9616db83202086cf400e6b128f1") ptrace$cont(0x1f, r1, 0x0, 0x0) 10:01:26 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x102a}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x17c}}, 0x0) setxattr$smack_xattr_label(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64MMAP\x00', &(0x7f0000000140)={'eth1'}, 0x5, 0x2) 10:01:26 executing program 4: r0 = socket(0x10, 0x10000000000802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000000)={r3, 0x0, 0x7ff, 0x1}) 10:01:26 executing program 5: socketpair$unix(0x1, 0x5d68b5e425ff6da8, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x274) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000200)={0x2f, 0x3, 0x0, {0x4, 0xe, 0x0, 'keyring-vmnet1'}}, 0x2f) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/147, 0x93}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12100, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='./file0\x00', 0x28) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f0000000080)={@broadcast, @dev}, &(0x7f00000000c0)=0xc) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x24, r7, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x1ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x49091}, 0x4000) r8 = socket$inet6(0xa, 0x480040004000, 0x6) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xffffffffffffffb4) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r10}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r10, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4040060}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, r7, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r10}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x46455ef50724f5a7}, 0x40) 10:01:26 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3000008, 0x10014, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000540)='./bus\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) fcntl$setstatus(r1, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) poll(&(0x7f0000000040)=[{r2, 0x2}, {r4, 0x10000}], 0x2, 0x41e7f515) 10:01:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) preadv(r5, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r7 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x5402, &(0x7f0000000540)) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000600)) r10 = syz_open_pts(r9, 0x0) read(r10, &(0x7f0000000080)=""/11, 0xb) r11 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r11, 0x200004) sendfile(r7, r11, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r11, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c0100001500042abd7000fedbdf25ff0200000000000000000000a837e3d822fee59800000020e05400008000bd00"/64, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="b46b6e001c00", @ANYRES32=0x0, @ANYBLOB="030000000c00100001000000000000000800030000170000ac00070000000000ac1414aa0000000000000000000000004e2400054e2300070200206d160000005dbec86faf7fb5fc92bb5229dd689a638b3f78a45c3db840c1a5554816488b5c11707922511bd06d3e2c91108e32def91775ec94da32c946fd5a4b697db0d408f7ea1c15a6c071ea", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e000300010000000000"], 0x11c}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7fff, 0x4e21, 0x9b89, 0x2, 0x80, 0x20, 0x41, r6}, {0xff, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x9, 0x5}, {0x0, 0x401, 0x3ff}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x80, 0x6, 0x8000}}, 0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x4, 0x1f, 0x0, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'\x00\b\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x1) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) sendmmsg(r4, &(0x7f00000092c0), 0x7fffffffffffebb, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) 10:01:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) getdents64(r0, &(0x7f0000000a80)=""/4082, 0x652) getdents(r0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x40, 0x0) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc89ad18b2d1d730e, 0x8, r1, &(0x7f0000001a80)="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", 0x1000, 0x7fffffff, 0x0, 0x0, r0}, &(0x7f0000000080)) [ 79.659353] audit: type=1400 audit(1575367286.987:11): avc: denied { create } for pid=2574 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 10:01:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1, 0x323, 0x1ad}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x28, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000001c0)={'\x00\xf9\v\xa6\xf6\x82Ks\x16\xd6 R\n\v\xb3\x00', {0x2, 0x4e23, @loopback}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x9, 0x0, 0x8, 0x2, 0xfffff41c}, 0x14) ftruncate(r7, 0x8200) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r7, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) 10:01:27 executing program 1: socket(0x5, 0x4, 0xe0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80408002}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000000002202000800020005000000080001000300000004000400080004000000000000000400040004000800010000000000999028cb05714cd802cac1d7b75f7c9a5b578d6dd2732eb4cb61661c023f5f8712519d0655c8ae9c5ebe54dfd8c8406c4ea0c199a53061066f7e0a19487b9b84d79293c8c54dc563d720000000000001000000"], 0x3}, 0x1, 0x0, 0x0, 0x4408}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x13a) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) pipe(0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') ioctl$TCFLSH(r4, 0x540b, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write(r7, &(0x7f00000005c0)="bc833e81c727922ac9a3c99b9c0ea376751933554aa75ff08dd63920bc2be957f23f9ee8066197d1c542b50bb85891e6601a147669789441e8dad618f8de964e8c5816e3aaa3f55c7dd61f00000000000000113cc474a401565f5f46affddb197a7f9bb4568dd65f88c5ac114a0840f7358398339a846bfbacdff5964f3d2665de99fff1d22130ee22e4", 0x2c) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x30) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r8, 0x2008001) dup3(r9, r8, 0x0) open(0x0, 0x0, 0x1c0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r10) r11 = creat(&(0x7f0000000380)='./bus\x00', 0x100) fcntl$getownex(r11, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r11, 0x4, 0x6100) 10:01:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58ab16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9b9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adffffff7f0000"], 0x10}}, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) 10:01:27 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000003c0)) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setns(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x8000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x6, 0x4, 0xfffffffffffffffb, 0x80000000}) lstat(0x0, 0x0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) memfd_create(0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(r6, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) write$nbd(r7, &(0x7f0000000400)={0x67446698, 0x0, 0x3, 0x1, 0x3, "5268e449c1d6e7a528fcdffd3d6905aebb4173d9f94089fc63f0d47866e63293d5ebf53d58bb728ea48dc3e94e65d3621ab4bf9f04a35e2906e5eceeb84cb9c723cba5be498a03e0a8008ab0c8ebb1832a02f9609327b22657113b9a872c1f4aef5c9150d69779dfacb2bd15c82660afc7f48a602c89a5fe5630fd5df4b24beecdf53cb57cc055ff251faa8593e15e830981d1bbed61200b82ab357f06eb05820f6441e279edac30384ee0506e614c30d40e7d637ca24862bb3ce2027bc16132c1e2484558a4d516d7424104f0ff897b16e3c084903d44136569d1f1c872c3978d50d6f491206d6db933c2d58c646db363"}, 0x101) dup(0xffffffffffffffff) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r8, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000700)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 10:01:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1, 0x323, 0x1ad}, &(0x7f0000000300)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r5, 0x1, 0x28, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000001c0)={'\x00\xf9\v\xa6\xf6\x82Ks\x16\xd6 R\n\v\xb3\x00', {0x2, 0x4e23, @loopback}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140)={0x9, 0x0, 0x8, 0x2, 0xfffff41c}, 0x14) ftruncate(r7, 0x8200) r8 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r7, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) 10:01:27 executing program 4: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) syz_open_procfs(0x0, 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r0, r2, 0x0, 0x20020102000007) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=0x6e) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKRESETZONE(r7, 0x40101283, &(0x7f0000000200)={0x8001, 0x2d8c10a0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000240)=ANY=[@ANYBLOB="02726c040000"], 0x1) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @loopback}, 0xc) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) fcntl$setstatus(r0, 0x4, 0x2800) [ 80.465107] audit: type=1400 audit(1575367287.787:12): avc: denied { write } for pid=2574 comm="syz-executor.5" path="socket:[8000]" dev="sockfs" ino=8000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 10:01:28 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fd) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000040)=0x10001) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:01:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x1ff, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBMETA(r1, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fsync(r7) read(r4, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r8 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000001c0)) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000340)=0x0) r11 = syz_open_procfs(r10, &(0x7f0000000180)='net/udplite\x00') preadv(r11, 0x0, 0x0, 0x0) dup3(r9, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(r8, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r8, 0x4, 0x800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x175d900f) r12 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGBITSW(r12, 0x80404525, 0x0) ioctl$EVIOCSFF(r12, 0x40304580, &(0x7f0000000080)={0x52, 0x5, 0x6, {0x7, 0xf4b}, {0x5, 0x5}, @period={0x5c, 0xb18b, 0x0, 0x1, 0x6, {0x1000, 0xfbb8, 0xfffb, 0x800}, 0x8, &(0x7f0000000000)=[0x0, 0x7fff, 0x44f3, 0x40e5, 0x0, 0x2, 0x401, 0x0]}}) 10:01:28 executing program 3: syslog(0x0, &(0x7f0000000180)=""/94, 0x5e) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="0400ff00f9133f281c0183ed4490146565da78f41b716235c4f59b676a8f3f69f98cdd8d195c3d3b77d21c34ec47b1d6a1c01dc5078208f44398000609e2305745d25fed5d08c90a8e2f514659da07fcfe8f8c4449c7aebdf2d7d56f3c9ddc8255f331cde5f0c1390c5a313c7bf0f1058abf923b14b19ad42c70e0ff46fc03ba450c1febd9882c6c42916109733560525d2d54685c052ca2a0430c2b1dfd6ea85f1af2aaf95562826205ae4f11ae6a8527903c21d8bd4273f2276b44c206ef0847f0a047226dadd0f5082c9e6a9759aafb18f2e2af9ea2023b240d7331a47486ae20a4cd23a59be87cb772c836020390117ef86fb3a4ed1a"]) sendmsg$inet(r3, &(0x7f0000002540)={&(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000023c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@dev={0xac, 0x14, 0x14, 0xf}]}]}}}], 0x18}, 0x0) 10:01:28 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r2, 0x5502) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x4}) [ 80.902582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 80.927050] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 81.009331] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(r3, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000001c0)=0x2, 0x4) sendfile(r0, r1, 0x0, 0xa808) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) readv(r4, &(0x7f0000000300)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) syz_emit_ethernet(0x42, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa6864bf9e326d0806000186dd061000080180c200000300000000000000000000000000000001000000000000fe800000000000f1a8b66bfb8776b1a2060000000000000000bb"], &(0x7f0000000000)={0x1, 0x4, [0xac7, 0x530, 0xc38, 0x26a]}) 10:01:28 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getpgid(0x0) write$FUSE_LK(r1, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x9, 0x0, 0x0, 0x8}, 0x0) socket(0xa, 0x800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) fadvise64(r2, 0x0, 0x0, 0x7) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="040025bd7000fddbdf25e05c9e76"], 0x3}}, 0x4000413) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xffffffc5) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x8000, 0x0) fchmod(0xffffffffffffffff, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, 0x0, 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:01:28 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r2, 0x5502) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x4}) 10:01:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') lseek(r0, 0x8, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinng_bools\x00', 0x1, 0x0) 10:01:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3d]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x40000, 0x0) write$P9_RMKNOD(r3, &(0x7f0000000140)={0x14, 0x13, 0x2, {0x8, 0x2, 0x3}}, 0x14) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x39) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000240)=0x3f, 0x4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sched_getaffinity(r4, 0x8, &(0x7f00000001c0)) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCGSTAMP(r6, 0x8906, &(0x7f0000000200)) dup3(r1, r2, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 81.609977] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 81.702070] input: syz1 as /devices/virtual/input/input4 [ 81.727608] audit: type=1326 audit(1575367289.057:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2781 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 82.117633] syz-executor.2 (2662) used greatest stack depth: 23936 bytes left 10:01:29 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc00c28af09239543, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001e80)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) r0 = epoll_create(0x5) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x200f}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x28) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) socketpair(0x0, 0xa054b98f838cc548, 0x7f, &(0x7f0000000180)) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x1600) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000000)) 10:01:29 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clone(0x0, &(0x7f0000000100), 0x0, 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x443) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000000)=""/250, 0x128b9372) 10:01:29 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r2, 0x5502) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x4}) 10:01:29 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000004b00), 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000380)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x80040) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, &(0x7f0000000180)) inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) open(0x0, 0x8000, 0x182) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x4, 0x4, 0x5}}, 0x30) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x1}]}, 0x10) sendto$inet6(r5, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) 10:01:29 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000380)={'filter\x00'}, &(0x7f0000000400)=0x54) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000340)='./control\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) sched_setparam(r5, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000440)=@req={0x0, 0x60e4, 0xfff, 0x8}, 0x10) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(r8, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0xfffffffffffffffe}, 0x50) memfd_create(&(0x7f0000000040)='#\x00', 0x2) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) r9 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r9, &(0x7f0000000100)='./control\x00', 0x0) 10:01:29 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r2, 0x5502) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x4}) [ 82.371746] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:29 executing program 5: open(0x0, 0x0, 0x1c0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x282a41, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'\x06\x00', 0x2}, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB="d7467f6fe3b24e3c69ada569111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7eea830df04707fd06637064d932f1a7049b65f814e234724642c9ed65b4837e470cdec1bde7323ba6cb0bc03426e3e700056f7d3f52b28d73da02612d3d23d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ab6f28a4a0929c964cd87aaaff2090000000000000097dc3ab0d7d4a50e303029c991c011da218231ce3067ef4f880d07aeaa47378199c186befe36ca97a18b536f27d906c8324176b04d3767142eac416cf500126de10671bb5d22f76ba6f4f4a5f356f3e99b1f9afcbd4d17266c67be2a33f1bdaa2d7fdba75815e5de9fae3f01e6549c71317be74e8fd4946eeda2c6766e05ac83da96851d7dd493ff723fe62708054ec25e79d902d62ddb1dbdaa6fb60700dff18a5b6f8aaaaf7c1d438ec27e6397a84ff112fe5604805c300738b37d183cbd0c6cd1261d6e34fcfe9927ff23f01cd7b9f8c29c97885fc2510ea91ec2f0d8c5aa1e6fec3a021f02604fdb4bc9c44d5f7e4812c86aafd6534883d128a3884587b2dc6c0a7151c6959c33436ec3b6ba4eb9ecd11b7c15d706637316e31ccd46da52e8a426c4d062e9a5c13ce674b26e925b235281c3c80a67cafedc1764b1fd27b4ad86cef2ccf4a92b42e7b203833f827a72ae80bbd3713564b5f38d50c31be1e10b66ceccb6940c8a836677243755090456335a00207c2dc75450cb24b371441d02acf1647e7d4c7eafb73282f57cb0dc7d5b4e810f311105bd92c390b4e07ba8e8f7bd8eed57eea2b052d9401b5c4e94f26ad28bf1484ea9220c1a407bea9867c5ffcb3662c5f7651a"], 0x265) sendto$inet(r3, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) writev(r0, &(0x7f0000000880), 0x0) r4 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, 0x0) socket$inet6(0xa, 0x80000, 0x7) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040), 0x4) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) [ 82.463921] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:29 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r2, 0x5502) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 82.570217] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:30 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:30 executing program 1: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000600)) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r3, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r4, 0x0, 0x0) open(0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)}], 0x1) r5 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) mknodat(r5, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"/304, @ANYRES16=r6, @ANYBLOB="fa3502ef6e7d9521b75c89499eb16037171a8b60720b4d1601d9f44aa30baaa5a9ab07329ab890dc7e3f24e0282ddfd4f2102f72c87bc7f02ed36c67f1a56eb250af9c6f21997faa0412582cf457bd1e6731fe262cc100e375628094333313890a782f27c5223f3f35875cd5a176000e70b93fa2627d081227cbd4d1d3ce1f7191234d23b7c8c8ebb7d8d0dd34d2584baa2128f7e080"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0xd0) 10:01:30 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') pipe(&(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x802, 0x0) dup(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/mls\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x0, 0x0) dup(r4) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) eventfd(0x0) dup(r0) socket$key(0xf, 0x3, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xfffffffffffffe9a, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="27096bad"], 0x4}}, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x38) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) 10:01:30 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 82.804354] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 82.894156] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 83.322137] syz-executor.2 (2808) used greatest stack depth: 23280 bytes left 10:01:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f00000003c0)=@keyring={'key_or_keyring:'}) 10:01:30 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:30 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a60ffff00a84302910200003900090008000c00060000f318", 0x29}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000002c0), &(0x7f0000000340)=0x68) r2 = dup(r0) write$P9_RCREATE(r2, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x56, 0x2, 0x5}, 0xb3ab}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x80002, 0x0) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, r7, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000080}, 0x800) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) socket$packet(0x11, 0x2, 0x300) 10:01:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000007c0)=""/4096) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000140)={0x6, 0x3, 0x7b78, 0xffff, 0x3f}) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./file1\x00', 0x200, 0x0) 10:01:30 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000140)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 10:01:30 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x404102, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) read(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$binderN(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x6) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) pselect6(0x40, &(0x7f0000000100)={0x0, 0x4, 0xffffffff, 0x10000000000}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, &(0x7f0000000180)={0x0, r2+30000000}, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r7, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYRESHEX], 0x12) r8 = open(&(0x7f0000000340)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[], 0x323) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x3f) r9 = open(0x0, 0x0, 0x0) sendfile(r8, r9, &(0x7f0000000080), 0x8fff) 10:01:31 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 10:01:31 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 83.629402] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 83.653416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:01:31 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x1}], 0x1}}], 0x5a, 0x8800) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x20}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:01:31 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'TPROXY\x00'}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)) [ 83.709980] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 83.746380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.796083] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.823687] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 83.840606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.869818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.892763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:01:31 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 83.915504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.954356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.984147] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 83.993576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:01:31 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 84.020332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.061318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.073239] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 84.085757] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.136449] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.162874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.185275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.203501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.216768] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.231558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.271735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.284108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.307090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.328981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.344472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.354554] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.364678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.375110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.384849] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.394891] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.404642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.414649] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.438304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.448264] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.462182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.472653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.482907] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.493064] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.503108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.503139] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.503299] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.503457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.503615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.503836] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.504002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.504163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.504319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.504477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.504634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.504792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.505005] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.505358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.505517] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.505675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.505833] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.506043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.506215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.506457] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.506617] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.506786] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.506951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.507159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.507316] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.507480] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.507636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.507793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.507958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.508284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.508442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.508599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.508755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.508917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.509075] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.509280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.509439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.509596] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.509754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.509916] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:01:32 executing program 4: mknod(&(0x7f00000005c0)='./bus\x00', 0x5eef439bff9b86cf, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 10:01:32 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:32 executing program 2: 10:01:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:01:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) r2 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x2ac8ff0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xc5\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc05\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00'/276, 0x2) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)="10", 0x1}], 0x1000000000000136, 0x8180a) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) listen(0xffffffffffffffff, 0x0) socket(0x10, 0x4008000000803, 0x0) socket(0x11, 0x800000003, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x1f) 10:01:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @broadcast}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) [ 84.510072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.510230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.510435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.510598] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 84.510755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:01:32 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) preadv(r0, &(0x7f00000017c0), 0x1a8, 0x0) 10:01:32 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:32 executing program 2: [ 84.983311] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:32 executing program 2: 10:01:32 executing program 4: [ 85.084820] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:32 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:32 executing program 4: 10:01:32 executing program 2: [ 85.218202] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:33 executing program 1: 10:01:33 executing program 5: 10:01:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:33 executing program 2: 10:01:33 executing program 4: 10:01:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:33 executing program 5: 10:01:33 executing program 4: 10:01:33 executing program 2: 10:01:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:33 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000200)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 10:01:33 executing program 5: tkill(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a0001005fa4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 10:01:33 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) r3 = getpid() sched_setattr(r3, &(0x7f0000000540)={0x30}, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x800, 0x40, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8001}, 0x2, 0x4000000000082b6, 0x0, 0x2, 0x4, 0x401, 0xb253}, r3, 0xe, 0xffffffffffffffff, 0x1) read(0xffffffffffffffff, &(0x7f0000000080)=""/132, 0x397) shutdown(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 10:01:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) utime(&(0x7f0000000180)='./file0\x00', 0x0) 10:01:33 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:33 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 85.910469] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 85.936467] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 86.022072] blk_update_request: I/O error, dev loop0, sector 0 [ 86.028703] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 86.036861] blk_update_request: I/O error, dev loop0, sector 8 [ 86.042854] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 86.050845] blk_update_request: I/O error, dev loop0, sector 16 [ 86.057250] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 86.065482] blk_update_request: I/O error, dev loop0, sector 24 [ 86.071988] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 86.080061] blk_update_request: I/O error, dev loop0, sector 32 [ 86.086220] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 86.094079] blk_update_request: I/O error, dev loop0, sector 40 [ 86.100198] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 86.107907] blk_update_request: I/O error, dev loop0, sector 48 [ 86.113972] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 86.122447] blk_update_request: I/O error, dev loop0, sector 56 [ 86.129500] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 86.137266] blk_update_request: I/O error, dev loop0, sector 64 [ 86.143348] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 86.151058] blk_update_request: I/O error, dev loop0, sector 72 [ 86.157142] Buffer I/O error on dev loop0, logical block 9, lost async page write 10:01:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:34 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000043d031b9ddbabdcdfd06249cffd236daec652fa7aa66a3fd4474d287eff60adab89b0a2c059fe9c052053d07c7a7126385c9d08a3bda39"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x20) 10:01:34 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101640, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x160) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f0000000380)=ANY=[], 0x0, 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$netlink(0x10, 0x3, 0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xfffffffffffffd64) ioctl(r3, 0x20, &(0x7f0000000340)="ab58b876e7f2d826a351f1c5e8df51f3d588c8cd745497") ioctl$KDDISABIO(r2, 0x4b37) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ftruncate(r6, 0x605dcfa2) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xcc, &(0x7f0000000140), &(0x7f0000000300)=0x4) ftruncate(r5, 0x81ff) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 10:01:34 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:34 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v1={0x1000000, [{0x5, 0x6}]}, 0xc, 0x3) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x20, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) 10:01:34 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ftruncate(r2, 0x7) memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x10) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r3, 0x0, 0x0, 0xc860e17cbf55624f, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x400000000080803, 0x0) socket(0x5, 0x800, 0x20) socket(0x10, 0x400000000080803, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) write(0xffffffffffffffff, &(0x7f0000000980)="241400001a0025f00485010000000000000049ff70880000800328000804e0753d7efcfe3c1f79c16883fbd5cb02010001010000bc71176a36ede498534108e58342fa94a235a2a445f9e526fae4afc5166ec7db3909000000000000003cd59d087fcabc54c1cdaba51e006a76347e882991b0e07364aac52bfbffffff5cdf4c2d786e738902ae72679e37ebd5c738fa0796e6467a474c215024da9ea706798256c6a7328bcfae64250080ff00000000003cc2850db118f6994ebda3775294d3b3de5b5cdadf60c536247791a9ab8cb5e8abeff8bfb3b36c3a285ffe6edbaa89eb9d5af60debb0b32a38e90a7236a816b80f73b90a86ca22ee84567089c821f7250a4ba6e3584161d2196bd348b28c61adf093319e2685f2e0faad532581488caa556829ac30e46cf1fc828079642907b1ab0400f3ca58ff39ffbb6bbd1f6a49dd7ce9040d97808d274f26defbb8b8ac959ed2d1f62a56cc9423cdd5fb546f53fdb36884c2ec46faff56b3dd398107a83c0a9d1c9b7b1c7faf586c77b9b1a1afe783a8ae9de03e60ee279550a09b000000000000779e1cb3c2d42ccc83472195d16eae56cfb202a9110e7b6e21daf79e0c1aa6ff9cd6108faecbfe61621592f110815d4aefee4e8ce1d6d904f583f058d0f52b41d353f5fed22a89011b8e84b1f047565fcedcc56e714e36e3d47d192124af8041fcf7aaa29f4dcd322a6da619a3084da3e68559e9e917956447e187a703a08a241d0d28bb444419c397c15de351472a5db71d6e5e87db96f7375f14da19027857d0463d6e56c4c858c64b5a615b", 0x241) 10:01:34 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:34 executing program 4: open(0x0, 0x0, 0x1c0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x282a41, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(0x0, &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) keyctl$setperm(0x5, 0x0, 0x10070800) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'\x06\x00', 0x2}, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xd0) sendto$inet(r4, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000040), 0x9) writev(r0, &(0x7f0000000880), 0x0) r5 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x80000, 0x7) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x4) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) close(0xffffffffffffffff) [ 86.792645] audit: type=1400 audit(1575367294.117:14): avc: denied { create } for pid=3034 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 86.831580] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:34 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 86.945229] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:34 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x8001}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3e) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)=r4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r10, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) r12 = getegid() r13 = eventfd2(0x0, 0x0) fcntl$getownex(r13, 0x10, &(0x7f0000000140)) fstat(r13, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r16, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r16, r14, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) r17 = eventfd2(0x0, 0x0) fcntl$getownex(r17, 0x10, &(0x7f0000000140)) fstat(r17, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r20, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r20, r18, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r23) fcntl$getownex(r23, 0x10, &(0x7f0000000480)) fstat(r22, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r26, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r26, r24, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) fsetxattr$system_posix_acl(r6, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010007000000000002000500", @ANYRES32=r8, @ANYBLOB="02000400", @ANYRES32=r11, @ANYBLOB="0400264a0000000008000100", @ANYRES32=r12, @ANYBLOB="e50085ad", @ANYRES32=r14, @ANYBLOB="080003c3", @ANYRES32=r18, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r21, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r24, @ANYBLOB="10000400000000002000030000000000"], 0x5c, 0x1) r27 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r27, 0x8914, &(0x7f0000000000)={'lo\x00\v\xaa\xcdM\xb3\x8a\xf4\xed\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r27, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) [ 87.057424] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:34 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 87.185274] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) 10:01:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x480140, 0x18) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x224201, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="000000000000000000000000001300"}, 0x1c) sendmmsg(r3, &(0x7f000000ac80), 0x800000000000273, 0x0) 10:01:34 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:34 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e24}, 0x7c9086a37148a138) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ppoll(&(0x7f0000000140), 0x0, 0xffffffffffffffff, &(0x7f0000000180)={0x8001}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000000)) connect$unix(r1, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x266) r3 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x10, &(0x7f0000000100)=0x7, 0x4) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) tee(r4, r5, 0x6, 0x19) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 10:01:34 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r1, r3) inotify_rm_watch(r0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='./file0\x00', 0x28) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f0000000080)={@broadcast, @dev}, &(0x7f00000000c0)=0xc) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r9, 0x10e, 0x2, &(0x7f0000000380)=0x7, 0x4) sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x24, r7, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @rand_addr=0x1ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x49091}, 0x4000) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r7, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x12}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x169}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_AF={0x8, 0x2, 0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x2801}, 0x10010) mkdir(&(0x7f0000000040)='./file0\x00', 0x104) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$tun(r11, &(0x7f00000001c0)={@val={0x0, 0x1a1}, @val={0x1, 0x3, 0x8, 0x9, 0x0, 0x6}, @ipv4={{0x9, 0x4, 0x3, 0x6, 0x64, 0x65, 0x3, 0x1f, 0x89, 0x0, @loopback, @multicast2, {[@rr={0x7, 0xf, 0x40, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @broadcast]}, @end]}}, @udp={0x4e23, 0x4e23, 0x40, 0x0, [@guehdr={0x1, 0x0, 0x0, 0x1}, @guehdr={0x1, 0x0, 0x2, 0xfc, 0x100}, @guehdr={0x1, 0x0, 0x1, 0xf9, 0x100}, @guehdr={0x2, 0x1, 0x2, 0x7f, 0x100, [0x80]}], "7dcd56e62998c7a527aa82e09f0bd349a004a2e09df54ed9262dbe231af79af5e55a5e89"}}}, 0x72) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) r13 = fcntl$getown(r12, 0x9) ptrace(0x210f, r13) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x1, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x32b0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x8207c293ee79f47f, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 10:01:34 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @initdev}, &(0x7f00000003c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000400)={@dev={0xfe, 0x80, [], 0x25}, 0x56, r3}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) [ 87.578578] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 87.612078] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) creat(0x0, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000007c0), 0x21f) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x1b4) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r8, 0x541d) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0f2ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e3"], 0x6a}}, 0x0) getsockname$packet(r11, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r14 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r14, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000000340)={'team0\x00', r13}) socket$key(0xf, 0x3, 0x2) r15 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r15, 0x8933, &(0x7f0000000340)={'team0\x00'}) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, 0x0, 0x0) getsockname$packet(r16, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r17 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="db5cca7b54d4180a51f1aaa48cf6be4674709274894a52e8229f506702da07a3c5ca59f7c591576ba33de621a55a6ed158512b9cafc132f21959048542a0177d810a9a2cddca848dc8ae922404ad9fdeee0067666ff8fb9fa7f4e157cf0281f885e4ef5658a5267e03e6cda3114a02fe9adf0f9f3a640e0dfd4542fd300749631f9713b9f742f7f64e2d6693dd1c6c8d7b7b2a"]}}, 0x0) getsockname$packet(r17, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r19 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r19, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000340)={'team0\x00', r18}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getpeername$packet(r20, &(0x7f0000000400), &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r21 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r21, 0x1, 0x1a, &(0x7f00000005c0)={0x0, &(0x7f0000000100)}, 0x10) getsockopt$sock_buf(r21, 0x1, 0x1a, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet_mreqn(r21, 0x0, 0x20, &(0x7f0000000240)={@remote, @multicast1}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5001080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x810) read(0xffffffffffffffff, &(0x7f0000000200)=""/234, 0xea) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) r22 = socket(0x200000000000011, 0x4000000000080002, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r22, &(0x7f0000000000)={0x11, 0x0, r24, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000500)="6b987c6c8a71688049f1cf9694a3ac04a0ea86b57bfe6c6e4da9eeac4c52bd64b001401b9660bf1a4a4d200d0ce0e2186a1fa3da9c34097150fa9d4804c321961503f500"/78, 0xfffffffffffffe02) getpeername(r25, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={0x1fe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) r26 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r26, &(0x7f0000000040)=ANY=[@ANYBLOB="7520e3f8b6eb19a271ea12f2a26769b70acf19ca31386bdf563d5b0000000000000000696e650500000002000000656d5f723a696e"], 0x35) fchdir(r26) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:01:35 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 87.652151] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:35 executing program 5: creat(&(0x7f0000000700)='./bus\x00', 0x0) socket(0x200000000000011, 0x3, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000000c0)) epoll_create(0xfff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000280)={0x3, &(0x7f0000000200)=[{0x6, 0x20, 0x8, 0x1f}, {0x3, 0x3f, 0x7f, 0x1}, {0x7f, 0x3c, 0x4, 0x1}]}) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="04100f05052d70672a6dcba5"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:01:35 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xec00) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f00000000c0)}) [ 87.695330] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) 10:01:35 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:35 executing program 2: r0 = socket$packet(0x11, 0x8000000003, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4800) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x4, 0x8, 0x1}}, 0x30) r3 = socket$packet(0x11, 0x8000000003, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4f, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4f, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4f, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r7, &(0x7f00000092c0), 0x4f, 0x0) 10:01:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz0\x00', {0x0, 0x0, 0x6}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r1, 0x5502) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setstatus(r5, 0x4, 0x4000) 10:01:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'team_slave_0\x00', {0x2}, 0x401}) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) read(r1, &(0x7f0000000000)=""/129, 0x81) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 10:01:35 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 88.432171] IPv4: Oversized IP packet from 127.0.0.1 [ 88.439716] input: syz0 as /devices/virtual/input/input5 [ 88.452132] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:35 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 88.511109] IPv4: Oversized IP packet from 127.0.0.1 [ 88.512647] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 88.542208] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 88.550519] input: syz0 as /devices/virtual/input/input6 10:01:35 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) creat(0x0, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000007c0), 0x21f) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x1b4) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r8, 0x541d) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0f2ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e3"], 0x6a}}, 0x0) getsockname$packet(r11, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000900)=ANY=[@ANYBLOB="020300021b000022020000000000000005000600000000000a00000000000000000000997f669900000000000000004000d7000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e391798e4fb0588736a57525a30d463ea43084dc1840039649673b2102000000000000e747871a86cc8c8dda870000000002000100000000000000030080ffffff050005000000008cea182653d6d11da1fbdd147e9f34381be87936fb62cbfe814d339f373af9fe34efe59d422e4aed7c3e659376c2ba3a5da2de3802ddb3d64c35d0859a46f60277ee2a818a073fcdb2af877357ee31f664a2ce1d9171ff6e230f344c756f359585ba02806fbce158ea48cc35ac1b0b92c55959fb0c34c8cca243b2dc728684f27cd3467806b07645d12cd3938a113ef1a192c5ebdbedd6c9bf0d8e1fcd42797cae833a52cde879879de956037008cebb06ee47a17caf22de50fbb82a5c3662bf0f7c145610a41862b30e6e1221dfda4900eaf4652a087a76f4adf1d28bf2238f2fd361ef91c408192b108a9339916a1ba68e37abad1e4162a000000000000000000000000000007503c4277d78fb99cdfda211535c808aaa69f0d945a0fb4694d978c5c08f7a3e9969c586b9a63ec7b6a2a8aa6b9a33592093f4fd165afe426fee65fc01357dec8699d9bee78b6f3c461a8da35fb3fd71c5cd50a81e2d531d59f54bb6412f594380b9d489350a9082c640994b90f5f2e41d8f914ea3dcf25c2cd660bc5d73d42eaddc1d786908496c87c2abbb14215ee95cfbbc70777e7381dfd3eef76e832576d83366fa40968ea8"], 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r14 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r14, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000000340)={'team0\x00', r13}) socket$key(0xf, 0x3, 0x2) r15 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r15, 0x8933, &(0x7f0000000340)={'team0\x00'}) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, 0x0, 0x0) getsockname$packet(r16, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r17 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="db5cca7b54d4180a51f1aaa48cf6be4674709274894a52e8229f506702da07a3c5ca59f7c591576ba33de621a55a6ed158512b9cafc132f21959048542a0177d810a9a2cddca848dc8ae922404ad9fdeee0067666ff8fb9fa7f4e157cf0281f885e4ef5658a5267e03e6cda3114a02fe9adf0f9f3a640e0dfd4542fd300749631f9713b9f742f7f64e2d6693dd1c6c8d7b7b2a"]}}, 0x0) getsockname$packet(r17, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r19 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r19, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000340)={'team0\x00', r18}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getpeername$packet(r20, &(0x7f0000000400), &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r21 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r21, 0x1, 0x1a, &(0x7f00000005c0)={0x0, &(0x7f0000000100)}, 0x10) getsockopt$sock_buf(r21, 0x1, 0x1a, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet_mreqn(r21, 0x0, 0x20, &(0x7f0000000240)={@remote, @multicast1}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5001080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x810) read(0xffffffffffffffff, &(0x7f0000000200)=""/234, 0xea) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) r22 = socket(0x200000000000011, 0x4000000000080002, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r22, &(0x7f0000000000)={0x11, 0x0, r24, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000500)="6b987c6c8a71688049f1cf9694a3ac04a0ea86b57bfe6c6e4da9eeac4c52bd64b001401b9660bf1a4a4d200d0ce0e2186a1fa3da9c34097150fa9d4804c321961503f500"/78, 0xfffffffffffffe02) getpeername(r25, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={0x1fe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) r26 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r26, &(0x7f0000000040)=ANY=[@ANYBLOB="7520e3f8b6eb19a271ea12f2a26769b70acf19ca31386bdf563d5b0000000000000000696e650500000002000000656d5f723a696e"], 0x35) fchdir(r26) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:01:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x1e1002, 0x83) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffffffffff00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) close(r13) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r15 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r15, 0x0) io_submit(r14, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffc, r1, &(0x7f00000001c0)="9f02a2c541df44ad3b3f4f6ffcba41587a543ec95e56a7250790dd37b196800b3dc1da9a8a42d65cae0ad7adc398a9d21ab1a7df9ba33f946811aeff0572c293f5bc4dfe82a500e64ce13554bc3f362f7b96724771fb7d7e8c3b7af83c8a113312c4d5e925cd0a1e1bbe3885e698fc448f2705d2c9c1aa38f0603566db821a5d32c00c22", 0x84}]) 10:01:36 executing program 2: connect(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='\x00etoarp\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f0000000280)=ANY=[@ANYPTR64, @ANYBLOB, @ANYRESHEX, @ANYRESDEC], 0x2e) write$binfmt_elf64(r4, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x5a, 0x40, 0xe3, 0x7f, 0x4, 0x3, 0x3b, 0x4aed, 0x30e, 0x40, 0xb2, 0x80, 0x0, 0x38, 0x2, 0x81, 0xfff, 0x3f}, [{0x70000000, 0x2, 0x0, 0x7ff, 0x9, 0x7f3, 0x4, 0x6}], "67ef443b3f8c226d1ec0dd1212b4903e79190c20ce0dd5477480d5dae3ccf48bcfd6b7f155ee72711325ead9e1d7515e9289867ca5847409d5b43a4c4c44154ec99d88", [[], [], []]}, 0x3bb) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f00000000c0)={0x1}) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x4, 0x100100, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) fcntl$setstatus(r0, 0x4, 0x0) 10:01:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0200000006000000000100140060000000020001000000000000000000000000000100149af2ebb18a255e56b95be0f391325ddeaa435683ad26b1d59bd31efb6115500edf395b616464ac6932b6bcc5d328f3c3d70d61de4719aca8ec8e177d59454ea47d75446948da1a40a836922170bf999406f03b2ada24ec8924ab8ff1fd87ca09545e19fd11671dae4b54054067fe0204097c90ae0024631c7a553e520ad13f932eecafcafca6fa"], 0x3ff}}, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) r2 = eventfd2(0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) fstat(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f00000004c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r6, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r6, r3, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) r7 = getgid() r8 = eventfd2(0x0, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000140)) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r11, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r11, r9, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [{}, {0x2, 0x1, r1}], {0x4, 0xcdb6eb0e463fbcf}, [{0x8, 0x4, 0xee01}, {0x8, 0x3, r3}, {0x8, 0x2, r7}, {0x8, 0x1, r9}, {0x8, 0x1}, {0x8, 0x1, r12}], {0x10, 0x4}, {0x20, 0x1}}, 0x64, 0x2e07251332d2658e) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) [ 88.653813] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) 10:01:36 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:36 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={'syz_tun\x00\x0e\xc6\x9b=\xe5\x83\xd8\x90', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @dev}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreq(r3, 0x0, 0x7, &(0x7f0000000040)={@dev, @empty}, &(0x7f0000000080)=0x8) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r4, &(0x7f0000001700)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c32b0f6d000004000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000000000000000000000000000000000000000e1ffffffffffffff000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000000130000000000000000000000000000000000000000000000000000001600000000000000000000cc08be1f394e2a32862b97670000000000000000003b38e967acae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41c2993fc67e8ac343394a2295a129550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5c69746a7a0beda0686d2aa4d394286e5c81eae45e3a25b942b8da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95c3b3c6dd8735690f4786fc5166b03000000"], 0x12e) readv(r4, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) write$UHID_DESTROY(r4, &(0x7f0000000280), 0xfed0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 10:01:36 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getpgid(0x0) write$FUSE_LK(r1, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x9, 0x0, 0x0, 0x8}, 0x0) socket(0xa, 0x800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) fadvise64(r2, 0x0, 0x200, 0x7) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(r7, 0xc0046686, &(0x7f0000000500)={0x1, 0x97, "4fb20392f94e12c9bd0f98cddb33aa00e68e652f90249c574ecea94494aee09cb07d4857d9caf9ca884c05c9fa3f6c9fc0f3d461e95c60a4f90cca5ed06763c9e1fcdc7fad2c992821f33187744f94613e93839dcf36b7a8467ea62b9209ef1abb5808011018b300c6564f91acb0d0eaa644ba7323eca0288c179e9e473dd57cbdd3d7f6f1bf21d925fadfef5ee8f6f31bb499faa48889"}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc409948dbe75120e7c0c9a652c357177effff00000000c10a8f3a6980710203eec48efbd7ffb0755b8f95b76ba95f284179f985740fdceff20dea464666e0648e9ae02514690636d083b161c24e68fc8a9b9112d4000047f477724228c6b7a9d4944fc38ed328f38dd83f4c2dd7", @ANYBLOB="2036c7ae852840b72e41020dcbf7545660f1680041636526ec9ee86edb16558064d1083fb034ea1c8286def836203c549c4a9840dd61bb952ea542c67806cea9f6c644cb51dd9be3900219f8f4f4a1da05807c12d8b8480c15dd9d9836f275dbb85973f9fca39f5d5133f5b50028cf2b7c1fe63948c442059526e333a06b12876c7be49361c7a81f92ad51c723b764f684a8ceedeaacf7015fef7b6c7c95c035f26a509c2cb6d47a270ca4d994da6cd594dac5850a85a44ff58a54444c85c1c7f8e0659863fcf7f4049e5bb4194be6626c155848ad3f80f7c3a8689ddda9a31100"/237], 0x2}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="040025bd7000fddbdf2503000000"], 0x3}}, 0x4000413) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f00000000c0)='./file0\x00') mkdirat(r9, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r9, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 10:01:36 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) creat(0x0, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000007c0), 0x21f) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x1b4) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r8, 0x541d) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0f2ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e3"], 0x6a}}, 0x0) getsockname$packet(r11, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r14 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r14, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000000340)={'team0\x00', r13}) socket$key(0xf, 0x3, 0x2) r15 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r15, 0x8933, &(0x7f0000000340)={'team0\x00'}) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, 0x0, 0x0) getsockname$packet(r16, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r17 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="db5cca7b54d4180a51f1aaa48cf6be4674709274894a52e8229f506702da07a3c5ca59f7c591576ba33de621a55a6ed158512b9cafc132f21959048542a0177d810a9a2cddca848dc8ae922404ad9fdeee0067666ff8fb9fa7f4e157cf0281f885e4ef5658a5267e03e6cda3114a02fe9adf0f9f3a640e0dfd4542fd300749631f9713b9f742f7f64e2d6693dd1c6c8d7b7b2a"]}}, 0x0) getsockname$packet(r17, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r19 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r19, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000340)={'team0\x00', r18}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getpeername$packet(r20, &(0x7f0000000400), &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r21 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r21, 0x1, 0x1a, &(0x7f00000005c0)={0x0, &(0x7f0000000100)}, 0x10) getsockopt$sock_buf(r21, 0x1, 0x1a, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet_mreqn(r21, 0x0, 0x20, &(0x7f0000000240)={@remote, @multicast1}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5001080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x810) read(0xffffffffffffffff, &(0x7f0000000200)=""/234, 0xea) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) r22 = socket(0x200000000000011, 0x4000000000080002, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r22, &(0x7f0000000000)={0x11, 0x0, r24, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000500)="6b987c6c8a71688049f1cf9694a3ac04a0ea86b57bfe6c6e4da9eeac4c52bd64b001401b9660bf1a4a4d200d0ce0e2186a1fa3da9c34097150fa9d4804c321961503f500"/78, 0xfffffffffffffe02) getpeername(r25, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={0x1fe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) r26 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r26, &(0x7f0000000040)=ANY=[@ANYBLOB="7520e3f8b6eb19a271ea12f2a26769b70acf19ca31386bdf563d5b0000000000000000696e650500000002000000656d5f723a696e"], 0x35) fchdir(r26) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 10:01:36 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 89.264084] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:36 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 89.334793] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 89.417623] hid-generic 0000:0000:CC000000.0001: ignoring exceeding usage max [ 89.434832] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 89.442989] hid-generic 0000:0000:CC000000.0001: unknown main item tag 0x0 10:01:36 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 89.464613] hid-generic 0000:0000:CC000000.0001: unknown main item tag 0x0 [ 89.478473] hid-generic 0000:0000:CC000000.0001: unknown main item tag 0x0 [ 89.490588] hid-generic 0000:0000:CC000000.0001: unknown main item tag 0x0 [ 89.497872] hid-generic 0000:0000:CC000000.0001: unknown main item tag 0x0 [ 89.515337] hid-generic 0000:0000:CC000000.0001: unknown main item tag 0x0 [ 89.531043] hid-generic 0000:0000:CC000000.0001: unknown main item tag 0x0 [ 89.539156] hid-generic 0000:0000:CC000000.0001: item fetching failed at offset -1264516714 [ 89.549590] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:36 executing program 2: r0 = socket$inet6(0xa, 0x806, 0x800000006) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000140)=0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f00000000c0)=0x80000003, 0x4) r6 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r6, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf1c00010000000000000049740000000000000006ad8e5ecc326d3a0920c2c65400"}, 0x80) write$binfmt_aout(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="230100004a020000000000000000000000002a8e0000000000050de21714890ed037d45666000000"], 0xffcf) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfc, 0x60001048}, 0xc) fstat(r0, &(0x7f00000005c0)) setxattr$security_smack_transmute(&(0x7f0000000240)='./bus\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200), &(0x7f0000000340)=0x4) pipe(&(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000ac0)="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", 0x2b3) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000400)=@generic={0x3, 0x4bc7b0e2, 0x2}) fchdir(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40983, 0x0) uname(&(0x7f0000000280)=""/25) r10 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r10, &(0x7f00000003c0)) 10:01:36 executing program 3: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 89.573316] hid-generic: probe of 0000:0000:CC000000.0001 failed with error -22 10:01:37 executing program 3: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:37 executing program 3: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:37 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) [ 90.111826] hid-generic 0000:0000:CC000000.0002: ignoring exceeding usage max [ 90.123505] hid-generic 0000:0000:CC000000.0002: unknown main item tag 0x0 [ 90.140916] hid-generic 0000:0000:CC000000.0002: unknown main item tag 0x0 [ 90.143754] vmalloc: allocation failure: 0 bytes [ 90.143761] syz-executor.3: page allocation failure: order:0, mode:0x24000c2 [ 90.143770] CPU: 1 PID: 3286 Comm: syz-executor.3 Not tainted 4.4.174+ #4 [ 90.143783] 0000000000000000 a38f3741b2a7243e ffff8801d062f9f0 ffffffff81aad1a1 [ 90.143793] 1ffff1003a0c5f41 ffff8801d8c897c0 00000000024000c2 0000000000000000 [ 90.143803] ffffffff82895080 ffff8801d062fb00 ffffffff8148c0cb ffffffff00000001 [ 90.143805] Call Trace: [ 90.143822] [] dump_stack+0xc1/0x120 [ 90.143831] [] warn_alloc_failed.cold+0x78/0x99 [ 90.143840] [] ? zone_watermark_ok_safe+0x290/0x290 [ 90.143848] [] ? sel_write_load+0x9e/0xf90 [ 90.143856] [] __vmalloc_node_range+0x365/0x650 [ 90.143864] [] ? check_preemption_disabled+0x3c/0x200 [ 90.143871] [] ? check_preemption_disabled+0x3c/0x200 [ 90.143878] [] ? task_has_security+0x130/0x270 [ 90.143884] [] vmalloc+0x5c/0x70 [ 90.143891] [] ? sel_write_load+0x119/0xf90 [ 90.143898] [] sel_write_load+0x119/0xf90 [ 90.143905] [] ? sel_read_bool+0x240/0x240 [ 90.143914] [] ? trace_hardirqs_on+0x10/0x10 [ 90.143921] [] __vfs_write+0x116/0x3d0 [ 90.143927] [] ? sel_read_bool+0x240/0x240 [ 90.143934] [] ? __vfs_read+0x3c0/0x3c0 [ 90.143940] [] ? check_preemption_disabled+0x3c/0x200 [ 90.143947] [] ? check_preemption_disabled+0x3c/0x200 [ 90.143955] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 90.143962] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 90.143970] [] ? __sb_start_write+0x14f/0x310 [ 90.143977] [] vfs_write+0x182/0x4e0 [ 90.143984] [] SyS_write+0xdc/0x1c0 [ 90.143990] [] ? SyS_read+0x1c0/0x1c0 [ 90.143999] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 90.144009] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 90.144012] Mem-Info: [ 90.144029] active_anon:92772 inactive_anon:42 isolated_anon:0 [ 90.144029] active_file:4615 inactive_file:11510 isolated_file:0 [ 90.144029] unevictable:0 dirty:364 writeback:0 unstable:0 [ 90.144029] slab_reclaimable:4914 slab_unreclaimable:57788 [ 90.144029] mapped:59296 shmem:48 pagetables:1150 bounce:0 [ 90.144029] free:1414457 free_pcp:484 free_cma:0 [ 90.144056] DMA32 free:2588868kB min:4696kB low:5868kB high:7044kB active_anon:168508kB inactive_anon:84kB active_file:8176kB inactive_file:20760kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:348kB writeback:0kB mapped:109672kB shmem:88kB slab_reclaimable:8556kB slab_unreclaimable:104440kB kernel_stack:1632kB pagetables:2404kB unstable:0kB bounce:0kB free_pcp:856kB local_pcp:464kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 90.144064] lowmem_reserve[]: 0 3504 3504 [ 90.144094] Normal free:3068960kB min:5580kB low:6972kB high:8368kB active_anon:202580kB inactive_anon:84kB active_file:10284kB inactive_file:25280kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:1108kB writeback:0kB mapped:127512kB shmem:104kB slab_reclaimable:11100kB slab_unreclaimable:126712kB kernel_stack:3456kB pagetables:2196kB unstable:0kB bounce:0kB free_pcp:1080kB local_pcp:624kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 90.145876] lowmem_reserve[]: 0 0 0 [ 90.145930] DMA32: 2119*4kB (UME) 1215*8kB (UM) 996*16kB (UME) 109*32kB (UME) 42*64kB (UME) 14*128kB (UM) 10*256kB (UM) 3*512kB (ME) 1*1024kB (E) 1*2048kB (E) 620*4096kB (M) = 2588788kB [ 90.145979] Normal: 2758*4kB (UME) 1533*8kB (UME) 1085*16kB (UME) 132*32kB (UME) 61*64kB (UME) 12*128kB (UM) 7*256kB (M) 2*512kB (UM) 1*1024kB (E) 0*2048kB 736*4096kB (M) = 3068816kB [ 90.145981] 16172 total pagecache pages [ 90.145985] 0 pages in swap cache [ 90.145989] Swap cache stats: add 0, delete 0, find 0/0 [ 90.145991] Free swap = 0kB [ 90.145993] Total swap = 0kB [ 90.145996] 1965979 pages RAM [ 90.145998] 0 pages HighMem/MovableOnly [ 90.146000] 313294 pages reserved [ 90.556674] hid-generic 0000:0000:CC000000.0002: unknown main item tag 0x0 10:01:37 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) 10:01:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000080)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)={'sit0\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)) 10:01:37 executing program 5: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket(0x2, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r3 = socket(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000), 0x800) sendfile(r3, r2, &(0x7f0000000080)=0x130, 0x33) 10:01:37 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) 10:01:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:37 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) creat(0x0, 0x2) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000007c0), 0x21f) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x1b4) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r8, 0x541d) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0f2ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594e3"], 0x6a}}, 0x0) getsockname$packet(r11, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) r12 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r14 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r14, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r14, 0x8933, &(0x7f0000000340)={'team0\x00', r13}) socket$key(0xf, 0x3, 0x2) r15 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r15, 0x8933, &(0x7f0000000340)={'team0\x00'}) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, 0x0, 0x0) getsockname$packet(r16, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r17 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="db5cca7b54d4180a51f1aaa48cf6be4674709274894a52e8229f506702da07a3c5ca59f7c591576ba33de621a55a6ed158512b9cafc132f21959048542a0177d810a9a2cddca848dc8ae922404ad9fdeee0067666ff8fb9fa7f4e157cf0281f885e4ef5658a5267e03e6cda3114a02fe9adf0f9f3a640e0dfd4542fd300749631f9713b9f742f7f64e2d6693dd1c6c8d7b7b2a"]}}, 0x0) getsockname$packet(r17, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r19 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r19, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r19, 0x8933, &(0x7f0000000340)={'team0\x00', r18}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getpeername$packet(r20, &(0x7f0000000400), &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r21 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r21, 0x1, 0x1a, &(0x7f00000005c0)={0x0, &(0x7f0000000100)}, 0x10) getsockopt$sock_buf(r21, 0x1, 0x1a, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet_mreqn(r21, 0x0, 0x20, &(0x7f0000000240)={@remote, @multicast1}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r7, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5001080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x810) read(0xffffffffffffffff, &(0x7f0000000200)=""/234, 0xea) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) r22 = socket(0x200000000000011, 0x4000000000080002, 0x0) r23 = socket(0x11, 0x800000003, 0x0) bind(r23, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r23, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r22, &(0x7f0000000000)={0x11, 0x0, r24, 0x1, 0x0, 0x6, @local}, 0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000500)="6b987c6c8a71688049f1cf9694a3ac04a0ea86b57bfe6c6e4da9eeac4c52bd64b001401b9660bf1a4a4d200d0ce0e2186a1fa3da9c34097150fa9d4804c321961503f500"/78, 0xfffffffffffffe02) getpeername(r25, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={0x1fe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) r26 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r26, &(0x7f0000000040)=ANY=[@ANYBLOB="7520e3f8b6eb19a271ea12f2a26769b70acf19ca31386bdf563d5b0000000000000000696e650500000002000000656d5f723a696e"], 0x35) fchdir(r26) read(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 90.563708] hid-generic 0000:0000:CC000000.0002: unknown main item tag 0x0 [ 90.571206] hid-generic 0000:0000:CC000000.0002: unknown main item tag 0x0 [ 90.578416] hid-generic 0000:0000:CC000000.0002: unknown main item tag 0x0 [ 90.585561] hid-generic 0000:0000:CC000000.0002: unknown main item tag 0x0 [ 90.592650] hid-generic 0000:0000:CC000000.0002: item fetching failed at offset -1231358730 [ 90.601560] hid-generic: probe of 0000:0000:CC000000.0002 failed with error -22 [ 90.640447] vmalloc: allocation failure: 0 bytes [ 90.653005] syz-executor.3: page allocation failure: order:0, mode:0x24000c2 [ 90.658227] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket [ 90.672480] CPU: 0 PID: 3298 Comm: syz-executor.3 Not tainted 4.4.174+ #4 [ 90.679441] 0000000000000000 d3fa09cc4fbfd0f0 ffff8801bf7379f0 ffffffff81aad1a1 [ 90.687550] 1ffff10037ee6f41 ffff8801d89daf80 00000000024000c2 0000000000000000 [ 90.695678] ffffffff82895080 ffff8801bf737b00 ffffffff8148c0cb ffffffff00000001 [ 90.703782] Call Trace: [ 90.706372] [] dump_stack+0xc1/0x120 [ 90.711739] [] warn_alloc_failed.cold+0x78/0x99 [ 90.718218] [] ? zone_watermark_ok_safe+0x290/0x290 [ 90.725091] [] ? sel_write_load+0x9e/0xf90 [ 90.730973] [] __vmalloc_node_range+0x365/0x650 [ 90.737461] [] ? check_preemption_disabled+0x3c/0x200 [ 90.744530] [] ? check_preemption_disabled+0x3c/0x200 [ 90.751614] [] ? task_has_security+0x130/0x270 [ 90.757930] [] vmalloc+0x5c/0x70 [ 90.764992] [] ? sel_write_load+0x119/0xf90 [ 90.770967] [] sel_write_load+0x119/0xf90 [ 90.776845] [] ? sel_read_bool+0x240/0x240 [ 90.782722] [] ? trace_hardirqs_on+0x10/0x10 [ 90.788903] [] __vfs_write+0x116/0x3d0 [ 90.794561] [] ? sel_read_bool+0x240/0x240 [ 90.800443] [] ? __vfs_read+0x3c0/0x3c0 [ 90.806189] [] ? check_preemption_disabled+0x3c/0x200 [ 90.813140] [] ? check_preemption_disabled+0x3c/0x200 [ 90.819971] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 90.826804] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 90.833376] [] ? __sb_start_write+0x14f/0x310 10:01:38 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet(0x10, 0x80003, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b40)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xffffffffffffff63) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) sendmmsg(r0, &(0x7f000000ed80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f000000eb40)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f000000ec40)=[{&(0x7f000000ebc0)="a1c6e8f331d9c047d51158fb67e571238ba8ae5082749f933f79bba1bf9036685003acafbbfd6de1e1c03f5e835d90b7af0e0d857261f17b3346bb76de428044749687a5de", 0x45}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xe8}}], 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r5 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) r7 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be365742b7d22a44f3f2a073479ff0da1eca", 0xfe, r7) r8 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='V', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, r8) r9 = add_key$keyring(&(0x7f00000003c0)='\x1a\x00\x00qS\x00\x02\x00', &(0x7f0000000a00)={'syz', 0x3}, 0x0, 0x0, r8) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be365742b7d22a44f3f2a073479ff0da1eca", 0xfe, r9) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000c40)=ANY=[@ANYBLOB="2463619207a7b867c2202200ffddd77602e45457ef6f4aea69154e9628a474ae3b77cc9779e4bc5937579064ba9e931a3d77f05d701619f6bdc5e4e90262ab3e553386eaa494692e2dc2d6d2601e779b9c8bebeafbed201d6d7a5ac65cb0b4843f6b69e04c4ebcb9d7a10c434de84addcc7f8984fe1545bcc8c3f7de0833ea9961a6511865f673b91b68325779bd0b4e19899ea5954c9ff648d7ad4cc04d6f3f67453cdaa61108ab6f4ceeead1d4586f85345e7ea3e0e4093b05fe5c238ebedeb94d0ae3abbc686072ce2fb8b4345b0294fa527be813ef650c6fe5f40cd2f505d23ebd8de794bb94823069d128b9c3fdc1a8a738684ef400"/273, @ANYRES64, @ANYRES64=r7, @ANYRESOCT=r9, @ANYRES64, @ANYRES64=r5, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRESDEC=r2, @ANYRESOCT=r6, @ANYBLOB="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"]]], 0x8}}, 0x24000887) setsockopt$inet6_tcp_int(r5, 0x6, 0xc, &(0x7f0000000380)=0x83, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r5, r10, 0x0, 0x8000fffffffe) [ 90.839509] [] vfs_write+0x182/0x4e0 [ 90.844928] [] SyS_write+0xdc/0x1c0 [ 90.850347] [] ? SyS_read+0x1c0/0x1c0 [ 90.855941] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 90.863487] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 90.871191] Mem-Info: [ 90.873735] active_anon:88633 inactive_anon:42 isolated_anon:0 [ 90.873735] active_file:4630 inactive_file:11500 isolated_file:0 [ 90.873735] unevictable:0 dirty:369 writeback:0 unstable:0 10:01:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = accept(r0, &(0x7f0000001d40)=@ipx, &(0x7f0000001dc0)=0x80) sendmsg$inet(r1, &(0x7f0000004400)={&(0x7f0000001e00)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000004380)=[{&(0x7f0000001e40)="13ceb14c82d1168dca868df95c847addacadb2c16f8eef8b5d23d126a3e31a1f6089d0fee5e77bb4217dbc2e01f5c1bc189dc622", 0x34}, {&(0x7f0000001e80)="3e0ed4ef4a30ed0f7e6327498852a8a21b3142f50c825d0e9d61b047ecea5c019bb902a23224de58eaf0f2cca69578be3f3051c6e1be657cc80730e7f4a8e506222e223eb9aa355477c2fbac9f777321431b146d36f9f0b7efa27f43c750b7702c5dc7e663b864cd6ae4d5bc21cfee26c62f9fe1c53ab5d5779d3a3b9a22bcd38fd04d6ced1ba3c46e155cb3ee153bf5f471009d62425da8407124e575f4d3e67d0e5252e6850ca5ad5a6ff349cd64afa2c571314731d35e502b7552bc1751106031b9665c1d7f230a50705644b9c78ee3e5b154", 0xd4}, {&(0x7f0000001f80)="6b56c93bc563ac5cbca78a8987fd245bd7ad3a66ab14b0e09891c55f12dec360a3d63a5646b622aba3c0b8dce287c32602049314cb33fc22eebe089b606163210f25bd6a8c851a6bd84754df1a23766f68a69fc00452e8141612ffc913f053ee1b1c5126cca08e2b2d0b0ae879c2d82d4ed6b0df793bef6bc185d0f6a02d8055ef52759c653a8d1d4e70bc01a1ab48aaaea45359df8b5c46bb99d56086bdc2a7f482669c10f669bf5d64106a7898938227ad5c1b4301214af34d182f4bca2c0aad6974979f583c57f46a7e98ba5be281f758ef93987da12e0084c73ac84853dac363cdea0f", 0xe5}, {&(0x7f00000040c0)="a8cf23f3dfe0b0f0c84fcfe38f927994532a5b52ff33af59997b29dc92a8712c566c7a70e44e897fb707e12eb4e632085ae161b9ae3fcde1f7b9f9932301918cb7443f47d7687268b590e20f037baa8d65f159ab8e73b12c80b998174c1d92b60de287e9b02d3f645522f46eb60f5631f8a3cee2d876a7f04d1454518173e0d79f7336d1efb6d36e0d7ca52225b28709df4f88c6167ab89ae967747702b39fc3a9cf5abf41d11a90d45379bf24b7e22f397fb3b10e24095748", 0xb9}, {&(0x7f0000004180)="45cae75ee2749c7793aa9c1b91e4753243a66e27fe8eb6d64b37fe0f4a2edd430febe7276c216f57e9f6ff80827065203617cc5e9b107febceb34b997099d8335be834115b5d4bad9e80ad2045a7398a0cdef15c80d86e05b91a96856865890a7db14f4c242377c7401bd773c8aed7dccba7e46620c76c17d226ac31bf282bc6a3a8b919866933b49f334c738f5229edddf165402e7db6718f083b", 0x9b}, {&(0x7f0000004240)="0535cc1bcdbaee97abc007abf3d536d129ee5c05e4219af393dcbc6913aaba1e5db9d2636b13d8832d55e0fcd17f9e887bff653154796964d348afb217764548d3ebd8475d2bca982c6a4ed9a0ba9e7d7b3fabffd68d82b26aba21a5f229b692bd05443f22bb778e5fcdd4849471fde7cf59ed2ddffe71e23db068e798b837e30b42d2d1d19c3209762f9923654ce6fb0d577fff57a8ad3c1810846a4cefd3f80cca5bc4341bcf57122197175ef93ec4f3b8beb72fefab30bed26b6028a2a3ab444a80759e4fc09043e79e4d9cbd32c481cc0c9ffb42993d52c3916d2585dd3c46", 0xe1}, {&(0x7f0000004340)="ffd8d19e602673", 0x7}], 0x7}, 0x4) prctl$PR_SET_FPEMU(0xa, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x2403, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44800) sendto$inet(r3, 0x0, 0x2c9, 0x2000077c, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0xfffffccd) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002080)=""/4102, 0x13c2}], 0x1}, 0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_aout(r2, &(0x7f00000008c0)=ANY=[@ANYRES16, @ANYBLOB="aa98ba252c0cc81f10aa5971732d846584f7375fb84e621413f6b66c0af3aa4a7f0a4fffb72942b78b630bdca5f13687f25f26ea1fcb5b9f8acb6f146ff44a9c2ff0b301d44839a14f1f2efa7d03f8742972fc78ecbb0a76f31dec7270c34136e9ea1e53f0c5d8b37e", @ANYRES16, @ANYPTR=&(0x7f0000000880)=ANY=[], @ANYRES64, @ANYRESHEX], 0xaef758f3) 10:01:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e7707fb00000000000000000078ffffffff7fbeb5cf3b5d34fb48d76783d5c31d2343f919000521743795c85c3eb5e36f0a9c1be86009484caa0174159b701b5f457138037c75e286513951ccce057f71a7b32d663b56a634dc0530f45adbb1ecbbcf8ca951be4fb300"/116], 0x2e) [ 90.873735] slab_reclaimable:4933 slab_unreclaimable:57736 [ 90.873735] mapped:59287 shmem:48 pagetables:1138 bounce:0 [ 90.873735] free:1418718 free_pcp:482 free_cma:0 [ 90.961037] DMA32 free:2596744kB min:4696kB low:5868kB high:7044kB active_anon:160752kB inactive_anon:88kB active_file:8176kB inactive_file:20760kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:348kB writeback:0kB mapped:109672kB shmem:92kB slab_reclaimable:8580kB slab_unreclaimable:104796kB kernel_stack:1760kB pagetables:2388kB unstable:0kB bounce:0kB free_pcp:968kB local_pcp:408kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 91.007210] lowmem_reserve[]: 0 3504 3504 [ 91.012245] Normal free:3077216kB min:5580kB low:6972kB high:8368kB active_anon:194348kB inactive_anon:84kB active_file:10356kB inactive_file:25240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:1140kB writeback:0kB mapped:127572kB shmem:104kB slab_reclaimable:11176kB slab_unreclaimable:126800kB kernel_stack:3360kB pagetables:2440kB unstable:0kB bounce:0kB free_pcp:644kB local_pcp:376kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 91.059402] lowmem_reserve[]: 0 0 0 [ 91.063788] DMA32: 2103*4kB (UME) 1122*8kB (UM) 947*16kB (UME) 76*32kB (ME) 55*64kB (M) 35*128kB (UM) 16*256kB (UM) 6*512kB (ME) 2*1024kB (ME) 2*2048kB (ME) 620*4096kB (M) = 2595804kB [ 91.085053] Normal: 2409*4kB (UM) 1428*8kB (UM) 1044*16kB (UME) 79*32kB (UM) 65*64kB (ME) 24*128kB (UM) 13*256kB (M) 4*512kB (UM) 3*1024kB (ME) 2*2048kB (M) 736*4096kB (M) = 3074724kB [ 91.105760] 16615 total pagecache pages 10:01:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r2, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000040)='./file0\x00', 0x0) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$lock(r5, 0x7, &(0x7f00000000c0)={0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) writev(r7, &(0x7f0000001280)=[{&(0x7f0000000140)="64cdf444a88332e1dc799a2220fa6fbad03cd4b5e9b432520d026a1129907c0d2e370929eee09ff35f69c68b13a516a43afaf9a699207b0549794c52d39c764ea9906f43485a568b57ca04002084f127f6b422ac11944ac5bf19035c3fcda99ffc03c777ad65028afa05fb2b80c764d9f19b1e15102ca0f9cec2e9d252937907ef703588880405fe8c807891641577972a6279849550c346b4", 0x99}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="d02464c670fcffe6a914fdb5d6c466db7193c5", 0x13}, {&(0x7f0000001240)="19429691bec2708b", 0x8}], 0x4) [ 91.109769] 0 pages in swap cache [ 91.113632] Swap cache stats: add 0, delete 0, find 0/0 [ 91.119237] Free swap = 0kB [ 91.122343] Total swap = 0kB [ 91.125358] 1965979 pages RAM [ 91.128503] 0 pages HighMem/MovableOnly [ 91.135987] 313294 pages reserved [ 91.139562] vmalloc: allocation failure: 0 bytes [ 91.144324] syz-executor.1: page allocation failure: order:0, mode:0x24000c2 10:01:38 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, 0x0, 0x0) 10:01:38 executing program 2: r0 = socket(0xef33ac9f8c6148d, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0xfffffffffffffe45, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea6c8118b20175969ec15e10d40e4719016cbc15a36a88c6c0004000000220076873ceec274", 0x29}], 0x1}}], 0x1, 0x0) [ 91.158321] CPU: 0 PID: 3302 Comm: syz-executor.1 Not tainted 4.4.174+ #4 [ 91.166251] 0000000000000000 95718e1174cebec9 ffff8801cf8179f0 ffffffff81aad1a1 [ 91.174362] 1ffff10039f02f41 ffff8800ba2397c0 00000000024000c2 0000000000000000 [ 91.182525] ffffffff82895080 ffff8801cf817b00 ffffffff8148c0cb ffffffff00000001 [ 91.190651] Call Trace: [ 91.193252] [] dump_stack+0xc1/0x120 [ 91.198669] [] warn_alloc_failed.cold+0x78/0x99 [ 91.205108] [] ? zone_watermark_ok_safe+0x290/0x290 [ 91.211786] [] ? sel_write_load+0x9e/0xf90 [ 91.217689] [] __vmalloc_node_range+0x365/0x650 [ 91.224022] [] ? check_preemption_disabled+0x3c/0x200 [ 91.230969] [] ? check_preemption_disabled+0x3c/0x200 [ 91.237926] [] ? task_has_security+0x130/0x270 [ 91.244179] [] vmalloc+0x5c/0x70 [ 91.249205] [] ? sel_write_load+0x119/0xf90 [ 91.255206] [] sel_write_load+0x119/0xf90 [ 91.261012] [] ? sel_read_bool+0x240/0x240 [ 91.266918] [] ? trace_hardirqs_on+0x10/0x10 [ 91.272989] [] __vfs_write+0x116/0x3d0 [ 91.278540] [] ? sel_read_bool+0x240/0x240 [ 91.284439] [] ? __vfs_read+0x3c0/0x3c0 [ 91.290075] [] ? check_preemption_disabled+0x3c/0x200 [ 91.296912] [] ? check_preemption_disabled+0x3c/0x200 [ 91.303750] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 91.310587] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 91.317318] [] ? __sb_start_write+0x14f/0x310 [ 91.323478] [] vfs_write+0x182/0x4e0 [ 91.328839] [] SyS_write+0xdc/0x1c0 [ 91.334237] [] ? SyS_read+0x1c0/0x1c0 [ 91.339684] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 91.346183] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 91.353307] Mem-Info: [ 91.356002] active_anon:88777 inactive_anon:474 isolated_anon:0 [ 91.356002] active_file:4639 inactive_file:11500 isolated_file:0 [ 91.356002] unevictable:0 dirty:378 writeback:0 unstable:0 [ 91.356002] slab_reclaimable:4953 slab_unreclaimable:57993 [ 91.356002] mapped:59299 shmem:480 pagetables:1214 bounce:0 [ 91.356002] free:1417086 free_pcp:529 free_cma:0 [ 91.389786] DMA32 free:2591596kB min:4696kB low:5868kB high:7044kB active_anon:163100kB inactive_anon:804kB active_file:8196kB inactive_file:20760kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:368kB writeback:0kB mapped:109672kB shmem:808kB slab_reclaimable:8636kB slab_unreclaimable:105212kB kernel_stack:1984kB pagetables:2520kB unstable:0kB bounce:0kB free_pcp:1000kB local_pcp:432kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 91.436040] lowmem_reserve[]: 0 3504 3504 [ 91.440960] Normal free:3068564kB min:5580kB low:6972kB high:8368kB active_anon:200308kB inactive_anon:1092kB active_file:10360kB inactive_file:25240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:1144kB writeback:0kB mapped:127524kB shmem:1112kB slab_reclaimable:11176kB slab_unreclaimable:126760kB kernel_stack:3488kB pagetables:2336kB unstable:0kB bounce:0kB free_pcp:764kB local_pcp:488kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 91.490704] lowmem_reserve[]: 0 0 0 [ 91.494932] DMA32: 1859*4kB (UE) 1037*8kB (U) 818*16kB (UME) 16*32kB (U) 34*64kB (M) 33*128kB (UM) 15*256kB (UM) 7*512kB (UME) 3*1024kB (UME) 3*2048kB (UME) 619*4096kB (M) = 2587796kB [ 91.515514] Normal: 2355*4kB (U) 1307*8kB (UM) 900*16kB (UE) 21*32kB (UM) 38*64kB (ME) 23*128kB (UM) 13*256kB (M) 4*512kB (UM) 3*1024kB (ME) 2*2048kB (M) 736*4096kB (M) = 3067524kB [ 91.535161] 16619 total pagecache pages [ 91.539272] 0 pages in swap cache [ 91.542731] Swap cache stats: add 0, delete 0, find 0/0 [ 91.548140] Free swap = 0kB [ 91.551171] Total swap = 0kB [ 91.554191] 1965979 pages RAM [ 91.557336] 0 pages HighMem/MovableOnly 10:01:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x80002, 0x0) r2 = dup2(r0, r1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[]}, 0x1, 0x0, 0x0, 0x44048d10}, 0x20008000) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r1, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000200)) r6 = syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x7, 0x40000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000280)={0x2, 0x81, 0x706a, 0x5}) r7 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000440)) r8 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(r8, &(0x7f00000002c0)='cmdline\x00') 10:01:38 executing program 2: pipe(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) gettid() setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fchdir(0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000380)='smaps\x00', &(0x7f00000003c0)='ppp1cpuset/]\x00', &(0x7f0000000400)='\x00'], &(0x7f0000000540)=[&(0x7f00000004c0)='syz', &(0x7f0000000500)='smaps\x00']) r3 = add_key$user(0x0, &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r3, 0x344) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x80000001) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f00000000c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2}, 0x24e1) 10:01:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) r5 = dup3(r2, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 91.561314] 313294 pages reserved [ 91.574143] vmalloc: allocation failure: 0 bytes [ 91.584269] syz-executor.3: page allocation failure: order:0, mode:0x24000c2 [ 91.594832] CPU: 0 PID: 3336 Comm: syz-executor.3 Not tainted 4.4.174+ #4 [ 91.602016] 0000000000000000 3f8f01e37f80ee19 ffff88009fbe79f0 ffffffff81aad1a1 10:01:38 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x280000f, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000400)='+\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00') [ 91.610339] 1ffff10013f7cf41 ffff8800b8b20000 00000000024000c2 0000000000000000 [ 91.618656] ffffffff82895080 ffff88009fbe7b00 ffffffff8148c0cb ffffffff00000001 [ 91.626955] Call Trace: [ 91.629557] [] dump_stack+0xc1/0x120 [ 91.635215] [] warn_alloc_failed.cold+0x78/0x99 [ 91.641550] [] ? zone_watermark_ok_safe+0x290/0x290 [ 91.648323] [] ? sel_write_load+0x9e/0xf90 [ 91.654402] [] __vmalloc_node_range+0x365/0x650 10:01:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x280000f, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000400)='+\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00') [ 91.660863] [] ? check_preemption_disabled+0x3c/0x200 [ 91.667948] [] ? check_preemption_disabled+0x3c/0x200 [ 91.674803] [] ? task_has_security+0x130/0x270 [ 91.681169] [] vmalloc+0x5c/0x70 [ 91.686341] [] ? sel_write_load+0x119/0xf90 [ 91.692324] [] sel_write_load+0x119/0xf90 [ 91.698128] [] ? sel_read_bool+0x240/0x240 [ 91.704024] [] ? trace_hardirqs_on+0x10/0x10 [ 91.710388] [] __vfs_write+0x116/0x3d0 [ 91.715941] [] ? sel_read_bool+0x240/0x240 [ 91.721841] [] ? __vfs_read+0x3c0/0x3c0 [ 91.727501] [] ? check_preemption_disabled+0x3c/0x200 [ 91.734356] [] ? check_preemption_disabled+0x3c/0x200 [ 91.741457] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 91.748320] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 91.755284] [] ? __sb_start_write+0x14f/0x310 [ 91.761554] [] vfs_write+0x182/0x4e0 [ 91.767097] [] SyS_write+0xdc/0x1c0 [ 91.772675] [] ? SyS_read+0x1c0/0x1c0 [ 91.778610] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 91.785251] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 91.801067] Mem-Info: [ 91.803634] active_anon:95135 inactive_anon:474 isolated_anon:0 [ 91.803634] active_file:4640 inactive_file:11500 isolated_file:0 [ 91.803634] unevictable:0 dirty:379 writeback:0 unstable:0 [ 91.803634] slab_reclaimable:4959 slab_unreclaimable:58079 [ 91.803634] mapped:59287 shmem:480 pagetables:1222 bounce:0 [ 91.803634] free:1410554 free_pcp:521 free_cma:0 [ 91.840135] DMA32 free:2580872kB min:4696kB low:5868kB high:7044kB active_anon:173256kB inactive_anon:804kB active_file:8200kB inactive_file:20760kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:372kB writeback:0kB mapped:109672kB shmem:808kB slab_reclaimable:8652kB slab_unreclaimable:105488kB kernel_stack:1856kB pagetables:2464kB unstable:0kB bounce:0kB free_pcp:816kB local_pcp:432kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 91.887197] lowmem_reserve[]: 0 3504 3504 [ 91.892278] Normal free:3057644kB min:5580kB low:6972kB high:8368kB active_anon:210584kB inactive_anon:1092kB active_file:10360kB inactive_file:25240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:1144kB writeback:0kB mapped:127476kB shmem:1112kB slab_reclaimable:11184kB slab_unreclaimable:127152kB kernel_stack:3392kB pagetables:2424kB unstable:0kB bounce:0kB free_pcp:1036kB local_pcp:548kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 91.943377] lowmem_reserve[]: 0 0 0 [ 91.947953] DMA32: 1860*4kB (UME) 1024*8kB (UME) 816*16kB (U) 9*32kB (UM) 0*64kB 1*128kB (U) 4*256kB (M) 7*512kB (UME) 3*1024kB (UME) 3*2048kB (UME) 619*4096kB (M) = 2578352kB [ 91.978792] Normal: 2278*4kB (U) 1290*8kB (UM) 904*16kB (UE) 15*32kB (U) 2*64kB (UE) 2*128kB (UM) 1*256kB (M) 1*512kB (M) 2*1024kB (ME) 2*2048kB (M) 736*4096kB (M) = 3056328kB [ 92.004022] 16619 total pagecache pages [ 92.008797] 0 pages in swap cache [ 92.012363] Swap cache stats: add 0, delete 0, find 0/0 [ 92.018130] Free swap = 0kB [ 92.021260] Total swap = 0kB [ 92.024377] 1965979 pages RAM [ 92.028533] 0 pages HighMem/MovableOnly [ 92.032905] 313294 pages reserved 10:01:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000780)={0x3, &(0x7f0000000140)=[{0x8, 0x7f, 0x34, 0x6}, {0x0, 0x81, 0x0, 0x1}, {0x0, 0x4, 0x20, 0xfffffffa}]}, 0x10) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000000)=""/237) 10:01:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x280000f, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000400)='+\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00') 10:01:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) dup3(r2, r4, 0xc0000) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:39 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 10:01:39 executing program 5: mmap(&(0x7f00006ea000/0x200000)=nil, 0x200000, 0x3000007, 0x8d471, 0xffffffffffffffff, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x11, r0, 0x0) 10:01:39 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x280000f, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)='\x00') ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000400)='+\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000080)='\x00') 10:01:39 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 10:01:39 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, 0x0, 0x100000, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x1550a000) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r1, &(0x7f00000003c0)=""/254, 0xffffffffffffff34) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:01:40 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r3, 0xb046}, {r7, 0x109}], 0x2, 0x1) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r4, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000003280), 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 10:01:40 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 10:01:40 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f030000000000"}, 0x28) 10:01:40 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f030000000000"}, 0x28) 10:01:40 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c82d6196200032f000000000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000033000000"], 0x40) 10:01:40 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f030000000000"}, 0x28) 10:01:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:40 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23"}, 0x34) 10:01:40 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002", 0x15) r2 = getuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r7) r8 = eventfd2(0x0, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000140)) fstat(r8, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r11, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r11, r9, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) r12 = getegid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) r16 = eventfd2(0x0, 0x0) fcntl$getownex(r16, 0x10, &(0x7f0000000140)) fstat(r16, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r19, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r19, r17, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) getgroups(0x1, &(0x7f00000003c0)=[r17]) r21 = getgid() r22 = eventfd2(0x0, 0x0) fcntl$getownex(r22, 0x10, &(0x7f0000000140)) fstat(r22, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r25, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r25, r23, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {0x1, 0x3b28c4c5d87a8b0d}, [{0x2, 0x4, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r5}, {0x2, 0x0, r7}], {0x4, 0x6}, [{0x8, 0x1}, {0x8, 0x2, r9}, {0x8, 0x2, r12}, {0x8, 0xa, r15}, {0x8, 0x2, r20}, {0x8, 0x0, r21}, {0x8, 0x2, r23}], {0x10, 0x2}, {0x20, 0x7}}, 0x7c, 0x2) r26 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0xd6d68d980cd19b0b, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r28 = dup(r27) ioctl$PERF_EVENT_IOC_ENABLE(r28, 0x8912, 0x400200) r29 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r28, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r29, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x859c}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x1000]}]}, 0x60}, 0x1, 0x0, 0x0, 0xc001}, 0x800) splice(r0, 0x0, r26, 0x0, 0x4ffe0, 0x0) 10:01:40 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23"}, 0x34) 10:01:40 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0xffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000080)="290000002000190000003fffffffda060201000000000000755152cb3e53b630c202c56d82a38ca6006665b1f848134ff1f2da432f406f9b28b5ac", 0xbff7b24009e45c88}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 93.161116] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.175918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.210160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.258637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.295834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.303350] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.303561] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.303728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.303888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.304081] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.304243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.304409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.304568] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.304726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.304884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.305043] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.305210] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.305374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.305529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.305771] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.305935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.306372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.306533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.306692] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.306850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.307008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.307239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.307416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.307575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.307735] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.307893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.308050] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.308277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.308443] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.308601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.308759] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.308917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.309184] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.309452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.309618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.309778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.309935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.310095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.310252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.310486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.310646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.310806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.310965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.311127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.311288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.311454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.311684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.311851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.312119] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.312279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.312442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.312671] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.312832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.312990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.313147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.313304] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.313496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.313656] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.313885] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.314046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.314193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.314359] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.314559] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.314722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.315067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.315224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.315393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.315553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.315713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.315870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.316098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.324470] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.343988] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.344155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.344319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.344484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.344647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.344878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.345039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.345198] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 93.345513] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.092529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.102355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.112424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.122261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.132324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.142067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.152150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.161986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.172127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.181861] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 94.191825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:01:42 executing program 4: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000000140)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000100)=0x10, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r3 = accept(r2, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f00000002c0)=0x80) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f00000003c0)=0x10) r7 = dup(r6) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x39) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair(0x10, 0x1, 0x1, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r15, 0xb704, &(0x7f0000001000)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r22) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = dup(r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) r25 = openat(r24, &(0x7f0000001040)='./file0\x00', 0x104000, 0x26) r26 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003c40)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f0000003c80)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = dup(r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) r30 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003d00)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000003e00)=0xe8) r32 = eventfd2(0x0, 0x0) fcntl$getownex(r32, 0x10, &(0x7f0000000140)) fstat(r32, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r34 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r35, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r35, r33, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r36) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000003e40)={0x0}, &(0x7f0000003e80)=0xc) r38 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r39) stat(&(0x7f0000003ec0)='./bus\x00', &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r41) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r42) sendmsg$netlink(r1, &(0x7f0000004040)={&(0x7f0000000480)=@kern={0x10, 0x0, 0x0, 0x4d1800}, 0xc, &(0x7f0000003bc0)=[{&(0x7f0000000640)={0x154, 0x32, 0x500, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x8, 0x22, @u32=0x10000}, @generic="47d6a8fcb1a9e441887612944a2b3e75392c3993e17b9889cd0d4d92d0192935fd59282b83c24eb28902a7b7a7a071a3f6f5a2c3b77daf55f7e8ef8adeea8d9ab8fad33c493c0e1c85abb46afeff0c2a753dadb389b4bcd1d4c039a9423938f9692a14493b454f66638c605871aaf5363ea32f4f9a93456aa2fc7130a3099bdea69145b30b8ed514dd23f21d508e5b34bc2c960a9e2baf8c5cb23a852761a10375d3b8d294d8824cb78a5f539a428c3753f06749bda2349fea104ac9da40f95e50dc77fb19157d7bc5316cccf3f5aa13494ef0", @typed={0x14, 0x68, @ipv6=@ipv4={[], [], @broadcast}}, @generic="3d4afde69887646f7527ccc04100a8b0f0b8467efb1fa4d149f5932ef4c1328a05a616d0be537198b703a8b0338a3343e6a5f4e155cc3e8a3278822a11cbb528fa44fc74ad4ba6", @typed={0xc, 0x1b, @u64=0x40}]}, 0x154}, {&(0x7f0000001100)={0x1420, 0x2f, 0xfda59d541cbcc643, 0x70bd27, 0x25dfdbfd, "", [@typed={0x8, 0x34, @pid=r8}, @typed={0x4, 0x22}, @nested={0x120, 0x75, [@typed={0xc, 0x25, @u64=0x5}, @generic="981b4973d027b32bc3d849c836dbba31a710e94d1d94e8c38b2f6dc6dfbe1786281d7392c9a0884535886abe8b7e9d9dc42188f7b2ad1f074f326153e911bab16e2f045cf82c6c9fc2c9c28078a7a0099cbee086283522e123dff77ad2f5b5ad350784c249bda789cf8258010c1bd6fe1e42cfa3ecb0e9a0bea824f2bcf04fdf62d6e264ede0c899ff1daf4d7ec994bdbda0182826837305a8950fbe88add43e715a35b20ebf39782291b1f1517a2fea85ef58f32c821b1c49", @typed={0x8, 0x74, @u32=0x9aa}, @generic="6bd34e3b44cdbc2d1556c8ee2d38b547f89c7d3587132b74e16135d3a2bc9157302b604c1415b4fa204c21587da77db6a121a62134b2fb39589ae56cb1b3fecfba1353cbfca7c292e5f61a8f0548"]}, @typed={0xc, 0x8e, @u64=0x1}, @nested={0x124, 0x53, [@generic="62c7abba4e15e55e0cfcde232f246c2b3df522bb1577e986b5565179", @generic="15b9ca4550f4e3b8b357f96441e056a8b8356a316965d5fb4bab82639615abcc6700ac53c7fd6ae8931ef4c5b42119433e43b7c4b803521b", @typed={0x4, 0x8}, @generic="3ee9eea3107be16f5be4e609f2232372fe5607554f77e7040a5f1dd996d0d5cd220cde0af543d9752554c6039c7d5b161143d05daa", @typed={0x8, 0x76, @uid=r9}, @typed={0x8, 0x45, @ipv4=@broadcast}, @typed={0xc, 0x59, @str='bcsf0\x00'}, @generic="1aa2ed495da15bdd49a1ef62261474b8b2232c65a6141831a6ab650170b40c327e02c5b10bc96ae0f846eabbdd75502dce786521c2077f403328940122e76d080fb4a6762eb3243001b412b4a46a4d8c063bc5139a29fbb15cd24e5a9e8576642444db10ea95f19e093d6cf608293dabee8e122b"]}, @typed={0x4, 0x56}, @nested={0x1004, 0x35, [@generic="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"]}, @nested={0x10c, 0x7c, [@typed={0x8, 0x54, @ipv4=@dev={0xac, 0x14, 0x14, 0x16}}, @generic="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"]}, @nested={0x60, 0x17, [@generic="2bad8ed86038fb1f4c5fcf895fd9b0ac4b696470209805a8", @generic="f3afb0fcc92ee53360f38ffa1e1d5b80c336ff5684d32c3c4851db7fd3207f9a035d4b6843f9cdd7d93627a18be4f3bc592056948bbcd2a2a77952484ae463db16"]}, @nested={0x40, 0x5, [@typed={0x8, 0x8, @fd=r11}, @typed={0xc, 0x1, @u64=0x6}, @typed={0x8, 0x1b, @u32=0x9ab}, @typed={0x8, 0x62, @fd=r12}, @generic="a29718e6676848b4bceee23753aa5e8c4d5c40d657942dac"]}]}, 0x1420}, {&(0x7f0000002540)={0x1010, 0x25, 0x429c698a85dae635, 0x70bd2d, 0x25dfdbfd, "", [@generic="e255e4faf76331491d263951ee7f733c7fd26ed6138942dfeef5e69e4acd3101c4c815a0946aaa9fa111e461ddbe1d478707ee6215b69c346881eeed85e463d45033d689bf472cf1be8659923534494300ed92b8fa407d7bb4a3b7804bb0541e04eac1caf6b32488e494727495afe0fbc4e8debbe05c5390a92c454ad68affc14ece2adfa8ef9ae866083f9fb0ad34cd3ed3f00d44e2a42509763a3b48515e9e7f3c2b8d31bad9b0fc195c24c0994a707a7891be27bc4e096d640310d271c241137dbf4a2c893968a532d53920db59c698de3f22f7d08da2e0ccf7841b1e1e92886874f7f0820ec3bf3bc759de97f231bc6ae5282b49b849b5775e5a2c2d231581323897248ab2f470ad45de194de1e57a6c524cfffe2c26dcf840bae44656ddafe141286ef076a1a6248a61d012ac176e5b9d85ea1fe7f1a805bae036826ca5c71dc8b67f67999fba4dfe9b97e8485a8abcdb5376c0df6cd230c0f4e3e5695ed9a08e1fd06bbd5cbf249dc341a0982aca374a18e17a1b27ae75417db534820ac5cc622bb3143a1743ab74d001f42ab48f7738aff7609b58c2964ee136bf624de515ae388847e67ed4677c76cb40922a427604a25e70aa9c726c82639645b20b2fa1614d9bfde83dbdf0d68d792c711a67b76e365dedf953004321466ab6485ef0e2c3d33ccbc38310d8ac5b862b5392aea1fc4d284fedd9eb61d1b4af7aec727a508dfa0b4f9a80f47b22686e9f1168c4bd1da7236f18019799f9c4bdac72c65d023f4c65a296450d4461886fa0343915028ca0b5bb4cb677feb8b80e8ed5c1fb0acfe3b5590e717b33e28e7f32779caaf10872718812dd099d468833bf8f2aaf6fb6d3b6a809fd920c81af745722e9314777a2a8124bab51a6c3e89073a15cf3e0d8df828c1abc3892d71e3cd37b0a12b32f77e14f49a3983199fab564c97ae86601f8f623515ade1b2984158003633b78cda87805c39b228be7c726205e96140440fa5582f88e31e5e11812774177f40d5d42aaee8d9269033bad1778edbfe992961726f7d55f5c3fe3d2f49e838631e0f007b5e0f1ccf94a13f5ade5cad3cfd92f2d070100e9f24885924ef9eb66eb0b0fb4b75a5908e4f78bf4d931e024e684084a305cd8be336cd3199f17720aa59d24371cf344761105c97da68e32bda189fa7c23c37f0cf23f57965000c0922be132fb2c6da3c4e9da8e0fbba347f8cfe3882cfd247c828a4e7b60d515a40a9702bcb6d2e3cfe6f6d2c765f5cb34d1cb7370e5931fb3f2d0dc0794fa3c8b0fb79066c3fe6a7dc2c2f2720da1a8794227da6aafde7bee03f196cd31e2fdbf5437c3ba77b8d68f248a9f0f0c6a7fdfdc03ca979d14356282bfc04f2967be4b29ce5f1c227571a9a7047263974c9482074456391057e506d03dddd43da2422d7d3721418d77c14f98f6aa20199157ec699bdf18794f9c5ec53475c1df353f0f0c49d37b8d9eb19d735675ab1cd801051a084c59aab19f9716f9bb8505214a4b48dc55bb65382aafd80254b33dd0e87662ed68706002df76554ebd604fa8fa20e05e9dd722cc109d6a6dc4f307113d733ae3b9db3e4bc7ee973f0b42fcaecc0c0cb5ed8aab9c1525131c8413390c47db010cd64e21596828dc2a575b36052a044ad4571326a1e0d62bf088951523cffe861987731b1c0ddcf9f6a481f23f184523342f4ddb37f058f8a1371f00f071286ec3ee977020c1d421310b4f83648c6810247b6d3faf60e1b42883a8df9d081b3e09a73e9fae8f2ee139db919f6ac79f94ba74cd1b5fa0889f02d7d889a16bbd16e4381a38b0c91b2eb31f2f359a94ba28e16988907f123781511c3ce7ff94d623108aced10f9740ce58378dbe941a78f928658f03993f31011a34689d7e0e0a34da736ce15d0e890c17e526a8dc546fa843de702641f3ac6fa061b30e3573cdefba8dcbde23ccfa8fb3f3564101fca45e46f26d9299a4cfd28fcb001c2d8ff1f290be37ba0774d4597ff09eb3507f52819f300d6b149ede3ae1f3d401c537e8a5d3cfd436e920ecc96a481fe615e36129684c82a089c0d1c5d384b33c9687101406bc5c4affb373e3471c97f515957bc0717fa56953efa8caf4f870454f985e33839561005f6252b2903017a31c2818d3ce706a3d0a2c52f0d4ace83248e30ac66f2524ab974ea47936cf09ba8761c0f4da9eb0d20f40eda5cec32c99b57971bef378069cc6e195f741a046a4a64abea4822dac4443b83e4441bcced9531621bd506175e6e89f0f6fdfee710bdfac8c41561b01e4a2ada680b737ffb8ffc9bd0a885b58c0c2a0b8e0e46140e84e448017c3361a6a90c14050055f102e420616acaaa09c1f3230bbc88d14d1216779d8cd484b246fe4b74cd6ae332e6e9bc6e140e90f910f4a8af32df842437dfbe5184643abf2a047868b5a8d5e4f3023881e44e2438bce67775710d116806208a293c6019167f96025c68f675a56a33df1968796bfa1fed17ccbd2224f2f766f53e3338b97bb03e0358e433a26453a731aaf315a428b874ae6254895569f284a8d073ef6bc005b9cef4746b155d0fa2bb0d084e3710ed094e3611fb11d4791261d8a953961b8b5fca895be7ae97fe3acc188c84bc1cc5bd3719a781fd25b38a1f2abdc311d7cd587713f1247b77813779dc270797054b2adbedc5aa0e66d994dbaf29e7410ecd7d3fa2109fd2148407d246790a191072a01d18f9988921ea448bb003f113aa3355e6431d5fcf6b14f3071aeb240b42d817d6ec464bbd5db0bc20a6e251f5a36d303f7fa938eab5178f0c9d5d3d40e89166d41163f4ee49f502cc8e7653750d52472374ae6dcd233aef2f9942484394b6f6d347e4680050da6228f7236b8a42ab59cb0b6adc5f751f5ae57f8b6025fcea523cdfff88b590c5b1dd544177edde315471babf9cc499235b05ba20efa5207000f0fd38e63484be68fa770410488da62bf3cad56172162962a84510d2a9b6217184f5a26ee928d9c0cc4955738b6fed68825626f250805a41cabb91a0155c914232cea75e15171ff7437919c0f2a4363f29b64aa1dcd7f2213be78e6167aadb3b868f263a943c5ef8b3bc9eabe4ed64ae33f16d155576c71bb6a7850a087218cd56ed310c36e0291fcbdb205ce4199cf2e23ef7b9bbb8ddbd57f15f681771af874bbd8dff4cf949fbc70e09909ef781ad7ad921b9e5e12e25743749105d37008542dffd8fbadf49a28cac7dd70a8a83027ba0a2c7aae74a96d04d05c454ab4754090ddaef009744cdac79e3b61f500152baf278c56db8a30e43c1a275a09ab4b8d9f2c7d104dab9bd74321a49f624b6726d69f3ae8b9ec88d7262e0700a586acde8b0ed0a54798d2e90db7dca4e59e434da792954d34cd00b6bbf6ef9ac33d48bdae6ef8c5c431503223e9afd701b165036a729bcbb14b9db045bb740d1efad74654ba15c8655ea53f9d53b248ce30a95c4e276d4c292672b1140415ab8baaa9bc7db836a3b1900d646746aa6e1d5ca8fd14801bc73b81792ebe2e2c7622f3468e0a7d90610954da96c71d89076e4eedf395c5d5003d1011c42401822a10197aec67471baebc035b9e578386cca909cf6c8603fccfacfd240bd67d08929d2a269feb1fc60156b936b3dc2aefb77b1db76c3a236c5941816516b09a724aeb0b6d5742ee7571f62bb7f8cba15177302d1e82d786084f44fc9e956c68a6ddead2b99ca41c1f40f65f0f184a5ce7ab2b5a235d9539d4c7f63c462ae2c4ba3b738ac2104d9f1def5990ebd5fbd374cd7dd9846468a73a4158f9e1abd431e402df02c075d6f9d5e41698da442086bffde880ba14f4aad2372afc882a90aa7e4eaae649f8b77416ffdac63337466c3ccba96232cf1feddd3ea855acb81d824700373180d5e889626c393bf6b1bf5b3d56b986e6e1f2b59b5de12b68980fae3403b4220756e5f86f18c62c9b4d8d0ec0d1015bfcb902389c721b2ebfc516a8230ded35de3d3f97c66bd13df9e2bedb4c492b6d59498e66ba818f328eb6c9d2ab66d17491734419183ceee03ed6f749a361c306e21bea5e8dd484d882fb6d5da624e838824b82b081b643de24695c49d84f861bf974a7d196ceb49fcd14e8a7a13160a09ab43b4329dd3c43170dc81e26af3b88b67238d9f6f8798a7427ef222e7e79c8662390e6b888edf3d125cc79d0464e4628961511e18ed09f6f007328876583955f4622c44f19cffde695e26d4f63eced34f08b4cc14bccda7def2d36060008f21fe03e17b3a170f887cfa2cd5a49b19d35ea47845414b7d6eb3b6d34685b5190cc3a9b077d01bc866b05ecc1f603345e7e567e5245993f38ddb052a3ba4b7bab187a7238db4d032893260cc11741699633f2be5b5f02ec4b6bb710ea526f3d71fb63c71ec8c4d66ac856d453da19b5bf6827381919564c00a462d87a74b47b3df24962050d49d8df77da7ef329502db7a4094e7f7f2db368e9fbe664db7679acbae5936dd3ed87eb53a93ed85e1d4f170dd4d8a79d6a5fa259c7a83b6911baa9e0f960ae4aec24318340c8409a5eac974b3ea99935fc848b893e8d7356bb1807e3cdb33551d8eedfb7ba5c5ad3b3c0a7f2f480f78c46561627c8599da8c2eeaefe818fa83c1bdbb7b078c2a20384d98d56888879580b9b51a45c0186cf394c72130ce41d686bac921a0cc22d3151dc0ca5c1e46e3ea8fd44b1fcb06a10a0ea7d5735ca9452205f726f231c8e6f63adae7a37684f7784a3b0e1b0a954c14f73e96b1b7c20c7983de3fc2b124e410bf52353ee19637ca9ef3e02d70408578e3bbc164d20a732df82e84e3271984b750f77f7f581ff78287898a58d83a20017850cf5e4a015ea516bac4aa8d733ae07e3d3f5494b4eef621f16a11d7ce93e2f92e18a51eef0e48b4b9d7951114b9d2c189dc5ca57ee83cec5a72df09d6f6582972fe3cdee2a4f79daa9f5e58865c2dcd6127c8a9e4a030678bbf4a061fe8c33535b5b2d38a9d5c8896e23f0e77f4de44ba520365b86a1b6a650df9f9af0217c4d40b0e76e410146ff6d7671d5d1cc1d807408281ec6ac390a1c938d344a92b5e73b53c88534870ea5e3da936900cefc8e1e6de2828ce01ffadc619d59228e7856cc8eb94e1bf1e87d2b7f847e039d73eda9d4b3a0d1357f6e291f6a607baa939cc25deff6966438305b43ef99fb0b8becba1294a0664071186099a0d62be4c72027f1692e5d4d7c510bbfb14f9ae469adb9ffb340ff17d79cd7645b9229a2ec78df37bd681412c5cce76c75705603f4effa09c26b0746308cefff51cb85ff186a0ae628d064385bae3c82abe3c7c093393c38314d6e5802e1c4a4dc4a63dc3c8991f70ff772378bf1cc643279bf1cdb4b612f33d5d614346be335cb2c5091088e2c9e81e5a673c6e72991a8e0344fcd13987e5a80a43d86d288ab03e42c8ce5256342bc5d6f9e9a19c2d6f0e808fd525dd930d3bf127ade24cdac343012c2bcab8c9ffd8bbea8bcd6aa54243f5da76805ac551732a7278c392187810a4d3ceae500b5b8d0083ce1118935e29792cd86a04183425d353e617de157f459a99bf50843f0dd29f3869fe48883b52e458e91759b5e59b9a6e2f02c32bc680611ea575219d57bd4079855bb990377aad434980fcccd5020e4bd0203cfbe717dc7e43fb00548296a9de7c919da2270ea17fb0f8f62006828498cb0f454ca064ee3de469f2f20d84737bfc4af2c6c7c0ff96bbf0f7eda435ee7d456a193e9e01cb8efafbdd5b21e24b9625fd1e4354717c97da9a554f7f5706875396d141a2f1746b6"]}, 0x1010}, {&(0x7f00000008c0)={0x1e4, 0x38, 0x5a506c6ec4dd73f9, 0x70bd2a, 0x25dfdbff, "", [@nested={0x11c, 0x62, [@generic="94b47df70e61ccc3fb832c754f0db64aee1460d9f4a8b593c35833ed27faaf935d52d76bbc5fee29d37e7c4147fea5176a2c2948b4c2f4090976e543e4445775c1f428a62a147626736a0912817c4625ddd8bdbde45e0454ad75aa8e5f1bacb73a6ba384d70027cc754d0a87077fda0364f25468d15a6dbbc3e6841ced5d47bf586c8952d1f9c399e990aa0f0029b27af89bcede1b3781cb2ec575c5debbb3061aa0324d8cff9ee360d85f0e5c9b1388ffa6b2e5e39f473c425771aca13d", @generic="3720acdea9c6981e256beaee4fd13500cc16e2e8b48c7dc75aa8c42376efc0fdf6d8daf0223429b3dcddd3ffddd4a3b99745e492f4eeb1e5523dec68e3bb3fdcf70b5087b2ddeddd3f91c945e88214eae54585863a004ea9a1"]}, @nested={0xb8, 0x23, [@typed={0xc, 0x89, @str='TIPCv2\x00'}, @generic="b37789dfbd901fa1aa87431c175a09d495ff72297ca58ef3c7c91bf1c367b1f18ca5d3b7e551b7b473b13213c5e92cd06b643a7f25c291b41b86559c37c781a22dc187a78e6ad7b6df9d7d8aec9990b5bc9bf6c0db0812deb018f825e59acfb43c1901087f5b15e9a1c2dc164af488ad68a83e2a6053b695db84d5a765f111781b0c2b8b8aa0a5d41ab86870b4caf69f8a32d4da4af5b06c975c271473b071fc8086201c5f"]}]}, 0x1e4}, {&(0x7f0000000ac0)={0x438, 0x29, 0x20, 0x70bd2c, 0x25dfdbfc, "", [@generic="d51e7920430d70ea9ca1822c4a51b3b20205f411ce310fcc27938efbcc9b5c94e6ba0d5d64fb1196a1f19b2a1dc92bb362ef2bda31f6be111630607193cd7672da4a2be4f39494e486afe9871ed91d1f9242b4310d81b1e8ba336d686c0c8473af7a2a5e965c455ef6f610b06f854023cbc6461e7baff7dda762d39f77bf7fc51473ce78257874ba42c4317715ff8099f264ed59008a5d1abfd1ea3ea71fe8c53e749dfc1ce726fe3c092af144753041a83393d13b5d0bccef98c73bad8a4066fb0fbf580b43512f6307819ec8b287b0b0628bc7714967c2f07734a4fa037d863c", @nested={0x154, 0x96, [@generic="ed1073ed59207ddb80aecc0d5eb6426adeeef6e35df316e3b91ad6c5146c7e5b96412f611d1803a4e6cff9f83c95b549f76598e6a43b4d11898179c9d19d0426d37c40c464d3f683217d818f406c5f1e9642964ba4", @typed={0xc, 0x59, @u64=0x9}, @generic="6c600da67171b7858cbe2bd87163032436a3e3f2d4eed5221628a848038fc3372c074c739cd7273cde93c4596a86a95100476c2450eed003db71fda3e3e3f40200f58839e00a740274d72b8c895f5683838e0488cd7a311adbbfd3a7921241e40291c4e50218c2a4bb1c7eea49e826f9ea4744ed8f1f92d8c498a612c5bf8bbea173749298ee662b8924cb8a3a2f3e1b3a41a60ec7f1ae8908e96195f93d6144be83138429a3c6ded285344957f68fce0343c140b896f8c0950b1feba8094f4a9af3cf9bb86180c8d68c87", @generic="cccf07f232bb0c5684c3efdc20e71ed2b08d9611d2a9389ef4293bce1e8b46efdc9d"]}, @nested={0x14c, 0x19, [@typed={0x104, 0x76, @binary="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"}, @generic="a70b3c103c9a1d8d6e2c42c5fcac3d6517e1fdd3fa3042dd82a2fc8adeee54544e8b0650d06720074323590d3382175e7438c65302220997811dafafa58b1424db8bce09"]}, @nested={0xa4, 0x83, [@generic="8d910ca1c682a70004c162899a7ff499fb8fd6ec461db56b21abaf40d8ae9884e4a346aac4c82a91cfe7de", @generic="8f0c8ae16b34ed6619840c44b866afb4848a472b9b3a5dd675de3b09ccdb334fc000cbf3c2de266fcd2badab7ab017b978c3997e5aa19e589b579b5c9c1cb49105c06d52450a680d4d01454db1f9146be42c2fec9e80f358a2555b1fdd62b9811638cf0f3147f2253229793e7852be993d8704"]}]}, 0x438}, {&(0x7f0000000f00)={0xdc, 0x29, 0x10, 0x70bd25, 0x25dfdbff, "", [@typed={0xcc, 0x2d, @binary="97aad46082bbc9ff4e71037c11aa61abd34ef52cf04f3ed9f3b1f01e052c50fc6962022220ad50865dba5706688454538d1126bcdf4551539bacae74378136c5509a53adc8e7739f2e28744aed732b08a2109e1d2c94f69514a776de848b43e126aac8a88c2f6eb932af0d4a76ed17c8aa2d9be9c30992daba8c92e1f1afc0af4acdafcd16e9f4f837ebc227dadd1f32ad2069b92016d7c94d8565a8c92d33212cf924e723f372dce808604e7f0f046661185e93af0c1059fc1e117a6220f7656e03f82fb0c8"}]}, 0xdc}, {&(0x7f0000003580)={0x41c, 0x26, 0x400, 0x70bd29, 0x25dfdbfe, "", [@generic="8dd0df18433d09d1a1422a8a47bc41792a", @nested={0xd0, 0x94, [@typed={0x14, 0x8f, @ipv6=@empty}, @typed={0x8, 0x11, @fd=r13}, @generic="285e798bb7df0b8ebd995749a1f26056b6cc9d2e856e452b480a6492787d39ac2b608f9d4dc1da6cb47d9561a85bb29c9817c3249584f0a66a159bb807639e41c1b60ff2e1063e33d719ef21daf9f5e2ff7ca879aceab124b08b68e154985f9bc8a296b45d6104b73c36f3d518160d7f41cc50104f56cd1aab5682d16ab7c1d66cf61ef43d1e2542c186092534fd2caed17acbf0c24e78f3db5055a27cef5a09f06f9b4e7e7718bc51c8c0ab", @generic="aa4b939f"]}, @typed={0x88, 0x26, @binary="39f24889e938b8bdf729c757e95d3fbcffbf0b2cee1debde456f772e4261e5d9b0904edb0a50788c8c0af2733eba0c4d48381114fdb96b6a0ddbb4cd694e2fbbbffc435a22be439d19cf6e53423f4504bd3854e5512d815ee4698e379521a578cc4a0727107adc24bf2c7492450bf7e42488cc2c61b9a947a00371f4721a73a3a8"}, @generic="9885183fbaa6b8869f35180dffec9405041fd1567d0dcbcadf40e02545df68dfaa9bcd9701ab0d45c0e7bd1db3ee56b3bc713ca7550ad7e2a24a509843449166a4be183e40bada7ff61b582becdf0f07bd126ab21bd8d62e8004b8897090f72594994e7ee6ac0d0063ecf2dc72d19a9c36384281aa970b55528cc446c45995614e99f05802e409e5d3ae6237a06ba068f2a259ce94c0764dbd91266cf020eb0550d541de512258808e90e0f4dd17f1663a9dff859ce6061084b81c2c45aea7150c", @generic="97412eec67eabb2e4169bf0d44b407c1eac0a112193ba487b448871a34d8d89539f6f65e17ae65e3819eec4a529bc198653957c3", @generic="4356b8922df5766b641e0bb33d0df50a61b5bc92c8d20b24a934bb2a5e8f1beec5365d66", @nested={0x4c, 0x56, [@typed={0x8, 0x49, @u32=0x9}, @generic="206a49137df3017d4ba95bd3a0388afdfcec305a08b6fc28aebfa8555592865ab999eca2ee02e8c4509e8a35c7f70879f99b89ed3871d27e4a732e7215ee"]}, @nested={0x13c, 0x7, [@generic="e18be16e6999438790aaa6b1a5660b045966db508a6f38a4968a94a611c89c901bca9c82babed43d6aecdcc79f4d35b9a178fafc7debeae54cb240e4b2b6bcd665a6b2e31bbcc778d84d73ef7b3a54079151b474c26bf4208af3a846fc71ffeab2178a6f59f8a346c07576381fb71e05b02439c0fc871673cf7af69acb284da358ac957dc7b36d7c68cc8fe661e0783fd3d91c8b3cb1c95df916b58715a83e79a30e6c9dd420acfd8a43b74e3d420fc9a24efa36124a6d82e43a8d1140", @generic="549f54acb52245f21540dfadaac5ecadcdc71253fea0a54f601ca03b1467696560dcf5c8", @typed={0x4, 0x62}, @generic="e99e3f7af1cce30d9f164c1f3cb7d5d51219ff7cfbc825c0373f920495c42d2bbe02dc8819f74e64c9e3a7c6ded85df6a8b65b17b49d47", @typed={0xc, 0x2, @u64=0xffffffff}, @typed={0x8, 0x33, @uid=r16}, @typed={0x8, 0x62, @u32=0x9}]}]}, 0x41c}, {&(0x7f00000039c0)={0x1e8, 0x2d, 0x110, 0x70bd26, 0x25dfdbfd, "", [@nested={0x110, 0x6b, [@typed={0x8, 0x15, @binary="477bc3"}, @generic, @typed={0x8, 0x23, @fd=r17}, @generic="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"]}, @nested={0xc8, 0x91, [@generic="dee106e2fc4167c9b240f0a2b857bbfbebebf931170427aad25a9c69954a71c8940a119c5861267277862b2db7d1bd93dd2e9a6e3c25395e0b6215023c8d80ca", @generic="bfabe63d7afaa7f2daa46c07b04895aea172546723f289d5bc47dc25cb85044d7f78064dbdc6ed41fc2e674c30c6d7b35ddf54d59c499f33f7a32a8c349cf0cfc75459ebd2e4f9592df147495d40a6dfbf6ecab4c789b8c3a5223b5f29ad59a474815a756b1156bd1085626dfb48273e1b0a00e1ac4fca83a9cc56ad899504ed999309"]}]}, 0x1e8}], 0x8, &(0x7f0000003f80)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r6, r19, r21, r5, 0xffffffffffffffff, r22, 0xffffffffffffffff, r25]}}, @rights={{0x24, 0x1, 0x1, [r26, r27, r2, r29, r30]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r31, r33}}}, @cred={{0x1c, 0x1, 0x2, {r37, r39, r40}}}, @rights={{0x1c, 0x1, 0x1, [r41, r6, r42]}}], 0xc0, 0x4000020}, 0x20040080) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000580)={0x4, {{0xa, 0x4e22, 0x1, @local, 0x3}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r7, 0x8040450a, &(0x7f0000000500)=""/83) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000200)={0x8, 'bcsf0\x00', {'veth1\x00'}, 0x1}) getuid() sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x4088818}, 0x100) 10:01:42 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23"}, 0x34) 10:01:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) syz_open_procfs(0x0, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x183, 0x0) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x34, 0x0, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x44442}, 0x8000) r3 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x80, 0x5, 0x3f}, {0x0, 0x1, 0x9, 0x9}]}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r6, &(0x7f0000002800)=[{{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0xfffffffffffffc41, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r8, 0x5606, 0x1a5) 10:01:42 executing program 5: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x200) r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x32f}, 0x20000000) r3 = socket$inet(0x10, 0x0, 0x20) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)}], 0x1}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ftruncate(r2, 0x80003) sendfile(r0, r2, &(0x7f00000000c0), 0x8000fffffffe) 10:01:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vgt_arbiter\x00', 0x311100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) r4 = accept4$inet(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x800) connect$inet(r4, &(0x7f00000001c0)={0x2, 0x4e21, @multicast1}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_mreq(r7, 0x0, 0x23, &(0x7f00000000c0)={@initdev, @empty}, &(0x7f0000000100)=0xfffffffffffffe38) 10:01:42 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768"}, 0x3a) 10:01:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="240000001d0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a004000000000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000080)={'team0\x00', @ifru_map={0x9, 0x330, 0x9, 0x0, 0xe, 0x4}}) [ 95.331142] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 10:01:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000), 0x4) connect$inet(r4, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='bond_slave_0\x00', 0xfffffffffffffe67) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080), 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x148) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000000)=ANY=[@ANYRES64=r5], 0x8) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:01:42 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768"}, 0x3a) 10:01:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000300)) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, 0x0, 0x0) init_module(&(0x7f0000000180)='./cgroup.cpu\x00', 0xd, &(0x7f00000001c0)='.\x00') signalfd4(r6, &(0x7f0000000080)={0x1f}, 0x8, 0x40000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) fcntl$getflags(r0, 0x3) add_key(0x0, 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r7, &(0x7f0000000040), 0x8000fffffffe) open(0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) socket$inet6(0xa, 0x800, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0x4b) sendfile(r2, r7, 0x0, 0xa5cc554) [ 95.414846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:01:42 executing program 5: socket(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000380)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$unix(0x1, 0x5, 0x0) pause() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04000f050554b0dfd175cf8422c3baae222b1a9543fbfbd4fa017889"], 0x1c}}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:01:42 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768"}, 0x3a) 10:01:42 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sendto(r0, &(0x7f0000000000)="b02d4d0aabd87d7cd62677b71dec09143bd92be00eb19c5e92b3b24cffb1d862767fc9243b6b5788299750579f774bde8d43eb828f0e66079e3a472167440d3fae29a990d1135dd5dba7f11cf5d73de753ec4342b02e6160e9250ea151a55fa02aa85ea61357feddad41631489b055d6", 0x70, 0x4020, &(0x7f0000000080)=@l2={0x1f, 0x1, {0xdc, 0x20, 0x0, 0x40, 0x1, 0x81}, 0x7fff, 0x1}, 0x80) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) ioperm(0x0, 0x7, 0x0) [ 95.491923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 10:01:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:43 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) open(0x0, 0x475100, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) fcntl$getflags(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) writev(r1, &(0x7f0000000800), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r4, 0x1, &(0x7f0000000080)) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCCONS(r5, 0x541d) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 10:01:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000001c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x5e24, @local}, 0x10) connect$inet(r2, 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8982, &(0x7f0000000400)={0x7, 'veth0_to_bond\x00', {0x3}, 0x9}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x3, &(0x7f0000000380)={0x0, 0x6, 0x2, @thr={&(0x7f0000000300)="fe02611ffad8a192251791b2b7de81726636623bc8d8fa0ed11ddd1a585da74365c333cc6466349f583a652d434de9d21a13fd3c4958872565a9db3172fe770d39214696d19558bbc034b464d30e", &(0x7f0000000180)="d6c64abb5861c3827889732ca8bbaa4da7713f4f0524d25de74c10dfa830e624fa422d4bd13728f927f13f63d09af05742"}}, &(0x7f00000003c0)=0x0) timer_gettime(r7, &(0x7f0000000480)) lseek(r2, 0x0, 0x2) sendfile(r2, r6, &(0x7f0000000040), 0x8000fffffffe) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$TUNSETLINK(r8, 0x400454cd, 0x0) socket$inet6(0xa, 0x800, 0x0) sendfile(r2, r6, 0x0, 0xa5cc554) 10:01:43 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000"}, 0x3d) 10:01:43 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000"}, 0x3d) 10:01:43 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000"}, 0x3d) 10:01:43 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500028cfc000543280000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvfrom$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f0000000400)='net/sctp\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x40, 0x0, 0x40, 0x0, 0x50d, 0x240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2000000, 0x1, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x7e0, 0x2, 0x1, 0x3, 0x0, 0x28d}, 0x0, 0xe, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x20000000000002c, &(0x7f00000000c0)=0x5, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) memfd_create(&(0x7f0000000140)='selinuxem1^cpuset.em0eth1(nodev:\x00', 0x5) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x6ae) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffcd7) 10:01:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000c1680000000000000000000000000000000000000000000000000000000000000000bd54e644000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000500000000e7995db3000000dcb2ea444c73c508f6c2b88261f481ce6f0a008f323fcfcf8335a7f3efe7dd693ebabc7942a4a402a800b132fc354fa0fb00", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000568410a92b371cde0000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000040000000000000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e5ff00000000000000000000000000000e54000000000000000000000000000000000000000000000000000000000000000000000000f3d6f1c4a18f8ade1738beb39a3dd8c1865318ba8937a16a5cf26774bc8138542d79631c14e9c042ffb33ea1bab7"], 0xc8) syz_open_procfs(0x0, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:43 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e230200000067680000000000"}, 0x3f) 10:01:43 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e230200000067680000000000"}, 0x3f) 10:01:43 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e230200000067680000000000"}, 0x3f) 10:01:44 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0xac, 0x8}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 96.744860] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 96.788863] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:44 executing program 2: r0 = open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x488d02) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000080), 0xffdb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r7, &(0x7f00000001c0), 0x8000fffffffe) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)=0x0) io_submit(r9, 0x1, &(0x7f0000001cc0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}]) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendfile(r11, r7, 0x0, 0xa5cc554) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r12, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 10:01:44 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "83c77ddac0d8cdf36f4831862652806295433e45c0bcb7e0b3758a"}, 0x2b) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000006c46f0086000000078000003c9f0300000000000000c2080000000000001e23020000006768000000000002"], 0xf31f) 10:01:44 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x40400) r1 = getpgrp(0xffffffffffffffff) wait4(r1, &(0x7f00000000c0), 0x1, &(0x7f0000000100)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x8, [], "baaa1aaf2b5741942cfd488a60373fcf"}) 10:01:44 executing program 4: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, 0x0, 0x100000, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x1550a000) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = accept(r3, &(0x7f0000000100)=@x25={0x9, @remote}, &(0x7f0000000000)=0x80) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x846, 0x0, "145709b26716d80053530c7e136a0ed3120969da0f7213e3bb3ac4834f7148996e8fe66764f4c627a1a8fd2fe4c92617fb5cc690faebc72482e5916e0441b7928c1926766e016608077b65fe0c2d3dc9"}, 0xd8) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0xc) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x3e) 10:01:44 executing program 3: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) ptrace$cont(0x18, r2, 0x2, 0x0) sched_getscheduler(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$selinux_load(0xffffffffffffffff, &(0x7f0000000200)={0xf97cff8c, 0x8, '\x00', "1200000006c46f00060000e806000000000000000000c2080000000000001e23020000006768000000000002000000003822a0c70eb63f81564d51dc82d7042767ede7837763502898522178337c2ba905f8cc860bf9b3caafbdc7b9957f2d680e8194330793597715869213c2983322939993fcc59ac708ed4680826b285e0c287fd4084068a2b5e08c373f6f17974148bf1d86312f982926f79cd9fe6a0eea9e17ae6408d31cdc265bf0fa8c94b379489c4328af3d139a985282c2956c96228bacdaaecf67248327b26f8ea73b071d3419a4c731d9539d9b1e3012"}, 0xec) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r8, 0x4024700a, &(0x7f0000000040)={0x37, 0x1d, 0x9, 0x5, 0x1, 0x5ec4, 0x2, 0x8e}) [ 97.225606] SELinux: policydb table sizes (134,32775) do not match mine (6,7) 10:01:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req={0x1, 0x1, 0x5, 0x1}, 0x10) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 10:01:44 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="0d00e01f944d1fd1d08fe0a92ed3000000003639408fa38bba27660199593a84778fb2", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x0, 0x0, 0x7}, 0x8}}, 0x18) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:01:44 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='V', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, r1) r2 = request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='/selinux/load\x00', r1) r3 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='V', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='V', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:44 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 97.442668] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:44 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000040)) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xa) [ 97.513867] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:44 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r0, r5, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) [ 97.587049] SELinux: truncated policydb string identifier [ 97.634800] SELinux: truncated policydb string identifier 10:01:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000240)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:45 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000200)={0xf97cff8c, 0x8, 'SE Linux', "705476e8b3431faabc9757452185518ea60f20d8be083cdbce8bb48aa93956ff8cc19a56b92951204c08e057238a7a87d252495f5a0ae28fe7a22cc4d54fb41af9c2df6356ae0ce47bdc51e20e658d56b29b9dd4c57a2437e20bd4e7db3f27871a269bb6789ea4c0fd4e412232648035bde720ebae6cde4ce55684ddb591dffe9b7fb7893c9ba1b4"}, 0x98) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) 10:01:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x35) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c0007", 0x7) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x100000073) 10:01:45 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x80000, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x1512c2, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000040)=0x3) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x12) r6 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='\x00ncrypteb\xb0\xb8\x1f\x00', 0x0, 0x0, 0xffffffffffffffbc, r6) add_key$keyring(&(0x7f0000000680)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="7e8125256547cf5b9a38e9a1bc5092b94646853a1208e79396bc795ad495bdb487da683c912a658d784339a0ffe8b7b67e9ca4d7d2754bd0ea2bbb96615c3d9296fefce24e08909f00d397ef63d445e5bcef53d3a47853e7af5d0328209ad73224000000000000000000000000000000000000000000850576"], 0x0, 0x0, 0x8000, 0x0) write(r5, &(0x7f00000001c0), 0x1892277a) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) timer_create(0x4, &(0x7f0000000340)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000380)=0x0) timer_gettime(r7, &(0x7f00000003c0)) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x1e}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 10:01:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x1000002, 0x0) 10:01:45 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf908696e75781200000006c46f0006000000070000000000000000c2080000000000001e2302000000676800000000000200000000000000"], 0xf31f) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x2, &(0x7f0000000000)={0x8, 0x0, 0x5}) [ 98.111364] SELinux: policydb version -394898320 does not match my version range 15-30 [ 98.124689] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 98.135316] SELinux: policydb version -394898320 does not match my version range 15-30 10:01:45 executing program 3: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timerfd_gettime(r5, &(0x7f0000000040)={{}, {0x0}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRESDEC=r7, @ANYRES32=r9, @ANYRES32=r10, @ANYRESDEC=r6, @ANYRESOCT=r12, @ANYRES32=r13, @ANYRES64], 0x3c5) [ 98.161380] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.5'. [ 98.170583] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.171518] SELinux: policydb string length 1970170120 does not match expected length 8 [ 98.177385] SELinux: policydb string length 1970170120 does not match expected length 8 [ 98.236941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.261604] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.281839] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.295843] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.305965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 98.316125] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 10:01:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "1b87e23fb2646cb384d8b49d3247c0d4620673f4762df6cb951508ba86d4f31476f043f7b407a906ef0beaf8aae7507758fcca43360cd27ece12b729dfaf6d"}, 0x80, 0x0}}], 0x2, 0x0) 10:01:47 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x301400, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='\x15\x00', 0x9) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80800) write$P9_RSTATFS(r4, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x4, 0x5, 0xaebb, 0x10000, 0x1, 0x380000, 0x0, 0xfff, 0x80000000}}, 0x43) write$selinux_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ccff7cf9080000005345206c696e75781200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002922e5871ede6c37641306bf66f8568464eecf1ed3e5088498c4dcec9edaa1a2e661d7edf9a45caaa20fff7e4e1747c97b0b7d19db5602d1d6ff491cb7233c63cc07e475c64e5c09040af68c2b6a15c6cd05cd693ad59409bae6c121889da07280b6e5dc488266acf43ea8ad6d10c0f0e0ccd4887ab5a302c0e34da77000000"], 0xf31f) 10:01:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000)=0xf, 0x875) 10:01:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x1000002, 0x0) 10:01:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x600200, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) close(r1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setfsuid(r8) setresuid(r6, r8, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000380)={0xffffffffffffffff}) dup2(r9, r3) 10:01:47 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000200)={[], 0x8, 0xbb8, 0x6, 0x3, 0x5, r4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7ef9080000005345204c696e7578120000000600d0952e400700000000003c9f0300000000000000c2080000000000001e23020000006768000000000002"], 0xf31f) rt_sigreturn() 10:01:47 executing program 4: close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pipe(0x0) open(0x0, 0x604580, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001180)=[{0x0}, {0x0}], 0x2, 0x80ffe) sendfile(r1, r0, 0x0, 0x80004) socket$inet6(0xa, 0x2, 0x40) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) timer_create(0x0, 0x0, 0x0) 10:01:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @rand_addr="e9ff00000000000000b25ac43600"}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr$smack_xattr_label(r3, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000040), 0x1, 0x3) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:01:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000200)) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$selinux_load(r3, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="e192cb91539346dc448766d47454d3911e754d7d65e3c8bdb7eefe9cc862f14a9a6e6358e36462b32c9df27bf7f9868606a3e717f72a818679f79eecc9be52e15cb6043b315a230c88f28909d7114b9d339087c7f87d7f3435934a62eed419fd4652c1fd6debf3b09ffb96366b420e862db9780b2031179ddd5cf7984f9047f6cd50fa64aea6e88e93aebbe6e53e66d6eb0d05c452b9e90da5815846f69c8e5b2d4e3f4cb0e8dce3e1e0620f9525d5e9c3f79ac111520ca731f998c0d1742535c3f72bcaf5a3dbd98efb0bedc8a068fd15385d5cf37dee7c7253a80aa885e4cc8d045f4ea4f7f84c016e6a3c4a8100295577", 0xf2) [ 100.511615] SELinux: policydb magic number 0xf97eff8c does not match expected magic number 0xf97cff8c 10:01:47 executing program 4: r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r1, 0x5, 0xfff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) fadvise64(r3, 0x3, 0x6, 0x5) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/st\x9c<\xf8&zWtp\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000005800010000000000002304000a04f51108000100020100020800038005000000", 0x275) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000180)) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffba, 0x1) creat(&(0x7f0000000680)='./file0\x00', 0x30) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0xe4f99609) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0x1bb) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dbiter\x00', 0x20800, 0x0) 10:01:47 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781300000006eb1c26c446b806000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"], 0xf31f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDDELIO(r5, 0x4b35, 0x100000000000) read(r3, &(0x7f0000000000)=""/92, 0x5c) 10:01:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x100) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x0, 0x1) add_key(&(0x7f00000005c0)='dns_resolver\x00', 0x0, &(0x7f0000000600), 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @mcast2, 0x10000}, 0x1c) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000140)={0x0, 0x5, [0x7, 0x61fe, 0x1f, 0x0, 0xfffa], 0xfc00}) sendfile(r1, r2, 0x0, 0xa5cc554) [ 100.610857] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 100.634605] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 100.698192] SELinux: policydb table sizes (112740036,117440512) do not match mine (8,7) 10:01:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0x5}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') lseek(r2, 0x7ffffffffffffffc, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$unix(r4, &(0x7f0000000140)=@abs, &(0x7f0000000040)=0x6e) 10:01:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0x1e9, &(0x7f00000001c0)={0x0, 0x3d0}}, 0x2000c824) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x8000, 0x9}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 10:01:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='V', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, r3) r4 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000240)="61b56ef5f1f43fec2dacabb0a09bf8f2505fbbbabcafd7655c43a7d5ce3390f9a05d48c937e333302bf7018f64c26304c4f42ca05af24c4824a68dcb7f7741b943368df71a956a102a1479ec833de2c8e0b3dac599b762c9c5d280b34a27588d65384edd6857f1c50638ab9e9ae3f7cf4cf13caaa907d90a21bc0ae340fa637e30600f162f9223167bd27a07e1e9cfe715193806a52811206fba750e8ff83bd109bbf8316d396cf1bac80b", 0xab, r3) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$reject(0x13, r4, 0x8, 0x8, r5) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:01:48 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) accept4(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000000c0)=0x80, 0x400) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x8, 0x5, 0x9) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000006c46f0006000000070000003c9b0300000000000000c2080000000000001e23020000006778000000000002"], 0xf31f) [ 101.501190] SELinux: policydb table sizes (112740036,117440512) do not match mine (8,7) 10:01:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f00000000c0)=0x1, 0x4) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xd1e37a4e413c06) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/145, 0x91}}], 0x1, 0x0, 0x0) 10:01:48 executing program 1: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0xc80, 0x10) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0x14f, 0x0) 10:01:48 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000000000), &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) lseek(r5, 0x7, 0x1) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[], 0x0) [ 101.604956] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 101.621888] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:49 executing program 4: r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r1, 0x5, 0xfff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) fadvise64(r3, 0x3, 0x6, 0x5) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/st\x9c<\xf8&zWtp\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000005800010000000000002304000a04f51108000100020100020800038005000000", 0x275) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000180)) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffba, 0x1) creat(&(0x7f0000000680)='./file0\x00', 0x30) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0xe4f99609) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0x1bb) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dbiter\x00', 0x20800, 0x0) 10:01:49 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xd2bee5b5d216ca23, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0xffffffffffffffda, 0x3, {0x5, 0x4, 0x4, 0x6}}, 0x20) r1 = socket(0x1000000000000010, 0x80802, 0x0) write(r1, &(0x7f0000000380)="24000000320001000000f4f9002304000a04f511080001000201009f0800028001000000", 0x24) [ 101.722419] vmalloc: allocation failure: 0 bytes [ 101.731588] syz-executor.3: page allocation failure: order:0, mode:0x24000c2 [ 101.741472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 101.767917] CPU: 0 PID: 3774 Comm: syz-executor.3 Not tainted 4.4.174+ #4 [ 101.774890] 0000000000000000 fa312090e1b699c0 ffff8801d28d79f0 ffffffff81aad1a1 [ 101.782976] 1ffff1003a51af41 ffff8801d9d60000 00000000024000c2 0000000000000000 [ 101.791084] ffffffff82895080 ffff8801d28d7b00 ffffffff8148c0cb ffffffff00000001 [ 101.799169] Call Trace: [ 101.801759] [] dump_stack+0xc1/0x120 [ 101.807128] [] warn_alloc_failed.cold+0x78/0x99 [ 101.813450] [] ? zone_watermark_ok_safe+0x290/0x290 [ 101.820121] [] ? sel_write_load+0x9e/0xf90 [ 101.826017] [] __vmalloc_node_range+0x365/0x650 [ 101.832340] [] ? check_preemption_disabled+0x3c/0x200 [ 101.839187] [] ? check_preemption_disabled+0x3c/0x200 [ 101.846034] [] ? task_has_security+0x130/0x270 [ 101.852269] [] vmalloc+0x5c/0x70 [ 101.857290] [] ? sel_write_load+0x119/0xf90 [ 101.863269] [] sel_write_load+0x119/0xf90 10:01:49 executing program 1: pipe(0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x8, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000, 0xfffffffe}}) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) vmsplice(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="bdce9ab9f7d77eefbc0e01781579cac6c46ea10ad02142056ee4", 0x1a}, {&(0x7f0000000200)="d6dd5a46edc68013aca25e9408d8eede2bb7bb00000000000088d772d47b9e", 0x1f}, {&(0x7f0000000740)="6e5c93d54df3b33dcadbdcfb32923bab105d65f23ee380179456ae688ca98efb2b515e78cf6a16e032a4711d5aea58861e6ba8ca1436425924104321d8908eaf3a272c43eb2196449ffd9ec344a56c31c65179891fc64cef11b90362851c713501889f7ecef8cbf35215d020a3c972bee93a56aa1a363c4044143d8d6f2df58d9b8f9198d55c9ce197932408db41c08e370ca27058da57f2f33703d5e1", 0x9d}, {&(0x7f00000001c0)="d75cc31f5a6d614883363da8ec83", 0xe}, {&(0x7f0000000340)="152047f8db1e7aed147d319d40e4ae8ccbf9d1d59b7f36cef521954d928a78dd1108245efb72005c981e63917ee045f0504893086e370bce8603a3c583ff42b9de895738eeab39214e24fc4a76d3f4c07a57e9ecd523f44579580534a60b604286e47e1bca2126fa28d0c109dd445f4fda47eaedad1ed7f56583dd8ae82d8602c783ad68f6ada8ba6d74299cac216ab8e7b9d95e6566501a41cca20a46ce5e7c750e0a11c10372afe05e7b4d15616ea5144e42ebb2eefb24", 0xb8}, {&(0x7f0000000400)="15778fa2b5acfb063a0e4803de497f5bf84956f50531e7d1e6dd0fccc9a31256f9fdb5766bb7847cbede1da3e9510e67b93022f013d95ed924f2fea1b1d55bba1aa363f4642db9bf1a050b3ad6f89953b095b6f7a866d8b6bd801e1feb7fb5ea70dd8a4639961206d2e1babd0845cd8a2d89ee1b627126b143b762a4e5df80e7f479a70a724d77f8385b23814671f0d5cb8710532d36091b7fa732d64a8bf39818a7cc85c1d78eaf77a3", 0xaa}, {&(0x7f00000004c0)="93d75ea9c093b098d3ab9b8e4bf1c0750cf5268b5ee0508a5d56608be2309c91d019c14fd1a0f8ccb35182c825c44861b144f31959bb23e3ce6083a022d3085bea630fa8792b5b0d859ac2a1801d9747fdd411b918f13d6ad7a78aeefc0f54ed62087653a372bbf41424cb7050ee7aa75067d94650d07460aefcfc07293634dd0dc4ebe788acef9e97fa709d5522bca18715520c2661e8428c637d9f71e1105bb438e0d68bd9657c03ab87b8e5f85d50a7183c1d22539f31fe11f3ecfac06234280d2517656b25d5ca2ee8636fc351502d4ea8cced18252704e27e8c9aa955dbe9b56121d0887e66", 0xe8}, {&(0x7f00000005c0)="669aa4a6b8841add59aedbc8684e7e01f79e211feac7bc90d8fc565851baa8644bf6da3b4a092825f0333971c2a0f70a97004b4d58947087a46ca4d0a1d3f05fcec2eefe229574df444f1359d6560a8971735fe69685ad8f6aec4d7b9e3ab74c59c3171982b4ef97b5b3d96ee2f104b58dc2a617bf18beddeefd774018b1c294370dd405ba7140935f8129758278c18cc11ef9a9e81c7a048667bb885b1a875b616e7a5075a9afce31b5e72965aca10c32a1c7d29d000362686e9506fc91cf4f308e6c06b0455f4e57652e8e11780ae59600", 0xd2}], 0x8, 0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fstat(r5, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) r6 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstat(r6, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r9, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r9, r7, 0x4, 0xfffd, 0x9, 0xfff, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3, 0xfffffffffffffffe}}, 0xa0) r10 = eventfd2(0x0, 0x0) fcntl$getownex(r10, 0x10, &(0x7f0000000140)) fstat(r10, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r13, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r13, r11, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) 10:01:49 executing program 1: pipe(0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x8, {0x0, 0x0, 0x0, 0xd, 0x0, 0x10000, 0xfffffffe}}) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) vmsplice(r0, &(0x7f00000006c0)=[{&(0x7f00000000c0)="bdce9ab9f7d77eefbc0e01781579cac6c46ea10ad02142056ee4", 0x1a}, {&(0x7f0000000200)="d6dd5a46edc68013aca25e9408d8eede2bb7bb00000000000088d772d47b9e", 0x1f}, {&(0x7f0000000740)="6e5c93d54df3b33dcadbdcfb32923bab105d65f23ee380179456ae688ca98efb2b515e78cf6a16e032a4711d5aea58861e6ba8ca1436425924104321d8908eaf3a272c43eb2196449ffd9ec344a56c31c65179891fc64cef11b90362851c713501889f7ecef8cbf35215d020a3c972bee93a56aa1a363c4044143d8d6f2df58d9b8f9198d55c9ce197932408db41c08e370ca27058da57f2f33703d5e1", 0x9d}, {&(0x7f00000001c0)="d75cc31f5a6d614883363da8ec83", 0xe}, {&(0x7f0000000340)="152047f8db1e7aed147d319d40e4ae8ccbf9d1d59b7f36cef521954d928a78dd1108245efb72005c981e63917ee045f0504893086e370bce8603a3c583ff42b9de895738eeab39214e24fc4a76d3f4c07a57e9ecd523f44579580534a60b604286e47e1bca2126fa28d0c109dd445f4fda47eaedad1ed7f56583dd8ae82d8602c783ad68f6ada8ba6d74299cac216ab8e7b9d95e6566501a41cca20a46ce5e7c750e0a11c10372afe05e7b4d15616ea5144e42ebb2eefb24", 0xb8}, {&(0x7f0000000400)="15778fa2b5acfb063a0e4803de497f5bf84956f50531e7d1e6dd0fccc9a31256f9fdb5766bb7847cbede1da3e9510e67b93022f013d95ed924f2fea1b1d55bba1aa363f4642db9bf1a050b3ad6f89953b095b6f7a866d8b6bd801e1feb7fb5ea70dd8a4639961206d2e1babd0845cd8a2d89ee1b627126b143b762a4e5df80e7f479a70a724d77f8385b23814671f0d5cb8710532d36091b7fa732d64a8bf39818a7cc85c1d78eaf77a3", 0xaa}, {&(0x7f00000004c0)="93d75ea9c093b098d3ab9b8e4bf1c0750cf5268b5ee0508a5d56608be2309c91d019c14fd1a0f8ccb35182c825c44861b144f31959bb23e3ce6083a022d3085bea630fa8792b5b0d859ac2a1801d9747fdd411b918f13d6ad7a78aeefc0f54ed62087653a372bbf41424cb7050ee7aa75067d94650d07460aefcfc07293634dd0dc4ebe788acef9e97fa709d5522bca18715520c2661e8428c637d9f71e1105bb438e0d68bd9657c03ab87b8e5f85d50a7183c1d22539f31fe11f3ecfac06234280d2517656b25d5ca2ee8636fc351502d4ea8cced18252704e27e8c9aa955dbe9b56121d0887e66", 0xe8}, {&(0x7f00000005c0)="669aa4a6b8841add59aedbc8684e7e01f79e211feac7bc90d8fc565851baa8644bf6da3b4a092825f0333971c2a0f70a97004b4d58947087a46ca4d0a1d3f05fcec2eefe229574df444f1359d6560a8971735fe69685ad8f6aec4d7b9e3ab74c59c3171982b4ef97b5b3d96ee2f104b58dc2a617bf18beddeefd774018b1c294370dd405ba7140935f8129758278c18cc11ef9a9e81c7a048667bb885b1a875b616e7a5075a9afce31b5e72965aca10c32a1c7d29d000362686e9506fc91cf4f308e6c06b0455f4e57652e8e11780ae59600", 0xd2}], 0x8, 0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fstat(r5, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) r6 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fstat(r6, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r9, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r9, r7, 0x4, 0xfffd, 0x9, 0xfff, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3, 0xfffffffffffffffe}}, 0xa0) r10 = eventfd2(0x0, 0x0) fcntl$getownex(r10, 0x10, &(0x7f0000000140)) fstat(r10, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r13, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001cc0)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r13, r11, 0x4, 0x10000, 0x9, 0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x3}}, 0x29) [ 101.869077] [] ? sel_read_bool+0x240/0x240 [ 101.874965] [] ? trace_hardirqs_on+0x10/0x10 [ 101.881018] [] __vfs_write+0x116/0x3d0 [ 101.886580] [] ? sel_read_bool+0x240/0x240 [ 101.892468] [] ? __vfs_read+0x3c0/0x3c0 [ 101.898087] [] ? check_preemption_disabled+0x3c/0x200 [ 101.904922] [] ? check_preemption_disabled+0x3c/0x200 [ 101.911767] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 101.918612] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 101.925179] [] ? __sb_start_write+0x14f/0x310 [ 101.931314] [] vfs_write+0x182/0x4e0 [ 101.936667] [] SyS_write+0xdc/0x1c0 [ 101.941924] [] ? SyS_read+0x1c0/0x1c0 [ 101.947361] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 101.953846] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 101.969287] Mem-Info: [ 101.971983] active_anon:102927 inactive_anon:48 isolated_anon:0 [ 101.971983] active_file:4684 inactive_file:11650 isolated_file:0 [ 101.971983] unevictable:0 dirty:470 writeback:0 unstable:0 [ 101.971983] slab_reclaimable:4772 slab_unreclaimable:58931 [ 101.971983] mapped:59372 shmem:48 pagetables:1515 bounce:0 [ 101.971983] free:1400437 free_pcp:459 free_cma:0 [ 102.008206] DMA32 free:2563888kB min:4696kB low:5868kB high:7044kB active_anon:187164kB inactive_anon:104kB active_file:8240kB inactive_file:21148kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:620kB writeback:0kB mapped:109924kB shmem:88kB slab_reclaimable:8192kB slab_unreclaimable:106964kB kernel_stack:1856kB pagetables:2624kB unstable:0kB bounce:0kB free_pcp:1004kB local_pcp:300kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 102.054976] lowmem_reserve[]: 0 3504 3504 10:01:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 102.060063] Normal free:3037908kB min:5580kB low:6972kB high:8368kB active_anon:224552kB inactive_anon:96kB active_file:10496kB inactive_file:25452kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:1260kB writeback:0kB mapped:127564kB shmem:112kB slab_reclaimable:10896kB slab_unreclaimable:129036kB kernel_stack:3904kB pagetables:3440kB unstable:0kB bounce:0kB free_pcp:680kB local_pcp:168kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 102.107749] lowmem_reserve[]: 0 0 0 10:01:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) fallocate(r1, 0x11, 0x0, 0x20008000) 10:01:49 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') open(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000009c0)=ANY=[@ANYBLOB="24010000", @ANYRES16=r2, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x4}, 0x80c4) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x810000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xd8, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x56}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xd8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x40}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000004) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x89, {{0x2, 0x4e21, @rand_addr=0x9}}}, 0x88) [ 102.122185] DMA32: 1015*4kB (UME) 1014*8kB (UME) 805*16kB (UME) 7*32kB (UME) 22*64kB (UM) 2*128kB (U) 1*256kB (M) 2*512kB (UE) 2*1024kB (ME) 3*2048kB (UME) 617*4096kB (M) = 2563644kB [ 102.190881] Normal: 1400*4kB (UM) 1241*8kB (UE) 812*16kB (UME) 8*32kB (U) 17*64kB (UE) 9*128kB (UM) 2*256kB (UM) 0*512kB 2*1024kB (UE) 1*2048kB (M) 732*4096kB (M) = 3033896kB [ 102.254511] 16383 total pagecache pages [ 102.259120] 0 pages in swap cache [ 102.262711] Swap cache stats: add 0, delete 0, find 0/0 [ 102.274255] Free swap = 0kB 10:01:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 102.284353] Total swap = 0kB [ 102.293493] 1965979 pages RAM [ 102.312189] 0 pages HighMem/MovableOnly [ 102.328558] 313294 pages reserved [ 102.375922] vmalloc: allocation failure: 0 bytes [ 102.380768] syz-executor.3: page allocation failure: order:0, mode:0x24000c2 [ 102.388220] CPU: 1 PID: 3819 Comm: syz-executor.3 Not tainted 4.4.174+ #4 [ 102.395145] 0000000000000000 39f2625b6458238e ffff8801ca0779f0 ffffffff81aad1a1 [ 102.403208] 1ffff1003940ef41 ffff8801d4024740 00000000024000c2 0000000000000000 [ 102.411266] ffffffff82895080 ffff8801ca077b00 ffffffff8148c0cb ffffffff00000001 [ 102.419319] Call Trace: [ 102.421907] [] dump_stack+0xc1/0x120 [ 102.427269] [] warn_alloc_failed.cold+0x78/0x99 [ 102.433598] [] ? zone_watermark_ok_safe+0x290/0x290 [ 102.440380] [] ? sel_write_load+0x9e/0xf90 [ 102.446271] [] __vmalloc_node_range+0x365/0x650 [ 102.452591] [] ? check_preemption_disabled+0x3c/0x200 [ 102.459434] [] ? check_preemption_disabled+0x3c/0x200 [ 102.466276] [] ? task_has_security+0x130/0x270 [ 102.472509] [] vmalloc+0x5c/0x70 [ 102.477526] [] ? sel_write_load+0x119/0xf90 [ 102.483502] [] sel_write_load+0x119/0xf90 [ 102.489303] [] ? sel_read_bool+0x240/0x240 [ 102.495191] [] ? trace_hardirqs_on+0x10/0x10 [ 102.501249] [] __vfs_write+0x116/0x3d0 [ 102.506791] [] ? sel_read_bool+0x240/0x240 [ 102.512677] [] ? __vfs_read+0x3c0/0x3c0 [ 102.518314] [] ? check_preemption_disabled+0x3c/0x200 [ 102.525153] [] ? check_preemption_disabled+0x3c/0x200 [ 102.531997] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 102.538838] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 102.545423] [] ? __sb_start_write+0x14f/0x310 [ 102.551568] [] vfs_write+0x182/0x4e0 [ 102.556934] [] SyS_write+0xdc/0x1c0 [ 102.562207] [] ? SyS_read+0x1c0/0x1c0 [ 102.567658] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 102.574149] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 102.583012] Mem-Info: [ 102.585452] active_anon:107118 inactive_anon:48 isolated_anon:0 [ 102.585452] active_file:4691 inactive_file:11650 isolated_file:0 [ 102.585452] unevictable:0 dirty:68 writeback:0 unstable:0 [ 102.585452] slab_reclaimable:4788 slab_unreclaimable:58869 [ 102.585452] mapped:59372 shmem:48 pagetables:1585 bounce:0 [ 102.585452] free:1396389 free_pcp:403 free_cma:0 [ 102.654174] DMA32 free:2557124kB min:4696kB low:5868kB high:7044kB active_anon:195160kB inactive_anon:104kB active_file:8248kB inactive_file:21148kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021976kB mlocked:0kB dirty:96kB writeback:0kB mapped:109924kB shmem:84kB slab_reclaimable:8212kB slab_unreclaimable:106508kB kernel_stack:1920kB pagetables:2708kB unstable:0kB bounce:0kB free_pcp:824kB local_pcp:656kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 102.707526] lowmem_reserve[]: 0 3504 3504 [ 102.712255] Normal free:3028080kB min:5580kB low:6972kB high:8368kB active_anon:233336kB inactive_anon:88kB active_file:10516kB inactive_file:25456kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:188kB writeback:0kB mapped:127564kB shmem:108kB slab_reclaimable:10948kB slab_unreclaimable:129504kB kernel_stack:4096kB pagetables:3636kB unstable:0kB bounce:0kB free_pcp:672kB local_pcp:392kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 102.758235] lowmem_reserve[]: 0 0 0 [ 102.762396] DMA32: 1080*4kB (UM) 1003*8kB (UM) 799*16kB (UME) 26*32kB (UME) 24*64kB (U) 2*128kB (U) 1*256kB (M) 2*512kB (UE) 1*1024kB (E) 2*2048kB (UE) 616*4096kB (M) = 2557288kB [ 102.781602] Normal: 1400*4kB (UM) 1223*8kB (UM) 792*16kB (UE) 15*32kB (UM) 11*64kB (UE) 9*128kB (U) 2*256kB (UM) 1*512kB (M) 3*1024kB (UME) 0*2048kB 731*4096kB (M) = 3028664kB [ 102.801119] 16388 total pagecache pages [ 102.805107] 0 pages in swap cache 10:01:50 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_CAPACITY(r4, 0x4c07) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757812060000000000000015f87a6889136dbba7d9affdc46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"], 0xf31f) [ 102.808597] Swap cache stats: add 0, delete 0, find 0/0 [ 102.813954] Free swap = 0kB [ 102.817001] Total swap = 0kB [ 102.820009] 1965979 pages RAM [ 102.823092] 0 pages HighMem/MovableOnly [ 102.827371] 313294 pages reserved 10:01:50 executing program 3: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf90affffff5345204c696f757869000097bdf05c5e516105bc0006c46f0006000000070000fe3b9f03000000e0fffff6c108000068e0ffffff00020000"], 0xfffffd09) 10:01:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) socket(0x40000000002, 0x3, 0x2) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 102.889509] SELinux: policydb version 1554 does not match my version range 15-30 [ 102.911128] SELinux: policydb version 1554 does not match my version range 15-30 10:01:51 executing program 4: r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r1, 0x5, 0xfff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) fadvise64(r3, 0x3, 0x6, 0x5) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/st\x9c<\xf8&zWtp\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000005800010000000000002304000a04f51108000100020100020800038005000000", 0x275) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000180)) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffba, 0x1) creat(&(0x7f0000000680)='./file0\x00', 0x30) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0xe4f99609) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0x1bb) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dbiter\x00', 0x20800, 0x0) 10:01:51 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xdd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x61e582cce16da65, 0x0, &(0x7f00000000c0)) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_evm(r5, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "a17ae1b519694758078edc263b6e19e0"}, 0x11, 0x0) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) write$selinux_user(r0, &(0x7f0000000140)={'system_u:object_r:systemd_logind_sessions_t:s0', 0x20, 'system_u\x00'}, 0x38) 10:01:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'veth0\x00'}) dup3(r2, r3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r5}) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x3, 0x20, 0x69df}) ftruncate(r1, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) read(r7, &(0x7f0000000000)=""/250, 0xedf1d44) ioctl$PPPIOCGIDLE(r9, 0x8010743f, 0x0) r10 = open(0x0, 0x141042, 0x0) fcntl$setstatus(r10, 0x4, 0x40400) write$FUSE_WRITE(r10, &(0x7f0000000080)={0x3bc, 0x0, 0x0, {0x81}}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r11 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$TUNSETSNDBUF(r13, 0x400454d4, &(0x7f0000000200)=0x2) connect$inet6(r11, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r11, &(0x7f0000007e00), 0x40000000000025d, 0x0) 10:01:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:51 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/233, 0xe9}], 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(r4) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) [ 103.761958] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 103.778644] SELinux: policydb magic number 0x74737973 does not match expected magic number 0xf97cff8c [ 103.798626] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 103.914810] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="9e05e61ebc1f22c8fc40dcf85073351e", 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}, 0x7fff}, 0x1c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/172) 10:01:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000040)=""/178) 10:01:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000080)="fc00000048000702ab092500090007000aab6100000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720", 0x64) gettid() clone(0x802103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(0xffffffffffffffff, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x48}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r3, 0x0, 0x0) 10:01:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) 10:01:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:52 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0x7, 'SE Linux', "1200000006c46f000600000007000000ba17e65b366a09ff0000c20820b222ff53b00000005d4fac09fb37c0cf680000000000024849d8e900000000000000"}, 0xf31f) [ 105.189059] SELinux: policydb string length 7 does not match expected length 8 [ 105.207607] SELinux: policydb string length 7 does not match expected length 8 10:01:52 executing program 4: r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r1, 0x5, 0xfff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) fadvise64(r3, 0x3, 0x6, 0x5) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/st\x9c<\xf8&zWtp\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="240000005800010000000000002304000a04f51108000100020100020800038005000000", 0x275) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000180)) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffba, 0x1) creat(&(0x7f0000000680)='./file0\x00', 0x30) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0xe4f99609) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0x1bb) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dbiter\x00', 0x20800, 0x0) 10:01:52 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:01:52 executing program 5: socket(0x2, 0x2, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) pipe(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(r0, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r2 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x2, 0x4) ioctl$TCFLSH(r3, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) write(r5, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r2, 0x5412, 0xff) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r7, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) accept$unix(r7, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r8 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x40400, 0x0, 0x3, 0x3, 0x0, 0x3}, 0x20) 10:01:52 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0xfffffe3f, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf40a) [ 105.331890] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 105.353772] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:52 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux-load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80080, 0x2) getpeername$netlink(r2, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7c0307ffffed5345204c616e75781200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e230200000067680000000000024d20dcbc40b93211d6968360b6ca2891e6d394dfa58bd45db329267223e9bff81d9613f5bdf420cc3dd8f77bc03cd592558b3ad5dd83952d2bc323c8c91d409672bf5eb766e4aa2752932df8f181cda7852331fc8626a6062a6f85f08617807275f7d028b4c354e19c93b708e9627d9fd505787ef5074e83c0b1b9dda2b3efae4d6d"], 0xf31f) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000240)={0x2178, 0x80, 0x74b, 0x4, 0x1, 0x3, 0xc0, 0x2, 0x1000}) 10:01:52 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf908000000a5ea7e5345204c696e75781200000006c46f0006000000070000003c9f0300000000000000c20800000000000016230200005e582063a49f"], 0xf31f) [ 105.385911] SELinux: policydb string length -449 does not match expected length 8 [ 105.404810] SELinux: policydb string length -449 does not match expected length 8 10:01:52 executing program 3: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='\x13selinux/lOad\x80', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) write$selinux_load(r2, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r4, @ANYRESOCT=r3], 0x13) [ 105.468338] SELinux: policydb string ¥ê~SE Li does not match my string SE Linux [ 105.503342] SELinux: policydb string ¥ê~SE Li does not match my string SE Linux 10:01:52 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xfffffffffffffe01) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x9) r11 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair(0x0, 0x80000, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) ioctl$FICLONERANGE(r13, 0x4020940d, &(0x7f00000000c0)={r12, 0x0, 0xf983, 0xfffd, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000006c46f00060000000700000000c2080000000000001e23020000006768000000000002000000000000000000"], 0xf31f) 10:01:55 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r3 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r7, 0x0, 0x10000008a, 0x8000, &(0x7f00000000c0)={0x2, 0x4e1d, @rand_addr=0x4}, 0xfffffffffffffedf) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r10, 0x541b, &(0x7f0000000080)) r11 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r12 = ioctl$TIOCGPTPEER(r10, 0x5441, 0x100) ioctl$TCSBRKP(r12, 0x5425, 0x8) 10:01:55 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x10) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 10:01:55 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0xf31f) prctl$PR_SET_UNALIGN(0x6, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x4, 0x2e, 0x13, 0x4, 0x2, 0x2, 0x1, 0x58, 0x1}}) 10:01:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140), 0x0) r2 = socket(0x40000000002, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0x15e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) 10:01:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) recvmmsg(r1, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, &(0x7f0000003340)=""/4096, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x9c}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000006d40)=""/30, 0x1e}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x6}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r1, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:01:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="2200000000000900000000000000000000d9439d00000000e1ec1c028d112ad581a0427dffac44d46f957b2f8d432b36cd8878a427358b077d5e1496c788cc2c1dbd83411267b26e10e32cbf85bcbdb267dbc0"]}) 10:01:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000006100), 0x6, 0x10000, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 10:01:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000040)=0x4000000) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) write$selinux_access(r1, &(0x7f0000000080)={'system_u:object_r:anacron_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x8}, 0x49) 10:01:55 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000006c46f0006000000070000003c9f0300000000000000c2080000000000001edc60c1079a6e4e6e0000000002"], 0xf31f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2) inotify_rm_watch(r4, r5) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) [ 108.202805] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 108.239359] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 10:01:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000), 0x0) [ 108.322391] ------------[ cut here ]------------ 10:01:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x2, 0x0, @remote}, 0xffffffffffffffd8) listen(r0, 0xb9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_int(r7, 0x6, 0xc, &(0x7f0000000140)=0x4, 0xffffffc5) connect$inet(r3, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) [ 108.342835] WARNING: CPU: 1 PID: 3974 at mm/page_alloc.c:3069 __alloc_pages_nodemask+0x11d7/0x14b0() [ 108.390604] Kernel panic - not syncing: panic_on_warn set ... [ 108.390604] [ 108.398036] CPU: 1 PID: 3974 Comm: syz-executor.3 Not tainted 4.4.174+ #4 [ 108.404960] 0000000000000000 c91a31aa962b8dae ffff8801b8e77220 ffffffff81aad1a1 [ 108.413041] 0000000000000000 ffffffff82835ee0 ffffffff82885260 0000000000000bfd [ 108.421115] ffffffff813d12d7 ffff8801b8e77300 ffffffff813a48c2 0000000041b58ab3 [ 108.429183] Call Trace: [ 108.431770] [] dump_stack+0xc1/0x120 [ 108.437139] [] ? __alloc_pages_nodemask+0x11d7/0x14b0 [ 108.444162] [] panic+0x1b9/0x37b [ 108.449190] [] ? add_taint.cold+0x16/0x16 [ 108.454998] [] ? is_module_text_address+0x2c/0x50 [ 108.461510] [] ? warn_slowpath_common.cold+0x5/0x20 [ 108.468186] [] warn_slowpath_common.cold+0x20/0x20 [ 108.474775] [] warn_slowpath_null+0x2a/0x30 [ 108.480753] [] __alloc_pages_nodemask+0x11d7/0x14b0 [ 108.487425] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 108.493744] [] ? save_stack_trace+0x26/0x50 [ 108.499721] [] ? kasan_kmalloc.part.0+0x62/0xf0 [ 108.506049] [] ? kasan_kmalloc+0xb7/0xd0 [ 108.511766] [] ? policydb_read+0xc3b/0x2280 [ 108.517749] [] ? security_load_policy+0x23c/0x9c0 [ 108.524256] [] ? sel_write_load+0x175/0xf90 [ 108.531022] [] ? vfs_write+0x182/0x4e0 [ 108.536656] [] ? __alloc_pages_direct_compact+0x220/0x220 [ 108.543853] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 108.550707] [] ? trace_hardirqs_on+0xd/0x10 [ 108.556688] [] ? policydb_read+0x7dd/0x2280 [ 108.562668] [] ? kasan_slab_free+0x11a/0x190 [ 108.568766] [] ? kfree+0xf4/0x310 [ 108.573880] [] ? policydb_read+0x7dd/0x2280 [ 108.579866] [] ? security_load_policy+0x23c/0x9c0 [ 108.586369] [] ? sel_write_load+0x175/0xf90 [ 108.592348] [] ? __vfs_write+0x116/0x3d0 [ 108.598068] [] ? vfs_write+0x182/0x4e0 [ 108.603609] [] ? SyS_write+0xdc/0x1c0 [ 108.609065] [] ? entry_SYSCALL_64_fastpath+0x1e/0x9a [ 108.615827] [] alloc_kmem_pages+0x12/0x20 [ 108.621631] [] kmalloc_order+0x21/0x70 [ 108.627176] [] kmalloc_order_trace+0x1f/0x1a0 [ 108.633340] [] __kmalloc+0x1c2/0x330 [ 108.638731] [] str_read+0x2b/0x130 [ 108.643921] [] role_read+0x23f/0x400 [ 108.649287] [] ? type_read+0x410/0x410 [ 108.654828] [] ? policydb_read+0x7dd/0x2280 [ 108.660813] [] policydb_read+0xc3b/0x2280 [ 108.666616] [] ? trace_hardirqs_on+0x10/0x10 [ 108.672677] [] ? type_read+0x410/0x410 [ 108.678219] [] ? string_to_av_perm+0x90/0x90 [ 108.684279] [] ? security_load_policy+0x103/0x9c0 10:01:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00\x00\x06\x9e\xf1GC\x818\x91\x94n', 0x132}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000080)=0x8001) r5 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00\x00\x06\x9e\xf1GC\x818\x91\x94n', 0x132}) [ 108.690777] [] ? check_preemption_disabled+0x3c/0x200 [ 108.697618] [] ? check_preemption_disabled+0x3c/0x200 [ 108.704459] [] ? kasan_kmalloc+0xb7/0xd0 [ 108.710178] [] ? kmem_cache_alloc_trace+0x123/0x2d0 [ 108.716848] [] ? _raw_spin_unlock+0x2d/0x50 [ 108.722825] [] security_load_policy+0x23c/0x9c0 [ 108.729150] [] ? native_set_pgd+0x50/0x50 [ 108.735052] [] ? security_get_bools+0x610/0x610 [ 108.741375] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 108.748137] [] ? __do_page_fault+0x2b3/0x7f0 [ 108.754200] [] ? mark_held_locks+0xb1/0x100 [ 108.760183] [] ? retint_kernel+0x2d/0x2d [ 108.765916] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 108.772782] [] ? trace_hardirqs_on_thunk+0x17/0x19 [ 108.779379] [] ? __do_page_fault+0x33f/0x7f0 [ 108.785443] [] ? retint_kernel+0x2d/0x2d [ 108.791161] [] sel_write_load+0x175/0xf90 [ 108.796968] [] ? sel_read_bool+0x240/0x240 [ 108.802859] [] ? trace_hardirqs_on+0x10/0x10 [ 108.808917] [] __vfs_write+0x116/0x3d0 [ 108.814461] [] ? sel_read_bool+0x240/0x240 [ 108.820348] [] ? __vfs_read+0x3c0/0x3c0 [ 108.825979] [] ? check_preemption_disabled+0x3c/0x200 [ 108.832819] [] ? check_preemption_disabled+0x3c/0x200 [ 108.839670] [] ? rcu_read_lock_sched_held+0x10b/0x130 [ 108.846532] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 108.853121] [] ? __sb_start_write+0x14f/0x310 [ 108.859273] [] vfs_write+0x182/0x4e0 [ 108.864643] [] SyS_write+0xdc/0x1c0 [ 108.869921] [] ? SyS_read+0x1c0/0x1c0 [ 108.875385] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 108.881884] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 108.889052] Kernel Offset: disabled [ 108.892699] Rebooting in 86400 seconds..