0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:05 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001ab000057c4d99301d81367"], 0x61) 07:34:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x7ffff000, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) [ 2421.065136] SELinux: failed to load policy 07:34:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000200288a", 0x10) 07:34:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x2, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xfffffdef, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:05 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002ab000057c4d99301d81367"], 0x61) 07:34:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x40030000000000}, 0x0) 07:34:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000002288a", 0x10) 07:34:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x3, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2421.302708] SELinux: failed to load policy 07:34:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xf0ffffffffffff}, 0x0) 07:34:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x5, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x2, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x5000) 07:34:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) 07:34:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:05 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003ab000057c4d99301d81367"], 0x61) 07:34:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x200013d0) 07:34:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x3, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x7, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2421.625479] SELinux: failed to load policy 07:34:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 07:34:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer\x00', 0x200000, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000003c0)="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"/383, 0xfeec) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) 07:34:06 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000ac000057c4d99301d81367"], 0x61) 07:34:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x5, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x300000000000000}, 0x0) 07:34:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni\x00'}, 0xfffffffffffffe02) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x8, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2421.881693] SELinux: failed to load policy 07:34:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:06 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001ac000057c4d99301d81367"], 0x61) 07:34:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x6, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x80000) timerfd_gettime(r2, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb3e0380c236a693ac86cf5c0ada55d934212fc2f2d9d86ca1f0ad766553ac0efa2a25f0b6d40d977ad2d0ec4c278931be2a22faee510c1a6ae519e582b48e49aafba0409a441eb6d190de9ecd883856f9b9d7251388d02e01f796d3e50dbdc7012c014b033c917ddc2dc33fb8076430be348dcdbf65747f7cb6c7ed96e69db57603d24dce8d48b8dce35f83113000000000000000"], 0x3e, 0x2) dup2(r1, 0xffffffffffffffff) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x12, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x400000000000000}, 0x0) 07:34:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x30b, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xa00000000000000}, 0x0) 07:34:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x8, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:06 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002ac000057c4d99301d81367"], 0x61) 07:34:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0xf000, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x12, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xe00000000000000}, 0x0) 07:34:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x15b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket(0x40000000015, 0x5, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x40000, 0x105) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000340)={{0x80}, {0xff, 0x81}, 0x6, 0x126f09ad3a8f05f7}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000280)={{0x0, 0x3, 0x3e, 0x2, 0x20}, 0x8, 0x80000000, 0x86}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000240)) setxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L+', 0x80000001}, 0x28, 0x1) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000180)="e6a4f33644e58126e6527bf54750d0b3a8cbbd3988148e331862764b4cd667afc57b80b15f6f341e496952bd51d1f813db0f64708937bb25a0890669d718d8004cb75ea6f78e45efff961438cf909e274f3fd3ea05c86436cfbac0eadef1b2892c473c2913dd1b59d74322eebf00108d8aa31822f02cb24d678b91dab795de1dc47ba86920540ae45463eff338150d514404324424c6c33fbd7e0d9222b554d73cd4ba227d3afe0a9a93eb9e12", 0xad) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xec, 0x40, 0x1, 0x7, 0x3f, 0x80}}, 0xa) 07:34:06 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0xffffff1f, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x30b, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xf00000000000000}, 0x0) 07:34:06 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003ac000057c4d99301d81367"], 0x61) 07:34:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010002, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10200, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x30) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x6832dc0d5ba6af32) 07:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x2000000000000000}, 0x0) [ 2422.640934] net_ratelimit: 17 callbacks suppressed [ 2422.640943] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.651092] protocol 88fb is buggy, dev hsr_slave_1 [ 2422.656255] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.661393] protocol 88fb is buggy, dev hsr_slave_1 07:34:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000000)={0x16, 0x6f, 0x2, {0x1, [{0x8, 0x0, 0x4}]}}, 0x16) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x0, r2) syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r3) 07:34:07 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000ad000057c4d99301d81367"], 0x61) 07:34:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010003, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0xf000, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x3f00000000000000}, 0x0) [ 2422.880930] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.886075] protocol 88fb is buggy, dev hsr_slave_1 [ 2422.891240] protocol 88fb is buggy, dev hsr_slave_0 [ 2422.896312] protocol 88fb is buggy, dev hsr_slave_1 07:34:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:07 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001ad000057c4d99301d81367"], 0x61) 07:34:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010007, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0xffffff1f, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x6000000000000000}, 0x0) 07:34:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010008, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x9effffff00000000}, 0x0) 07:34:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010002, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002ad000057c4d99301d81367"], 0x61) 07:34:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201000d, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) r2 = dup(r1) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000200)=0xf30) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="a50b64beb2f52c0254b087cbdbfef70ece7da47c9d21ba9358ebc247fc13bb6f03c53a95eb1c8b033f6e979817aa79d71e517ba63f1631eb9e99709b", 0x3c) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000600)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r3, r4) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r7, r8) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f0000000300)='.\x00', &(0x7f0000000340)='fuseblk\x00', 0x90b084, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r3, @ANYBLOB="2cd80b0000000000003d", @ANYRESDEC=r6, @ANYBLOB=',max_read=0x0000000000000007,blksize=0x0000000000000e00,max_read=0x0000000000000001,default_permissions,fowner>', @ANYRESDEC=r7, @ANYBLOB="114b687c6e6770707030000000006d6d9a20dfc87cf94f022200000000"]) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200020, 0x0) r10 = socket(0x40000000015, 0x5, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x7) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r10, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r10, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r10, 0x84, 0x2, &(0x7f00000004c0)={0x40, 0xff, 0x0, 0xf000}, 0x8) getsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r10, 0xc080661a, &(0x7f0000000500)={{0x2, 0x0, @reserved="15590de28259ec86a9ee1aebe0b7ce05dd2d1030e9383cfb5cb439fa44800747"}}) nanosleep(&(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)) 07:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xc00e000000000000}, 0x0) 07:34:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010003, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010028, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:07 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:07 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003ad000057c4d99301d81367"], 0x61) 07:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xe502000000000000}, 0x0) 07:34:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010033, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010006, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201003c, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2423.680958] protocol 88fb is buggy, dev hsr_slave_0 [ 2423.686130] protocol 88fb is buggy, dev hsr_slave_1 07:34:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) 07:34:08 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000ae000057c4d99301d81367"], 0x61) 07:34:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010007, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010058, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x720100f0, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xffffff7f00000000}, 0x0) 07:34:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010008, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010300, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x802) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r4, r5) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001400)={0x141c, 0xc, 0x5, 0x534, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x8}, [@generic="3ecf39b7fcf9252611c6b6d1dd91920137d7d801900426f1c790d3e475ac99969249cccc064890a98358427022f99cf9c47a0e21ea9d77f81f5d1586ae83096787629fc2181278c3cdce4e0a742ee2ef10eb6c01021a84b9213456154fcb8430146823490b8a44d2115b8745a557f96d5dcf84309dd82fc3544f7b479b3bbfe7389d14af3c35d16c50e1cdb6dec581fce6f01a53a47a4fd0a8bdd86bd871b05368a95ce06ee61d321d", @nested={0x1e8, 0x81, [@generic="d99f4344c058e25d3681b213dbef", @generic="c4e49cfb4282836fc56846d7f3fbb7909b2204ca57a8b08045ebe06b76a109410741235c984102e8266223dcd847ba852f44fb0a791e0a26f65e324c91992166427edffb4693702a6815d71d7af87d4cb20547bcf525441c7db4492969a137a08e38eae863852c31107a7701bac14f49ca73e5a80efbf74c681ab0369cde8772d6afa11df78d65433bf627f27bd5f26dfab905ac6fa6cdc4e90454b8776e8266d483096d4ff523ee0b660e89d02cd17e44def4c5be00498f2c855b213eb0cfc2a2af4c21b6d7", @typed={0x14, 0x3e, @ipv6=@mcast1}, @generic="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"]}, @generic="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", @typed={0x8, 0x6, @fd=r3}, @nested={0x100, 0x8d, [@typed={0x8, 0x52, @u32=0x200}, @generic="98af0a1bf67dc97bced5f81b37ba5003406a395bb2fd4284ac2848a2ec0eade92545c73108f29166c497504436dca7b98d832cc76d21e9082ca736daed9a44163864f3a467454b02128295bb1ffb2ff915d673dcf5c5366321ff55f7c59e4ed01f53e01ec99424e06612e799ffdb0517688e1e6a084fa0625d21c3d23902b805bc1a3b191c36f96279c8d2e5d934f6246de6655e09e4287bad8811694691a7fe96792ad96ff2fed447fff495d74cae0c3735f1572260a702be2926edeceb52848b51a3b85202491a7ee36c9113a125e770b7a8bcc05c7a1ac065254c875ad71fb85383aec5809fe9f4c60fed", @typed={0x8, 0x1c, @ipv4=@multicast2}]}, @typed={0x14, 0x79, @ipv6=@ipv4={[], [], @multicast2}}, @generic="ebcfcc0267d1c26f4ada7f7698c421ea6c991abbe73dc68e618b726fbd3539e164d842992cabf6e84b5d25a4a2aaae640255d18557ee922861079a6d6037456f0d3fd6575bb455da35431444cd0b9e78", @typed={0x8, 0xa, @uid=r4}]}, 0x141c}, 0x1, 0x0, 0x0, 0x800}, 0x20001000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d045c0000288a", 0x10) 07:34:08 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:08 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001ae000057c4d99301d81367"], 0x61) 07:34:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xffffffff00000000}, 0x0) 07:34:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201000d, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010543, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2424.646982] sel_write_load: 8 callbacks suppressed [ 2424.646989] SELinux: failed to load policy 07:34:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010608, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffff000}, 0x0) 07:34:09 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002ae000057c4d99301d81367"], 0x61) 07:34:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010028, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2424.934489] SELinux: failed to load policy 07:34:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010689, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0xd, &(0x7f0000000000)={r5, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000300)={r5, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r6, 0x101}, &(0x7f00000001c0)=0x8) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010033, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010700, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:09 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003ae000057c4d99301d81367"], 0x61) 07:34:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201003c, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2425.232930] SELinux: failed to load policy 07:34:09 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010806, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:09 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000af000057c4d99301d81367"], 0x61) [ 2425.431629] SELinux: failed to load policy 07:34:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010058, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010d00, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:10 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001af000057c4d99301d81367"], 0x61) 07:34:10 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) lchown(&(0x7f0000000300)='./file0\x00', r0, r1) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, r2) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000200)) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) mlockall(0xc) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) [ 2425.998360] SELinux: failed to load policy 07:34:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x720100f0, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010e80, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x304}, "4bcf2afb865f4021", "beaea8aa09b1ee5af366b3565581ca2d1395784e9dfd53f690f83aae523f0d64", "03c23b4d", "fa750d1cb96fe299"}, 0x38) 07:34:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:10 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002af000057c4d99301d81367"], 0x61) 07:34:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72012800, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010300, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000240)={0x201, 0x200008}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r1) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f0000000180)="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") [ 2426.279647] SELinux: failed to load policy 07:34:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72013300, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010543, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:10 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003af000057c4d99301d81367"], 0x61) 07:34:10 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2426.545088] SELinux: failed to load policy 07:34:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72013580, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010600, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:11 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b0000057c4d99301d81367"], 0x61) [ 2426.773797] SELinux: failed to load policy 07:34:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0xfffffffffffffdce) 07:34:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010608, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72013c00, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:11 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b0000057c4d99301d81367"], 0x61) 07:34:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010689, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72013f00, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2427.282241] SELinux: failed to load policy 07:34:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:11 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) timer_create(0x6, &(0x7f00000000c0)={0x0, 0x3a, 0x1}, &(0x7f0000000180)=0x0) timer_gettime(r0, &(0x7f00000001c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x200000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'caif0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1c000202}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r3, 0x4, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1100004}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)={0x1d0, r5, 0x1, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb8e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x243}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x658}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x1}, 0x4004024) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f0000000080)={0x0, 0x2, 0x7, &(0x7f0000000040)}) getsockopt$IP_VS_SO_GET_TIMEOUT(r6, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) 07:34:11 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b0000057c4d99301d81367"], 0x61) 07:34:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010700, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2427.472266] Started in network mode [ 2427.475964] Own node identity , cluster identity 4711 07:34:11 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2427.516933] Failed to obtain node identity [ 2427.522764] Enabling of bearer rejected, failed to enable media 07:34:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72014000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2427.589693] Started in network mode 07:34:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2427.624688] Own node identity , cluster identity 4711 07:34:12 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b0000057c4d99301d81367"], 0x61) [ 2427.661320] Failed to obtain node identity [ 2427.665635] Enabling of bearer rejected, failed to enable media 07:34:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010806, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72014305, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_GET_FP_MODE(0x2e) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = gettid() r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000040)) tkill(r2, 0x4000000000002e) tkill(r2, 0x4000000000002e) r5 = syz_open_procfs(r1, &(0x7f0000000000)='task\x00') ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, &(0x7f0000000180)=""/4096) [ 2427.840998] net_ratelimit: 22 callbacks suppressed [ 2427.841007] protocol 88fb is buggy, dev hsr_slave_0 [ 2427.845852] SELinux: failed to load policy [ 2427.846059] protocol 88fb is buggy, dev hsr_slave_1 07:34:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010d00, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2427.920947] protocol 88fb is buggy, dev hsr_slave_0 [ 2427.926119] protocol 88fb is buggy, dev hsr_slave_1 07:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x8a, &(0x7f0000000000)="9e9061ee6b68435df3dba0877952196851b492aeb9a698caf4a1fc2b3d583479669e5c95eec94b891fa49ab37d8ce31af2548cc02e76507d51459ae3d08faf916a87ffc7db2c2d7de39bfbea1bff58877b7ea2920a3f9e1da61aa17a1c0c13a194b8ee94e02983d2ba15d3a2b936dbd1b14ab418c08d39a4a70e7a89dcc31c5dd51a4578672cf155e972", 0x44, 0x0, &(0x7f0000000180)="4779a9a11cfea5f529d9f86af80170514aa2870d92611e886d8799c0acdd79dd0245b54f9040172defefbf509956168aa661bf0fa694b39aa7a959d1c550a1a5c6c1de2c"}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:12 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b1000057c4d99301d81367"], 0x61) 07:34:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72014788, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010e80, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_addrs=@ipx={0x4, 0x4, 0x4989, "85136153e9e5", 0xd1}}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni-avx2\x00'}, 0xfffffec7) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000280)=""/121, 0x200002f9) r6 = fcntl$dupfd(r0, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r6, 0xc004ae02, &(0x7f0000000480)=ANY=[@ANYBLOB="16e9f97ea9003153f2c421d63c4c8f2e00000000"]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000440)=0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x2, 0x7}, 0x2, 0xbfe, 0x1, {0x5, 0x7}, 0x7, 0x800}) r7 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r7, 0xc0bc5351, &(0x7f0000000040)={0x1, 0x0, 'client0\x00', 0x4, "2101c11ebb8b5eb9", "6ac2eb9084b4a108feadbd4cfeb84666d2fd41099d04961c6cecd0d6250cddf1", 0x7ff, 0x7}) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r8, 0x103, 0x7, &(0x7f0000000240)=0x8000, 0x4) r9 = socket(0x40000000015, 0x5, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r11, 0xc0c85666, &(0x7f0000000340)={{0xbac5552ba687ddb0, @name="92ef23196e7f35bb0b5f347e24a7110f6ea489b90c2b10d5cdc53ae77a4a4a00"}, "8e3a9bfff13123ab64599e66074445fcee48564563ff9722400e897765f43577", 0x2}) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r9, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0xfffffffffffffce2}, 0xb8fd3f00}], 0x1, 0x0) getsockopt$bt_BT_RCVMTU(r9, 0x112, 0xd, &(0x7f00000002c0)=0xfff, &(0x7f0000000300)=0x2) 07:34:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:12 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b1000057c4d99301d81367"], 0x61) 07:34:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72014888, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x8, 0x42) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x3e, 0x2, 0x4, "cb3f924650d6828b2ee37ac5c6038f11", "713c133f9bbc1c777e4904baf495175f347815e597cb30bbe86a330f10fe8a5c4edbd6ea5e4b818f04"}, 0x3e, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r5, 0x5201) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000080)={'mangle\x00', 0x50, "40c697ccd98377fed582ab08a507b56b5d0449b60192207fed4b90341b7222782d5ec507f8095763b1a9b75bc5696017e4442df6c0f1422fac65bee0a99834b237d7fc746b6269951833718193aa8799"}, &(0x7f0000000000)=0x74) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72012800, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:12 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b1000057c4d99301d81367"], 0x61) 07:34:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72015800, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) fstat(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r4) 07:34:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72013300, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b1000057c4d99301d81367"], 0x61) 07:34:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72016488, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x5f62126510aa68f3) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0xff, 0xe1e6, 0x10000, 0x4217, 0x4}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x7fff, @mcast1, 0x7}}, [0x0, 0x8, 0x1, 0x8, 0x82d, 0x100000000, 0x800, 0x7, 0x5, 0x6, 0x7b3, 0x1, 0x200, 0xffffffffffffffff, 0x81]}, &(0x7f00000002c0)=0x100) 07:34:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72013580, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201800e, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2428.880962] protocol 88fb is buggy, dev hsr_slave_0 [ 2428.886103] protocol 88fb is buggy, dev hsr_slave_1 [ 2428.891327] protocol 88fb is buggy, dev hsr_slave_0 [ 2428.896416] protocol 88fb is buggy, dev hsr_slave_1 07:34:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b2000057c4d99301d81367"], 0x61) 07:34:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getuid() mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x80000, &(0x7f0000000180)={'trans=unix,', {[{@uname={'uname'}}], [{@fowner_gt={'fowner>', r1}}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) sysfs$1(0x1, &(0x7f00000000c0)='morus1280-sse2\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72013c00, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018035, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2429.120942] protocol 88fb is buggy, dev hsr_slave_0 [ 2429.126126] protocol 88fb is buggy, dev hsr_slave_1 07:34:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72013f00, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sysfs$3(0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f000000f840)={@multicast2, @loopback, 0x0}, &(0x7f000000f880)=0xc) sendmmsg(r1, &(0x7f0000014000)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x1, 0x0, 0x2, {0xa, 0x4e21, 0x1, @rand_addr="78aeef093abd357948adc789933ab494", 0x935}}}, 0x0, &(0x7f0000002480)=[{&(0x7f0000000380)="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"}, {&(0x7f0000001380)="9c852f646e"}, {&(0x7f00000013c0)="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"}, {&(0x7f00000023c0)="c4e5a8cf0c62237a631b19f3c41b22cdfea2787582af85242ea8f520c75cd4a65ae0041ea118e1b7f23caa5c266a9f022893b82c5a8f39d63cd952e4d2f27801df43bedc209e4a6765b3800330e11b"}, {&(0x7f0000002440)="f20adf863783a37d984974c9a6bf3c635e37803163966836e4693a3d4328db298855fa"}]}}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002500)="f022449441da86c8ab40584c3b86ffff6c81a282dbee0baa4ae0afa3b60cf59e13ee9179a7e0a8fa7a8bb2fc18fe7f9f2a497bcd5e32a91775150ea7e039e0e38e1fa5b2c9e5c7d4ab1982e4e73fa79d130fa74a109070e6"}, {&(0x7f0000002580)="fb0bbfeb3083f628535d41503ae497db279c1a6fa1f5bfd838808ee60a5a68f20f7fd0f33806ed3c5a281c33ab518144cc74fd7b0a069b48e3f12a085f435c34fb2121abf587559e2c"}, {&(0x7f0000002600)="ba51169e401ec4451f051f5f3479b7fec42b0aa7bd9ded34482eb6e1de9d5de516529224a3eec876749145085bac1c0b86c215197b52184e09d9376f88d29423499153711d1e4365af076187d6bd286833b8bd86314fc79a5d0ccebc9efd885ecdf4401260beaa35f2a3f6a2f7e95aef985d7b40bfde4b46d9d2779f647ca189c0ae248b0aaaed8eedda9275946cc420710e51175a3e9c67259400a2b52ebc8cb83327a4a214a370"}, {&(0x7f00000026c0)="6b82661594696ee02037d9831b01edd45d3ac884b36731344ab60158375e7a838e128fa7482cd9fa2085c020e48cd16f0728f67372bd349f6ccaf0c37b4d81e1785c609881f3b1393d0f76641bb8e2371fef78b0598b7f0b9dd84e8deffc80372503dcb962c4045a32f7c7e4c7f7e3675fbf4d22eeb8a62b8f5830358bdf67b1d272663f53f7b81f1b4b44c4b195b09495cc4054ec17e9e6907c976b0b1225fc056e2b4a0aa6f91778a0c613642c0cdb08e1b6c1470a4c9a74786ef924c1c8abd1e531b6b5b95d2e174e3a118e08e41bf8813ba7370f37a7e3a6735f4e76bbedbd0a876fac6947e5a72e87423602b68051b2f8cafba1a371e7"}], 0x0, &(0x7f0000002800)=[{0x0, 0x115, 0x2, "2e4755cbed31fc60a5d88dad5cecdd40aac62c5bbdd883888290573828d32ffd48e1d701c2f6f64b4c0cfd36f238a1c3b78cf739843fbf0fd54c3c655b9f8ae7d342464c04d1a60a6c26934241286d2c0d331d244e1e012ec88a81307fe897873cc807a89739bd73f3a88a82452cf4475ce081ce123686bdb7bca0df4d342d4921993a0e28246d"}, {0x0, 0x112, 0xa6, "8f48c0cfb730f87886f648b330741de1b19d42619367c3290568d3055cbc975897640c33694c6c0f8299b5857314f3581266a3415278aa8a6e4316cc074b81d20517b185204ded76a49e462ef924502235bec16828ae2a768f9fabb83ebcb903c672edf23d643d570fda60feb45e2aa236472b8112701f7626053d8305c841a8147623249f5747d077074c853abbea850ba604b155ff22f4d4dab194de22d4eb82ee51e3d0dec2a069fb13aaaf14cfe735d5eb65530f78016b22e858bd0f77e55bf075543a03d8a9fa57d692db0c2d6bf7a86a1fef0325c54ab53250c8bc877f0801cf9738f782bb19298d58cd427d6542eef7c2572cbee59653bff161e88d642bd1a472ee7345006c93108d9cdeb60d62f36379b2ee50e7f13750d4333b11f6303f8d3fe2ca8dc605bfcb980ab7ee8f1f7b2c0317d1ab2b5da4886d2c9ea34b8947f282a8034a1cf0ae960e852766cc16cac84635b5e2bab7f98b5d17e0b4ccbaa1c9d48d25b498a2d9aa51b1563559c9d9d61aff196c1f0ed0226a4b4fd2a211306bec49bd4204a7dcbaf6e034df8fe225042c08bb4fc90b1f3f5bbce19f90f86af57a6d43bc2c7c43871adbc3ca0373c525549a5130749934f7b44e20fc4f7758db8dc72b38f5e021337086056442d38decd5fa12918506e634163ca1398829cf2bf2a27f5a5eed1ee52f99aa948942fef71be444f4b9ad52cb51105a39b6e982ae0698a369244136dea7c5a42fd968fc78aede1507874294013d9bd0fcdb5c81f592413d708066d9ced811fb42ba8d69fc00338b540f0b32b312f5ea39bda25601eabad3718b7891d2d28fc5d9b274aeb5844f4c0f45ac8a993b878313f514d69a7f772e2d69b100adbbd135c1666afd025c3b504eb90175df060d49aeccbed50d40666c28eeb9c356957f3ea8e509b471be65f448b147bea9c2426106e5a694aa2579f632f468514d39800c04d44ebad21d2997b94bcc27fcc6d795c7907560b863b9d7a93f4ffa33ab1278c33397a3d9edfee7a15ffb1ea53938c7ad79b8f7b18b2d42e3088d526b6ed22726452f2d8181f2c4742f399fb2c3526d96177893e2c8faa7e55eb4c0fd7a66df416e8bd5e7021611a5d446298e9cb73c8a8bcadd51b2b2b6be01de1827dc4ac83cf383c6a1e4956702ba36992a9695987b4abb5d0135f7b5466e39998a8055724f7bac9919581678b908df388334bb1c2904841920a4f8944c7bd9bd1736193e9076e978504c6ec7161ea001d4e0f6e32bf1a5f73de526c8175478cc0ee9bdfcd8ce48ebd924111297859342318234238a312dfc371ac2af11385fdecc2ee9a82e1daf6fdae0da5cb0e9eef3af651934d9be75188e6043dd305c257679ae1c0dee906a4c7ab87c25f7b71071657efbe51ad563028f23ab41eb493cb514866d1757909ebd23ba477d0cee28ccad275071b71faf24a7eec4aef1f072c1ba8e871c7009dc9de87d1a2a1c7f92ab744b9b622fb9c76763af2e4f0685f5799915a11c7f5d18b6b34cc4443bc4e7132f637e845165c2afb94464f0c5f0d81bc8c4412922bd49b378e67aec6ef3c004eb9bdb8e2839fd5aa0b2fc809cfa3ebde048d9eaf69201fcc8febaff1b8e10dafab2061619edf7de0a918adf487df86edae5dc399db95ba2f870707bd823862bdf03d3f6b97a244ad594f8839d0f176614c0480dd5ffdfe2808667d1f5bdc3f91954b1fd9e43f44aee520f08c561e99cae819adb9b44bc7875cab1919731d1057c86f7cadaac66778ce024a514b07b6706e4bda3ca2489d5c1f517f3f23307e57857e874fdfe2449e39db07971744075052d34544606d98242d1867efabd186f8792234eace66a9500a155c36a6b79c55787c35f96c65ca0546296d0ae02a39bb3d2dd4e953854c942e08ea84dc9175381018aa5c980924430ab08d81fff908bde1b31d7419a512c7b738d604a22b4bd7f527b1cfdb40fe55db6c3a154e224cd5a97856376c06f52ae7bb57901f9a737b7457b42099cb399c3a0f88c9a7e1623056f7d588458165dd8f025b7e911bd11ac3476237266143da2eb0cb28c7d489a9acfdc72125a19ff87781ab44dce7ada2f3392427388bb44975d1925266663be7da564c6cc413cf95e9b93c8e60ffde0ee3a83d09922983f9c9ef2bb2aa8f3adea3a0747d5f720c1f083a4282c5211d41362001691ad6dff2abdf961636068efdb1e620e13bc1f68e285aeb7da2034911da49f11df1732e44d7dc74c7b7bdcde43526cde34f9c9ecc4ffa38219eab8b82120ea35df34f67884895e9a967595c47bd27342c478a53a33f559fac992c04a196537a2e01d383aa9969daadfddce28091ab5abd5c41b73948b05ca264a5cbde3fbb305c18e76239e73bff13de90cd69b35c9cda7cc4b6cdd2791be7c739adfe74699a016ce0b8f4452dd94aaaa16a9ad87c29f5d6fc0b4f09f6ba9accb3a28e374bad2041356e1fe417835435da9758d364aac2f6b66c6d5213c62a31fd43ea35adf017f28e33469ce176bec6d3bdde4c2313d4bbd6c6dd3952190cb420e076d3248dd47b4daa14757549ae6ef4b2b28c55f9e5985f75c513ac5bfc34cfc167076f9fe53cf359432931745e8ac25b118156e7abe458ebec57122dbfdf7e2e3c300f63702bece8ae1dbf396b521cf300f0995e733037ed9153403d00fd7eb9af2b026ba499efbe70bba7454b8e20247dd3cb4e4884ab239dbfe5a081559a225b0cc7a4b71326570d52b5bb4cccae50f8fc04a493d1658b8042d1b0cba553c8ed825da924d3a107c17e600b1bd0cfe78fa191edb3a68fa8702d2b327b75e6895fb28a4c0536d541e6bb340c08cd09894c068d830937466045db4ba792fea9460ba09795348e3042a66ceadd7e1b942daae21b2635a9585bc258f85007daa7fe7115ae6a3a35ffb0f59e047ae0d13dca9d74aa45b3760b46119610ca16961ca7b5fba07d22714ca8eba6b5fec25270a79bcd53cc63f8fc89330c55cfd55e68d14eb9ce5089c56852b5db82d4d84f0a4cc1ecb48cb2e237fbe0e86041fe8c7f5e392101f2694a102a9970f96663077c7c6b954be3a766806dd6cba714e75ec741feb7d4d93fbba2f00b6a34bd684f237e6781caaaf443b1e297079ad759e8483073079f5297d348edc4262c7b2824f19b7604c679f0bf374447171e0ca437d5717de31bbfef872a2a41da07c9304858771b0b0d37a846fe0e9a9707d660be88e7b90746d99bf099705781ca5f8623cc1309683d6211f944fe151f88d2a4a7b982a2048c1c8316624ca0f022330ab93532c6fd4f943136414ebaec58af379483cbf1d911da96e8e42b3a292974fff12d657b1a967363d8ddaa0aff7cd030cfa65aed39bd6bbee22c432624731496b90c371d61dd930c509c459c07e48f88f93f712ff66a88f7f08c4c7166220eb0e34f31da8f2af78ac8cfe53e35dcf59b32d8e383cb2521109acfc397184ff5afb9b9e8d345af70cd88a79f471d97f48cd66d5fae66e53ac6e13c60005631063966eb59210c561292dfc0da4114532d7896dea0b678706b13e06da7ffee6c699ac46c5355492164349abac7ea377a991eca7aa373d2bfb45aceadfb61405244a31f0f81e3cdabdabb017c29c3293295f4d9eca99557116245b301167c852a94a3748f493433f23fb302ced279cc22ada8f13294e5513944db068827f9fee8616c411ddfd28f5c2b01dd592a0675d0bc63a947391612afdb01942b8416e5cceafbc4fd414cf86ff315074dfe9c1e848aef3ea78d5ccbcc07d90c1191d39072c560c6c3cce5da4c2e0f0346ade282304894cd8af53d8afc4d68d761ab9be424af580bda64a0d797992a1d2402dfece81554089af89291a6294625db5d6ac9e2603387233f3c52f3982d0eed1d4860a83f82b8b5148a230ecf6ca30a5a5b3a7ab634e5034a36026c17d1945e4473970353b862165b1b2a22511fe79ab6221ef4d2d83248d2254e7da4081cb134f30c17ac3cfb4f7299831043adf3ff404fffa45acaf67562be6bd112117cf7582d9a81dedc88f60d2c4fe3d1c6ed3d10bc718552f601784daff298e19bc91512cf01c5591ff528d6d71958f81bab5da0abc0c556d02fcc40915384b1c4469240a39fc87182b5579f55c904e3097753eeeebe519f3424616e8aac500d3e1a4acc8e2c3fba69f492c5a607b4d316e33e70d70bf72039b233060fd3fe602646817cab08c4556efe66b7ae6e43467b56504a2742f17ece504fa86a6034b289d26b77655f597b6963084335a6ebfb98b94b5e837a7f5912d1ea8fa3a51a99882c983880282005e90dc897156b338cb29157e55cb39ca30d624ae9a0caaaefe9c776e1d3ba0371b94581e7491a794485347cc19b340251131844708eef95a3237ede3064a31d1cf1a9973beb3ec6e4f27f24f73689f42ca338ec4b565db4287c71a51758370a942d60b4fc205fb6e3a039b47663115668781f871c9482e413f997c520d9ee66ca30ccd96197b2b5ca74d55d0ec5ce246be611fe8bd34808c7f5d859ddbb016bfa9066b956bfc3f12b13c64234bb768dabfb77c465450222b6b0601d34e6a7c86ad970fb4928bfaef00441caa86277e3c02a6c4fa3b00e51585dc944ec58bbcde0ad65edac6436780dbe9b744f07d824ca422d3fee2d71c4fb0edf573de0b3b30416adc7281a9ff28360f9d8242ca4c77811c372796eacf45d99d69427d244d8e0bb986add8b46e3e115c524d1abb62a4708dc84ce4a3ca2a6436251c52233639509c83cdea38daef2562dc9296adf69520204e3dd3e4746988950b3989e49ddbc8eb983f77578bed4001737d7264d19e2d66632da3aadf3bf00617eb7728acd8353b792109fb4d69207f8e815107e4921c0a62f97cd78c4c7476c2d8aa947ad00f4dc2f1adbb729cfb522f9064f3064520c08b4595948a58cf428e9014680dfad91245e9b8eae0a3e521e10c905bc0e989aa5b18c9cad71734696826e382ae9767581fba57cc4f16adfb1b823aaaa4b02051ed47848c443b617f967f27b47828ebed4f2e5f5d254dbde3d502e39e7e3fcc649b3d6fc090018c9f266732cf10a2676788b10d7a1f37fa3ea10cb7ad3b397410b40c54dbff97dc3713c8a21053183aa012fba6536283b5f9eb0e53f919c8666f457d073ce27272eee6649419ae5425fda9c093871c3f939d146105c2aeceb2ec99334c21058989b76f90b9139cec328685d8bf4b3f288f37d2309eb84dbd0aba83820f03557fa00e6294cb83d9b3adb67d20ac6846dc7466c636414ad744039e11775788fefa6416a4a413d59d491b2b0f4e4b9003c55c6b8af4c229cf947bd1830e32e72b1f3d6273eeaa77c764f656407594f4277e658a3a5482c6c86cf98640ddefd759ce743398f632516a4db68ce75843c39ff577c6a3e237908e37e06734a37e81899153bfb7246d5f242cd6db192dc96ab09046a849ac8eb10b13482c62c3b2f390a5148e8d6797748b4610d3ea7b50bc5bda81937c0445255cf73b0e9ff4d2c3a21371aa6cca198e2a5a3243e1c627076418820f71282fe1912f715c243fab63cdf6dcfce091855251b988389a72e7bb5f16e6db058a4c1bb70c79fbd26a7c8975a45eb5532554d5f19d5a8e886dbbe9f27ae27ca1f941c118fad4fbf3510520d2ce7180a04f1adf259f2f9cde88cee2763efcd7941609e474caaf7f58b3f82bccf4cb7456021d6f0205d0f5f28c097f504c9fcbe3c5f68e0ae46e594fbc4d20419bf52762e4e9fc96d8babc78ee9862735421a3c3fde939968a0e42d27cedcd1c6f380556"}, {0x0, 0x115, 0x0, "6fb235cb477f2e49add632f4e2f7a082e4f9aece2d2e3d49726b68e7b99001093ea02f11c8"}, {0x0, 0x104, 0x1, "f7bd5a1813a3b8be4d47e48a3cfe51f81060f646ad506898cef6bfce815187b709f0b8a977a3f73f84f997fa0d32baca9ac8357e09983fc18cc5ca3c45ef4de7523b4ef9a4a89a9f33f2ad8cf679bddf0d2a9d4ac3a71e6d9d570da00c90a99d5c6569c8e03612ef163df77ebc87d92260656c85e1a512c9aed88cc9cf2aaad46bfff66b674d2aa6d1a750355817fe37535b2c9e"}, {0x0, 0x0, 0x8, "8f5f"}, {0x0, 0x118, 0xc1, "7afb2594fcb502bb5ea42ec0419a76cb33cf77965dd76bc548d7d28782b1b51e901d0cf19378dac2fa19e01ad90639cd3483d3ba7e62d1262375bf4792400416a888d71f1fe76e340351f4f7aa42f8ac45d790e9d07d71382643197c8adb397f565d32a7896e83fdfa4b3446f62daf192dbb80da89641fad6a1bb08cc4a4d2d9fc4abc37474f98025506550253cc25f9bdc0264b70ae56c2e6a10ccb089d99b4b895aba8c2d4cfcafde9cdf7966e004c80c83c60f27ed50a14dd3649c8d09bee6633970db6df74daf01017a41f88991cbe67eaa6183d624d1767f863823611263bb7e509ea52dbfbf5b368e1"}, {0x0, 0x10e, 0xc3be, "caac08889b48c033eb82dae16efcfaa17160ca16b38d3e7f1cf8626d35a20b788354607036545402b1edd559afffdc52bc475132310ed18848d9e65fec31c51788e220a9fc2b5a3e0324061d2eb5eb1a04c92b019953d3f6a818ba140fd119ed4e8bd064ff709ade39043ef1213536107daf07991d0bfc442b4e16c174dab4468fbeae40530005bc1aa64a3b99eaf5ea49f93a9bd7c6bbf4eb3e1b41fe672f84439e75bf350cb24ec1308910de678bf8dd3177a09ab323c029a2661dece36eb6a71b3e7bf83d4bd2c14cc0e8c5825a7d76043f889e1c40eeeaa0fd6e88ec7ee84f9b9db682a74f7832846f4dbc6be6562984294d735616889f"}, {0x0, 0x100, 0x100000, "989d5cb3ae9e79fcd427e26668041528a7d869d148e844a94f320d90889ec1946f1418a17d5dcff317481d41312dec3a057efed61dedcbc5164c06f88deea2678926cfc09c3412fd91277f82b6efe0fd742de99e0216611f8d6533ea4780c5ee134ff98aa5cebcd06d7548ae8f2546303340117597dca9b76a0c09970061bdb7ad290936bfc6f1846ff3956168c4e80d8783d97699081b62bc60b432db393eb2804f93130b258a7602b8247cede16e6b7be3433791adfa4905aba575680cb020f1115568b311e91ae72ea2fd9d48ee9426f8ccad4ab1df"}]}}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000003cc0)="a911619a67fc2532ef9671def2d4eba368c2b0406775c3a233c510a20cf3213121c2012bd5c131610c150449697186ea0bd4ac5861d9bca52d7383"}, {&(0x7f0000003d00)="2b2f389f048fda6f7787285c1f9a5f49b1b01038de53d7ffbfbababf1c0a7e4080c4673e1375bc6408c16fc8c7bacab5e7abd990c5065dc8439c4e4692c18bf22c8b3e8a28bda8196c78e3845d192ed694b45e33532c936bf1ed13035f"}, {&(0x7f0000003d80)="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"}, {&(0x7f0000004d80)="cc43f0740c3ef774a0675f611f22984e8dea495549df7e89914dc08e680d1f91aec1fc8932326f30b136d5cfc794523999a56652b4c60adf87508d3e1b218fb83380c125832004fe2f1c6dbb41f6502f53a76b34b3ab238c47796dfc4756ae0e90620d6679f11c10458a6b8780065bf9afae3994a9689112a0a015857b225efaabc1d5a83896e5df7bbcf8622ff5f8ec73f6f3131fa96fdc6b99ec4bc6d8ff985170790b296a56a43fbf0c697c299bca997290b0663c71f426290f1ed488b06ca0c0ba6adcfaf82ae674b71ff2f745996d3887d6810769dd55a31c892382b68dbbac83dc344512bb680fc652727c9f2fa374fc09a1005d9883"}, {&(0x7f0000004e80)="127c5ec46b8b015976c9cb65f7d748cde98af079b54a159edf3ab3a3ddadd5adec221ae3e2d431852b2d3cdfff978c3eb27fe3c8a00c4bbe0ac49494b2f3eca0aed9cb6a349f756c3495c58f762df7c462dceba9f3c7526aed814fd38d7bcdd65580d5419f938cc7486f46b310474aa840026c10dd150d12951777d5ad6b31edfc6d959960b329ada91e71a6f7911d57827243dc7c3ed83b9f721b1da69dc8d842d6dec1e6a48fb8e57547150365e889684251e41d07d5e6dac9e80833da1ae08ffa40df519b89fe7429bdbddd538ce3ad"}, {&(0x7f0000004f80)="e8de984075e30cf504e08e2573e1322463a57a8fe1ce59ac410c882e76811d4cde296cb5caa63f6557d90c9b27b4ee235d3555eab76f50a6250280e724fb3d13b85304377ba06e125c4ed077eb3ebd23cefe5d6f4995bd719459582ccc3f73fee8f9f9c2b3fdc60c815c0496474ac6ad1833a38b6a8ecb89675ef4833d594edddb234861c637a4b080269152ebc7d5b7ece33b5fa9e5f6ef3bedddedf8edce622be9e8d5a6c6f8d801d1d5b2b65f941ad1d99f3f"}, {&(0x7f0000005040)="290b833bf8814ea72f3fc605de73b4fdf9f785d03878122b775c3d645c5ca4704a3a13590acf9305326951d9426309018e8e70622fdf1750e1472b6e4fd8f7d92e929f619be6ebf4"}, {&(0x7f00000050c0)="2f3367063c5e5ef2d908060c43ef76bd86d0d75ac388b2fc42be1b6ccda51b57b9993951aac4462d574f0775196fbd58349620204b7f24644389c5c27f8796ede5bb27286377d03521556fd567ddd373bde03174cb5587146dc36f30d82b5c55d4de77b3731315b0e37caf83cd2eab6cd62e08c5b82e1c48ae7613e7796a21143d448cc8264ed1b22f06ff"}, {&(0x7f0000005180)="69dc7dbf2b929d9c88c8f47adddb408a0102821b995c88d39c109bc90f13d1b0375d6e1402e3a6f8708d0f8832992834271d97aa03d899fa1cf823e9d24cb9dbcfb433397339437426ee49321464bb1e3eafa752ddab78fdc608e9ae8aa5d4a4c6f61821b1a9bd12d6d919a3324c272ef7543d04664fcd879ac48c5e097b8454a2b738d951d8ac33f07b495b7a49e8c02d4ef92642f27769267bd58594fa2eb349aa0f9f0e8066ad2a2eb7c091585a3776923e0f5f08287f59"}], 0x0, &(0x7f0000005300)=[{0x0, 0x10d, 0x4, "e640ca5d18ce9eb38950bc6cb333c43e69cf35163ae0a4a1553cd1d6e5b6add060b41f9edf59fdcccfac571721a0d4472a100828e3d62a020bd7a076fef4b4dd6f4c51529954023caed50d6d14f86099a4faeb5940dfb99bff0f885e72cbb157ce1c2df43d67098211b9aa31202111c9f02754742457d3f9474068caa80239cf620159117b6042212a94ff1816f97118e9c49ab74135f9ea1ba8027a0f5137d49ab3eba3f5e29b5808008eafccbfe7aa82bfe3ac8ccf03c767f90797948109af78d90ad5bc0eadb1abc41ba795ab8d4fd1a4b8c0b3c26da5c145fd92ab55cab33db17c7f85"}, {0x0, 0x112, 0x6, "100ff41e8d5e97d8e23aa262e5e116073937bb1fbbdb2abe77f42f5b5253536021434433a3651fdbe2a2ff0d433d8a8d87c71ccc77d4554d724671938a701f075795a6e177ede7ce173c8c048cad41c020c64f754cb2a899a98aa1c48632261d17543f8172a809296a1a8248cb4e456c2bee2b0e581caf1092c65c645d3de97f246ae4cd1071ecead7b0bc26815f28e7caf80c6f03ea383e4c636854a50f35ca601d33b389187bfc"}, {0x0, 0x10d, 0x6}, {0x0, 0x0, 0x80, "a9adc0a737c4866d04f56d093f5dfcc3cfa38ea2f24cf334be692bfc8e169f42985aa3a994d22ebf8f5b668d7a794ee109e5d1c3f89302f3c82628c400f5a5e5890142b103ba662e0f49ed3ff38e1e439e1c6522e5ce373191e3ff1031f7a0e94865d5c1d17fab19e5a643cc96e6942ca42b0d5434c07dfee069c4a2d04e0769807d05f0ed97a1fc694f7b26901ba3297f9f6d05c0"}, {0x0, 0x10b, 0x5, "9c0d4ae99f1f8eba1f35ad3b7aadc1b0e0170b03581e9c9a4147bdb3bad6effbfe1284d6fb24424839c15066ce97334a13ebbadfd88a82ad696fb9ba8308d44821346f"}, {0x0, 0x10d, 0x0, "03df5399c31339ac6f864ddd1ab8ab35e800857538da3009a0cacd6febba1049fd7c1c50"}, {0x0, 0x117, 0x400, "b4707d1ed59893b5f666714a07b8b06b6458bfa17b67bca403a54e8e02b185fb8c938f475322ce"}]}}, {{0x0, 0x0, &(0x7f0000005740)=[{&(0x7f0000005640)="b242d0c67a05f61c5d9cf69ca7af48c96851edcda25bdd2b489f2406915a0634584af917c88b22f2f8deafcca63cbac7965207e73e7b3fb9f4fdb20df4733f6c862a0aa063fa5d3433bab76c6d1c4615037c132bb30816d28faf62244e333010617acbb298015aa34681a4bedb6ae5ddada26ad6ff150341384f488cc202b91d295fb3c71a2c868b994bf3c89c169e873497d76222a3691a435085ba0170943886f54688948289e2543661514de7fb72bfc4ebe88a1279b6db67792de22e570784d32d7db44fcbe263c95c18f9e77c7f7d806cae5bba06cf6b6a60aae59deed84e38c44d35d0a605a091a025"}]}}, {{&(0x7f0000005780)=@sco={0x1f, {0x2, 0x1, 0x0, 0xf, 0x0, 0x5}}, 0x0, &(0x7f0000005ac0)=[{&(0x7f0000005800)="5f7b4b10aea4dc05d3bb2314b43e3671914bc9652a81b9ea9171fac6196f5f54d80fb60a237c95"}, {&(0x7f0000005840)="fa66cc152e23cd80362085258bb8f54510e73c66954a2bff4548835e77e5be71d39b2c9002426fa14af6a63338b294305c7fc5131071abc352814abf790753236af54f8c217a38516a2cb92f4e8d830809c1e323e1cb2f02cf84ac049189398a69987fed025a27f2064b22098749115a533af0d461d6a866cc308fd4cbf456f00c6c"}, {&(0x7f0000005900)="3a71ad986a2984ba348616c7237514ba3eaa1d79b26150b85fed9e6133a8cde54c179ff86ea5c1ae44f5e3584f0ca792d1409895560416187c92d678d366e5d3781ff813a22c08a587f476a569d88235977619f27ea3ab036d780bf05dceae597125dc989b57ae20b9daffbd118b3b465e2502c9e83bc3156fe1f7e345ced120cbb931ce57858a393aa418d088687d9a29af600f7e74a7f42017a51b49d4eea86611a5053c64e0fa6e8166201c"}, {&(0x7f00000059c0)="f00f11fc2722efd25db9268b63b31e5e0989744e7473429e29d3fa5f24bce5de286277cdaae5ae2d019b777c492e694eeb6c92fc2cb8e0bf48f6a7a7b0ae836a1586dafa1c1db2b8ea6d5f8e844a514e2d88406826d4d55670b3315bf14acb4b181071c29cab62d402c0491981409f736e06c44a003efa9cab2789b400badc64bcaf3a426289e81134fef654ed87939cd95ad51a1f39594c79cedfbe744526a9be61aa0b8d59076f1eb4d6a4fc705c5663152a68be600674608672f26cdc4c2fc52080969e6bc3198064c09dacead9740aab5bd26feedc54b595db488ece23ed398b"}], 0x0, &(0x7f0000005b00)=[{0x0, 0x10bc94931242fce1, 0x8, "96b9cbe051d87e344305880f92fc1608e15db6b3e041e5cd2aa47ad55b9c05733bd97727a9dcda63ceb4eda4d3137336183f7e71f109e411abcd602b3aea09aca9989852cf71662247ac5fb8afc3b479ebb1da7f8a30c57db9c942d340b0c5d9b7d0d1a14f56654d1acadf54985ac2faf0dbc1b2e64edda9941e26aa7d6b4684697a9e7cccfaf0570bca0afca4226ba370d548f704cf84d536912234edbd378cafb585656b1131228e523144c1e96944402705"}, {0x0, 0x112, 0x20, "1b6bfa143511133cf6357cfa1a102b9b00808fdcca0f196662fee7a59a3ac299476519ee3c5f1a070e64bd0fa9537cabb5a341b2d7850658e68c0dafaf73a29c0d319f65c6cb68e8049f389aaf1d486280cd88386e8b5545f73f336256beeb6d"}, {0x0, 0x100, 0x101, "0510a1fa2b7504c2b3eabe4bbb5ab2f9bb76f3de2c68e79704fc2a44892a7b56c8a9d413b90cb8160df9c3927dc862f533a7582ac61ef0ed3f60859f47e3dae5a76723a0d5ebb4f8f49022b31f74a52d9372f6644c6e3f4f35f58477b0a4f443e3905c94a8fc3624842af9fb8ccf88133965f20ed7356d0201d7c3177a7cdd41d0b758d2be67aad1a31823fb9f821dd67b951016f285a84dda7f4a7602d5c5cb96a86a0b708d2d97c097e616fc3f4efd3bb98499a2c4"}, {0x0, 0x102, 0x57a, "4881a87b7825714e0505b8aa963def56058abe60eb31d28026c54a82f5d51c60fdb73d2cbece3b879ddb43350b0c73ac78aa36479875ffb5cb6932a03fa3edb18dbb7c1864d17c8160806b94a0de85aca5864874b08f3f74e097a340c8df632c6aee02ab5b660c53d7ba00166993b488aa72d79968e577f8d5825171872fbe"}, {0x0, 0x11, 0xca19, "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"}, {0x0, 0x103, 0xb00, "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"}, {0x0, 0x118, 0x6, "0225dcdb1c6f1865e293459b5fcdd993ed133adeccb8a26d7a6ac0a7cb1061ba93634a8c23e53ab82c0461abb276a96f4aecfacd6333faad50fe7f89fa34b0158a23270254"}, {0x0, 0x118, 0x1, "5a0b3b6144eac787236f841be99bab842dcff9011f38d6f7e82f1459750cb13f1fb6f60ef0e83f27f5220260bd57d34fb81b7d1cf2f4846ed7ed48e3ae951cd2f6626d06c05756999c10f39c9bc457666f3910a9223c17e80b2df12032c2757f5fd7638cc2e21b46b5f91b8473c66a59339b2324c95a0250beaeb30789aad5abedcf46f0915b07f70a4e243a6e50b5422f97a82ae53ea2ad7b7671"}, {0x0, 0x109, 0x8, "e6036085b2c0313bdbe762a7d8b45ff250645b831a7ccba67d62c4304e64301521260c9fc859210131fea4faa27a2f8274492dd58a5022fe614a35de88ce5feec2"}]}}, {{&(0x7f0000007f40)=@llc={0x1a, 0x103, 0x0, 0xea, 0x1, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x0, &(0x7f000000a380)=[{&(0x7f0000007fc0)="8b5298935bbfbb08401111c92d975a2c7422f25840d78950eedc0ce3eb9665d7d4a084f233089196c969a43e7e215ce4c455faecb24b678d5e3e4964089d8013ba71c7ca11c0e8d4a1de7f9508fd5dbe9bf6da951ee5955a5968f41b2237a984913346b0032d1a5328d7144c5768a3bcd3dc76405d77c9dd861a158dd27ae3fece53560842f9780e5c8306fde4d3025bdfaaa8c18943f10eb1602c04929d0809dc2c9c6dd6a52eb0f317fa90ecd5934e29f4b7bc13269bcf20436c0eb6fc010c9952b7617a2079d57f418e4cd27ab14b54ee8cc00eef"}, {&(0x7f00000080c0)="ed963178f7c80797bf878dcee18934058f36c226a2ff4bf409ecb45f50a83036054e538d902bd52da1ae72a4706437f393eb2251a5691f116a1f5136c93a26c8e8dd222ae82abd770145d792f8048db29a8e838c5be051d1a203b7ece1599015"}, {&(0x7f0000008140)="ef93ab7f0bc6a9e5930c35a8e54a2b680063a9bb74fe5b8f52342f6cf08b792a1936cd57bfbb2fb18d0614aab3ce75a65a42eda092821b86d7f9501db3e52ee89b0f8420d8c5d0faaf356511c035af3260c9dc51048eabada1df0a6babf8475e63530c120401e7c0aa9471e22ee323a283f1756c959f0fb7b38b9f4a3466dd65ea2071b672f24eb90dd1d54ed7aaed42b9a3cc47fd2badbe59856e9d10ee91438e021259753a2c2f6d8a66ba95ff2f40cc3c1fe38f802b8cceb4e5e9b9b75067fd018a62f2cdbe4ba7afb403b450821af90af2f0057b05df88"}, {&(0x7f0000008240)="d7bcec0c2483a40d19b4e54ed3aa1268fb5238ff208b32609cffcfa5c65544b326efabda198704733c0c82fb0df8614a717944af029ee471120e52b46838b92d343ac13ee50c3a350e0d92b64f0d3d707e0254a7c27362417ab213708816570386c0b2603cc019c14117754f8f698f1986"}, {&(0x7f00000082c0)="09f8f34876d3b2834616c3c4500a9ab8cfe0dc97c2cc59bd6d8ab4ab4a2a8d4f5cc112a809df9705a640efca4b23fe45d92d75079fdc4f12e5cedfc72149b334cd8ddd4593e833ab30d6af5c69ec38c0bd9da19a9b5433f0b8d193ca2116eb7516905df1041dfcb6735e98181bc104c1ded546fc102bed0132fc64d800b4483d3d914fb356a98ad172427ed546215e3816fa178c42bddd8000029b17b26508bf87d5cef8fca674f43e1d3a7355"}, {&(0x7f0000008380)="f7e893ca20238c9d874f894a425cb1d27d19d2f97c28c1e14bb5289750c0ccd1402e731113c081f625cc6fadc11f5d13e34f2c4b9f2d5fc880893305585b247f90ec31da42bf8aa6698ca3099e14443fbb1c11eb6345ce6130e8f9a46cea321340b577ff0e1fb9468f7cbfa80e7c739a1c789c51951d5babf19cf6a537c455a7852919d2633890240cbaeba399c0c95988c7ce088abb62260b35eb93ac50314f4451aeb60a64e3e2e196e87091191e988999eea5294701d5d0c23d3fc368744fc923a362f3ebdea64be440c7fb3e6488b35441dc9b1fe3a18dd146993fdd19325eae48c1a6a56297a347915580346318dbe34215b7f07b36056f9fab0543a997c1992e443228d5e17ea4d8cf7285d250ee17cb224a4bb05b516c39430192c4afd3087cc4c63a74689100b9dce8d2dac6dc321f798c18a00abcbc3e4669ad2c8197885d4600857b337293f12f58915b440bc34ccdda116550fcad3fc9f94aef5dc6c08f4ef7e640dc5991336a1db09a34b124268a0d61d3217e49a9f4e3d0ba59a757adaa5f28d4aab92f0d75a78c6c171be86a948577a8193a63be71634c20061aa1890f1fff0af18f9b4f72ebd0fd3a4737992489bde72af9a45a387b2bd2ee796631b17182046e5f846e886950b8d011dccbac418bf084e73aaf8beafa843db6295ce1b8ea32c86f6c9868e2f212e6c03bf3dbaad951936d52a4fa42b8f421b67d7dde69ebe033089839c1c2f1b9c0281f8b32622ede483f17bcf3917746b1263413db4e384de257b64539f74ad0014122bcd26d500ce7ab0fd600fd460bf1c0f4bf62366998a00c58d3f0ac726cb356658159ec7479b950ad0647c1dc42522c9e8d6cf167aeeca085f78226aa1c6d7798b90c77b9c88b928229832bea82da632436394b8f57f8eeedf66a1440e39ea8d3a24dd7bef05434ed3465d0cc0bfc044dc3ad540f1d12a5de6d5d86a78bdc222c8ced54ee613bda883fbc5d1de43defbf37a844430377a6b94c68b4eec6ee6615b8c7cecd2ef60b562aa54cbef83ef92baf2fe5d2b0fc3fd2dd484bb4540c058431e69c1b103efe5bff45b8134156386ef1fe408ebc322956c2351361517ebaa522a7256ac0b0f545d7fc29364183e3cb817f1d40d52a2d7fdeb832f500f9056710affb32d9dbb49e508517107d2eb089e46278cfe8af2f3c655634615fe6d403097652b1a09d0fac03d934550a2e4d85aab482c156f75e287c79cc932d3069f8c1d7b8a2c20059d9c9f915ea5af075f35c8047ec22598c4b5e115605b05f0d839ec352eb9914b52c34601840c17a26051aa3d253f163e7261c8df72c1017bf501b9dbeb95f19bfe5a766a87505519cb27a84d395cabacd0df35d6df75295621649440a176581c050ad30386e486e4514bf17efa377e72519cbd132b9d6132664bf34a68eeceb60fe4441946cbb6eae8e9451e6a70c9fd94ecdeb16b64e888ed2937bbb28b8b6d6838e3e61e64fcae4ec56942a2ad91f3564ce414de207525faf77c30a0ec4bd64dc0bc9b3b733b6226149c9992dfb48474c07337729f73d69a3658f3cc9635601d336a80e2882166452e1726133e5a836496dc6caed15324dd9b80ce3610a950e1b1c0df0134453657dd4100f06851ab79f12c044e5eb9b1231c6c9d153d3cd69624b5c5861f67153cce5d42deb8ca56c881de0d385f417e0a85e06184b0d4210ee6ddd69397e3db54dbd0c046da5009fb767ce11c4e27de956bef23e9b205c3df6901e47efd2b6ba995094d46210536fb7bbc1701c0cf042e86197d5e0f8abd45a7f9c9d3eb5da60ea111343c3a091c9cd5bcae81f49dd9b3b7be93f47e2e728190a2a08faf43e47c57bd7bebe9f5f6f23ec432d28d4b6df9cb325615821e5755f0a1b004520017e0edf5c95bb0b04904124577e08c3383b5448e6e4aa6cfaa34791bf46b87f2fac5ba2a51df8fb8dacc4084a0960a63dbb86f907dd22e4dbed0e4696fc0b71f9fdcf59d54db98b3715edd44e03f00c4abb762cd043e9e239b807242ad1c2139b24f6943e99b9020209ceb880bdb747ca745d433886cd899c5170615136ddb4419d8a5ce0c86e436c6a8d673a71966ae835772576afc76effd969b17cb86bb4587046d606de60f4aca79b07e724f84fdf39585ca2806d76c680a417d301319733f55c8b34ebc743e0d1f0e776c8ae55752b7b87d0cca3dd5f7771340340ee71e69015bf4e7e0a02b0f41c7677215b905654910a85ef234060af1c5325b275961aca9fb4a2c8d83f46fe41313cd4d65947653d4285ea81a66b02d482b9c3397772c6d0a62f8df14a45487132a77695410e0140d65dced6afd1113b026a30582a8b29111b2331b7411a3fbb509479045ed0a8759264e41176ef1321b7880536a72fac043fc6fe3e312a86bf3a9b53c8007d3f8985d007fd1004d54077c7a840ceab1d56d0a46c6b75c0e6be362c3f4b0f011b55973f41d3045288869b574db5ead0660a88357d34e1259eec29f561a406c78a370fa759b12d5d0ff3f85f481a6aa2ac1e2d898d0d13e34e9d85ea59f64977db5463a47ff90954ce3fce51b047eb0bc3e9888c3d72a37d17de3f45c8236b5a3c4f08fdea9f663fa6853bbe67f4114aefa425dee70077b0176adec341bf65d9032c378a82c08413a17ddecf7a8ab1b931775186498a136f395d9e6bd80c1712ad41b9e67670d8735e539b3ba16ad389d37c17951c6e351ef4fd7e3092050e0a28dc377c7c539cb77a49d750da9905dcdf87d1271fef15063038783590c96ee284f5eb23716a38d571177f8154d3f8acd8e12fa3c9028abcc9de8a80274f7d8932165eadc6504763cf2d553337b0440dd1742be4f8cc0a19405cd59e485a00a54693dacb1e5f6e992dc216fbb775402abe1e75a9605bb4362cc773b51790e5dfffef57b35617a96553b0eebbc70d37e70238352b12c36574e235793fe71b302182e85f3753ac727de6c85af8b07d7bdca11255e65ede4c0edbae6c5fb6b6d34ba34c46a54c5dc6f7542e3ee0f5d8f25b368f602251c6a1560488f4a77ed000dc35b8471e2a26ea8ae06d61de594af2a7276d9037f07920cd90d5cabd9732c0271add0107b95ccee43b482231a52920d9a9dc7fff55bb999bf9ab86ab2733e16b1a220dbca9c55b18dbb3f13b6f073b34b32b247815bcb08146a3bff51795e1f9edae3efe7978d49bf8cb49bbd951dba79b4d3a9064086b871e1fc1ce379581ed8263d80ff66fbc1e3bf7e4dad4ef8aadaa8559d80a5089f459685e6ac4b7f27fb444ee7da670608a77a38e1cf6e63b0235cf94c31fcbd790238adc2d07d70f533c9a7876fe1615edfa7d8dc7f5d2eb962c0b1ddd6c34d1106910bdbc9cb6440513b1b9ae988b3c5b02d30eb47a2059806ad0d5d4b25f401594d91997d63f50ceb09933df1c5b1b6f95d2d9a4ee69dbc3c5bd458591cda4016920b22901c5a52ef6306b7ad757b9c753cb9332b1a97cb0cc3fbce907310ce54f190c63f00a032305e16602c0dacf3b19d77b0135d9ed12e36ba85647bd359476791fca488619e8766c119be9ed2f0fd4e2df6160ea1eb57604445b6cae96c89877fcdcc0e85b0384d2cab6e301c0e5d0f6709b683d726075538bf7fe0c76ed57b32d75a343d20fa296a9cb434226fa0cd9eab23dbc64ca61e3e7b87f312d29690124b66c736f6e19937d5b13662ea6bd79bd14dd4be4e0c7677e71430930554acf1bd521f578322a06d63b3cdbceffd3800b7531dce00323885a1a0a4dc26922758926445f00596fc1832cec5cc494c58395e1a50e265307e5c445a281cffda50f11c1bf1f8b5eab25f59831034b8bcac41862a77da146414c16c95923669475c02b4ae985f420fd13e50846cd2861148df9023ce36639b36504b7c96130d3c30d7ef9d136b622cb2b89d37d31481602d75878143b2d415606a4011509bbbfe49f9f769320123993770bfeb73a93d210bba8a105e0c105df03d21f727d9cb99156a197cf49a98c82821035bd592451a048ef9c7cdf78853ac60ebe87f3c46d9ecbcf01481fb55179a0e1613053cc25f5b2bdfe08471b0bbc5424e2637eed4dc57f48f5aa5e396643a07674e000286b4c2faaf0c5aca222b784dfe08bc6cf286832eacf2d235c94471205018b6ad7390cb1927f0c806235290384a2f8c3ece81ea2b09cb8b46163ed7f5cc35cb86fc97b32d70694abb6b769c80262cd0314b59b8880b519ec83b4f7fbfbaf55967e68678374a56b43055ef0d2e7986887e3bd3a2e24d0418db116d2e6452013e5d1c6a59db26d63adf97be010b01aa12133b136b4015a3eb96a2471c1817b58ced10e8b78d1501f10d1de794f60132fc420e2eb1d1f98ac0904c7e7460693fa41b8b6910c58d771bc5b8cf72bd957f2f2ee9acbbf13372296c8eef24b62f8acb702984f7e2c2feb67d42b56befb4e10c71c659cf18e7de6644b9fde860b07e32364be43361bb1321cbfaebace98758057ed7f1e79a44e3398bb45b8614f2223b1c1db0152e4288b92eebd782eca8532b993413b3167fef27cef7cc9a65e9809276aaa62dbb78ee89c9429ca6bf0a0cc8c0db9999708f8fc0cdde0be40043f3d9b02e735a7fdb192f9efa73d521605fd18ffa0def0aab9056b9c741f74ffd4f52c1ca840d00fc9de68e0b8fb962ce7a1e2e276d6b75f728cef0ba4a1d5a9e11eecacfd754f17a8d7df00ab70888bdb9ebe6246ceb6c2bbd61330cef15e57a7e15725346fe51f5b7b1242b72cebfecff52a147cc30f06290d27de27b781fe56893b08f071243828724fd71ef5964d77026777e737eff4c050fda067a362bcb288a3992d204592945ea8692ba2b0a67d8480ddf515e5cdeafadba84231ca0356cfa4a88dc80d15212dab1ef50cc71fd716e71e60a7d1542d4741e3675d5a90fbd9ffdf88f3f82f70460d87acd0ee88c217f675302aaad161ed2103d8c940e0d1a0f4f75ae94387cea59f2f95649d2090060dc36b1920772bd5ee8e36b94253a170d4520c527070b63a68a1c578a417f798e2153a4bf06dc87e3fcbce38585a889f11ac5ea9adbdf31d42a6756da43876e532a14886f60530945b94f7a76c38e0711c27caca435c2dfedb7220a1d9f7c02fc415606394b560e92d29159d710b11b4c7f0ba19767d6ad606a3bf37689c9f78bdec3fa5737e76e2dc7449e07712a645d375025f094013d022dc19b70475eb76a985854a40dd3e9e626f5071a944a0be3c366e016dbc3ea75668a06d0a22f648bd3f744ddb4537b7f59a10406ec0cc8e18806eded4013f951c6d3a2558a8a0c2f5647c79827616d491ad6533dbf56ce67bb4b866455b037daccfbda762b660288d7416d38d92bb6660e4e8f6b3c04442c7e9c5bdfe4903bdc3ac076584c8865b04158d3eba6f63322ae46b6cd63c201e028c7716027f55651368963a28f82614adcb45f5b1a5ba00fb2365b572e47611e81ad7ef83a8972a8302d149bd7135f870bd05bb74fd62999b509195a0adedec4c6d5530725e93c9cae625acca59adf3973dc67179e80959e2ab4494e14aba8c25bb628fbc1c5656e288e5d16b52b165a81a43b921c5162700f0cd780fac57439bdef56a699c5851e01a9b3c6f7839cbd3b8fa7e0896ca65867d1f226c61ab3151aeb1988603b7878f1490a78ee6c2330500b75dd294523d3584109ce20b31435b2385c10c17d4be3ebd4f16d9597aecc370ca9e343056df26ef0188aab88505d11b3c23e9afbf678456f0b0168ad62b61279197122c9144a02b0961f57fa1853a8d09866d2ab570b9d6b4"}, {&(0x7f0000009380)="53179333b622e7646c7668eb32d61afa981b0c07b4897d7f4b592f908702d603ea83d55333f867ae7e86b8babb149d5fe20a4a7d10762b2b38ca3a61c836ac9845cf0286b8469d3adcd395981e7d0652f9be9ff5e7732f6d064c005819e9cd572fed2e6e415994edb0b1eada2f510a4cc3ce8c72e587164fc3f1992192a670cfdb1b58fb418a20ca85857af6b80d47802d00bc8ed270fb726dd10845b587be0cd9681e91532417fde694fcd8f407b9342b96a8085fc19de665741a4f3b1512cd81dac9e06ec59e4ab5372d8e2ef95a7a18b6233272375a73d7ad47c75d0baaa1014344456918692166b50194975e70e219efabcf06659851c1adb2db51620a954297eab6068cfd83fe471e1f09904e627fcfcc4c99fc7eebe219462592958d7b22258f22db421b38e6ab3d17873bc31a45b26d9b1132416a6c4132bf1f40dc23bae620d8bbcae58e5d62aea5cd9f72ccb7485c7a9dbbc5f3a0ef3c2bd247752d67a689e5eb9819e96d016f650d8bcd43691707065ec5012b1734b3bb23edc33f44348c912d5a8478e85e412bb633535dbc2788ae2cb4e8b3944f6b9fa28266f474c53e83ff4b5805cc4f7c4dda96d27999ff24812010406d54c81de1aa60596a99d4b0ecc28186b30e6665e7c84bc169111db8bf4bd762f79c9651c9ca9e719346eb6f1db07bcd25d95d2a67eaca6c56d253f1f5deef1c20a9f5c9913b254532151fef632dd9faea8ff732c277336d3bd99eba707813a3d1423c046d35e3e9c84f424096eace2cd5ca090948ae3d4e1280f441cc46c5f1db9f6a012dc79dc69a46a6dafe32235ed2af0c6d3b2115c07da8f573295f29f59bff173962fec338c6e44b7b139d8520326a08db6f02ed410e4873ae3d6e681864429c92f767e48eb8c73f6b3bfec5737fb1cfef6fd0c04ca5498fb29c075885bc4223c00a6263cb992cbeae41f4caefc58729e88a1da8d55fb213bb25f72fb95e52cca79637a7ed0167c76d65dab5fdf11f3ea24d33b4ac1d3825469573d8d04aa5a887f78d381a9c846a19fa496ba2e77d168c0ad6121e9f94027a428eacee3af6e2a2e0efa9d646bff0e5451af5ed02b5a5cebe98f55971c9be284f24cabf5f5ea9466dd78a01ee16a37e2836165e590970cb33668f5e017f7274b2cd4541048212d0665358de4f56c53aaae4afe65890a0ff988c3880df89f276e063cb75208061e8be9d2bab021592ac7ab65cacf4e21d3643f34d26b796b097150f1c71024cb12e6d048f686434d89689808aa0fe1080b419322bffd46a34da7c6e402fe0c1e48f0eaface4078c69686d67ede7e31ff0c88ea9d43083e189394cfdb9bd8fb5c355bbd192d53c063cf8a6be11192660c231b52204eb57196fcdcb2adce11426d2fac63af6f3f152c4b774eff751b9a8e6d43e2be196d6c40d1846ae321f3637e8b62e8c3d069364d386798de6b1ba8a72307d76c1227045e37206555a6341cad387781ff260f24579aaead0ab7ecec5c4910fb899f3130ccf62ca00980dfaef5b3996d1d823a5edef90252e9b6b1b62ad79ba30c0afb0a347bb189900d0904e5a323bbdd16b95ff7955a3b95eb50517b2245ff10a6785a0cf03248d592eef31e78b6c26dc1675f9d64782e33cf13c0b55f9dcaa52a2e95875a4dd4e7165406911ae7cb6f9c5457b44330ca0cc12dfec2e1fb1236f2a8cfc0093c7965c88e6fb5853c751e19b14ce5c9cd6d21dec2897903257a812a01db0b47a670fd6755cc3f2b99999b0bcb29684aacc909e5c93e41542ca87879c3d810461bfcd75b493dd68f136a1f67ac295734f0c109df7a6601f73d3d7619cb9a61ff87da9474503863209672464c28a37b3484cbb524b827f6d20ba2ccc1098178b0f1ec3a1f523764dbb1e47d336787d25c9ac35a37f8b117b6510a9f078b8a767311ed11cd661fd058d696307076ea1888dd50e870286351c19cb311642345427c87a6e79bd14af5e20fce9f3f97d281ff8393becb2375ffd1af2fb85dd95e76e8914c82540734edcbb4d3589a2f8ae921f888c35c9f6e169aa3ab536d94f37f12597d715ec9341d4edbddccf723f1fa87a492343516b03329b4615779832c56671acf2431f39d9c6fe37e71176d4f6463dfaf2b0d586dc780becc4998527e77001180cc07e1e777423f2776b8e29a6e972c8acb458d384a5f69a0bd1795b4ccec04cc6ce2cad69b6db4466ac9ea2f59fc6b68ec26da6c5b8e82b6b0fbcdbf9057e72299c6771557a345bb120bd625dcffffe16145b9e0a4b8be600dda9fa86966b78de55dab673c8aaf14daf83dd8b2de1bf0583d661d42d82042a86774d51138ee23071c8cd59bc9438bd910987adff129925ec4783d8406dd995dd06064d8be9f9d149e6a2939993eccb1f2acb847794b7b03340a221c897ec0ee43a46406aabb9885dc5185113a5670c20ccd8c88d95def58d1b04456534dec74354120f22cd08a3523282528e9ec2232bec92080ce954e8e47f2b8ed3a2a98a8afacf4a9a238c6b58f03f988af4c2e58ade006b1a7da1e51fa06b4c96254762a1f88a293ab10925349a532bd76d487ba7e648b7e8a5926ab3f6c43e9c0e835607ca4e566f07d58d041f31987f5182dc28c25260a3d10f11852f4b879745bbe24d5d3f66bf8ecd73caa83807fb812ddd7aa03e6ed5a37c15d6fb3bd6e69b8153ea692afc83ab8a064b875d93dd94a669ed11af0099604a357cf3473b7a77c105cd2a2113bd1dd53a1b0fbed1945fb5accb56832b17371f9c50d4f81ef8a93cdc43d7d232b59666d386953da7ae31fbf31552dccecd40b9408be3fb346adfd67e4f54210091080358b3a2ca6265621ed2c1c17c31075b08f45689927f6c819a4801c0d4019120b2792958ce074a20d8322c82a9616922b0c2354ed1a942c5a9f9bed916f290b155b7d2b2e1403a530117d4e01833a484d54c769f9e85c71e82c014d9abae299497d68aecd08a3cd3f594cddcc095946af985638afba9a46b161b614fa9c361bcded08fa3a6bfab8abc2770760429d9873a81cc9d2cdefd958cff57d5ec0d2e22694a428365f1b12b022ef18d5fc9c33a394d73f14d167b0800b625c90ab47f0c89e69cee48c26fd628e1c33088f013bb34ea95b919095d7b5f9256c6dd19978f1674760748c0c8eaf7ec6020620013759be9aae7696b2ab35b826a62a4ef5db0702a08593db7c9a39c6788d70220122a2eef9f377a0bcf3ff8fcd8c70f081a012d51dbf81d2b13594cb972cc454c9548d0e6bacc79969f372ebd6c72c3130d23ab0d874e9fe54eaad2cac597a1a4876fa7e2d2d6f74774191b456be6ef3a00ac27277ff8f22d248a41adada6e1b7977d7d7b55b57ba32de65d7f8f9c265ab921d65176a322869e6651a0f962bbc34003a2fd71faf03de4f3ec5d1ffb9f3edbe2ad6f1c20c9034b461134e59f8dd5b2c18c1d4106c202ff358209f840e4cfd099c83d6ca48acc67fde429787729ae868f1d0f16e875e0072ab8753e0297477ee02ffe92cdc0148a8a59da339535b2bc14a5ec70b2de2f5c4a3ee2568a1de5ab9e7be671077a4700d01c48931a623e50a7e6ec1e5094b72e8aa86a92a9ebbf3ee86449fe5e080f6a84ebc4535bf3273f3a9d7e26d31715d550358f9045fefbe3fb1c577bf87427c79a2a440f48419053c66336f182820ac42529221fe69732ac8bc75a849d395daa93ebdd07e817f79609a17eb111785faebed2426e82a873d849f7a7d323bdc6c405198a0238fe8f7d69e30ca0474c654c485f107a10544c7595bb74b0523a2a91e60ac03e372e43c2b02f230ebba59122ce06250d904eb66a4a97170a1190ffd5f4ca4fe5b9d57939ca1e2bc8684e2e387e184679213a8b6b655facb3bca7206ac35129ec422c70cfb862fc9cbfacbeaa178ab0b020a263d5265ee870d5a3905a5e78306fb554e020e4ecefd8bf1df64f018741129ecee14ada8e82da6612038e576c6b9b1a99fe7b72d3fa021867658aca17418a30758bb655ae14856e93df00cc3c96b0f24512707ee5c63ee5639edb231c95a6b4389e41c4f16c8f2e3a4bad618db1f92207a95dda7b6791ffa8089ca290c3a517f032f8c35b7d77ce3c8bb8fb77450eb4ce3dbba92fb1734dba5cfdf2c286fdc54b0bb228776a5a402d9b101e1225a71bb4dcbc1c788e4ba89aaf43ad2b75a62e722ff0ead7ae1c00e9ca1b637cb4ccee48e534e7c6edcd85b4bee5337459ec0b148e9a0f1c94cfebefec958a1f12a834e57b8f0d63d0a7a3fa8c13562071258b8107527c277e1c65c2f804bb4b6f503df5542562449fee32d7a2c5dc68707053842579e8225994628c85f3342affb93b4d557068e9a46a4f471a2e47ccaa6e326117dfab7065c8c32df2f0e4a44bd6bfe3329f5c421ec7649df0293eaf9220cdd8f0b0eb6556ceb92c646ff76cb0af09f2894627b00fbc24e669d656cc1f5ae4e14592c1237ac59a0f138d8866e31f983e306d964181508ee312dbee8a088a0dafb138d700abaae87482f72737d2ce3e569fd2165f68eddc4af2c13940310c3e4e60678477fd2b840544432e8a335dbe250939926989bf945f9888eda6ea367461202f2c8f9a118a4b78c3febe7691eb9b91f87d1bbcdc1b503b34f49a9923fc815a104a821323e2ce8b721d165fa954cf43b7819f363ac2f6e5c60be159009ef4609fbc794eb17f31ad978f2c4e2945ccbdef9814eac2e290c4040c7aa321f4c7b8bad0149d61126fb1dd7f70b8ed9aa230d041a70c257481d70a7a94546b7923b859fe44b2f46af4f84ea16e1e4875aef9d59cda3d15ecaf7b65f6387e4e7eeb3c64d4aa8b76cf2774c042c2673af3e35db865bc26922dff9adda5caf1139523f5851babc7f0e46ee4de18843afbd01f1f301e9e3f900e864fa513bddd8607dd9763c482ef962728f8534eeb3a5313e8ab3be2eb09fcd48da2e7d3f22f4a4df11ecc940fe057fc2017930033b59e04b21dca5ede03e7cbe7486b8684bb3bdcf74eba6fe875fc09b7605a471a41b5d7d93d7788d9cdbbbe9212389e92bd8d1b83c02e8f30bc37238c114842bfad474884294765aa46d4663d16e10ce8195a3ed467cd0b2de3d6b1ce264e231e22d8066f56c61ea1bc405b9e8308fef195446ea1f5adf7c0c472e76c869256e9e59161ce491b9d9e33e4cb0dbad4b612de72cc9a28e1f8f66e9fa171a3af90f6f2ba9bd45ca54d7815dbbee955bb8ced30999c0bc30928cb84eabf1fef7e81f0a0b1f6c7c351c83a722c8ed498228eaba408d4c1d00b95756cf8bc72f64712c46ce6789123be13d43f137d91ff4e1f6e451f35597b6d5f5cb1a30ce71a2a4eb611c8887d5eb50e16606f3b0efb051d09bec24eb6ebf5ca0988eb5c4dde70a25853fa927bca651ad7d65247fc789a9b79267f043841c2ef860552c103d540c3d1f07cb224bc539718f05096bb15ffee2df522a969b355d7ffbbd11fdf01159f827904f5cfcce5e8c809ff27ed031be8bd411f5a617fa14831c59e0fe611a01f5d9ae914b259774c2efa8668cd339173afea8386c16d0694ec4fb31579a44901053c243e8a8ac0f6e3b851306676af2a3317e681548e2cbaead9274b70c7d52c45dbca3ccddb05b135f0f86b972a6913d55b1ad5ae21c1967a2edd2086233a91acf31ab6cd976de6d28a58a838d8ec809012ead1b5f5f8699f4b0f3bf151421087a839039311e02985efdfa2a6c4bff43fcaa7ec7e037a61d60645dd1fed138a58048ee26ee609930a999672acf3f22d80df5bd829de8ee80a6efe7a3f4fc685d5cd3a68b0"}], 0x0, &(0x7f000000a400)=[{0x0, 0x84, 0x1, "3d6dd1f151637870ec71ae4e1533a4ccfad5c7331234dae687b9684a"}, {0x0, 0x84, 0x10001, "87484a352a7219f898d9087a15ed8430211faf33ddeab66dd5e0e8a809651e127a15765121f63308af09d2b0dbc0b5f02c5ab1321b5f7af9a55795edd9b9691f56b599ce4d0c1e55d71aacce762b35c6ce79c6c7c28a496c327ad3c575a7d865f2298053f867bde81ec9be5fc95efaeadb5bda4c6f1ebfb4dfaf8f6354722cca4be868e3724aaebf2d5a43707e7a09f991adde2f41214444c69c3aacad70afff922445b095f0c06eafd0cbb4d402941976427bbe2f61"}, {0x0, 0x102, 0x392, "b69a6758ec"}, {0x0, 0x115, 0x8374, "0393e31dd280609b8fc1fa8e396045baa5bbcc870068c3e7abfb6cb46c1ff1661ab1c0bcfe1cbcc642d597d9ede0ed5651d2c6a9a414a4b00c0f2f22e3c45caa7652395ac88e7f68ae870662e28123599ddb2a287800985afbd9277a04a34744a09cbb05e0d16caddf94f241fa34ac1f554ac68a405ef7d9e05723719e56106c667fd57962de93153a1bd76e982361ab9ffbc5aac701c0fb10a598849d2f3e7ced7e55245eaaaf7d74738f245cdf89945d4a3e9fa5721ca5a29340fb129cfa58cc024d5a142e4aa6c57ac166d9230a0b5e1120cb4e6f9ca6db4629fc381b0cafc56f90706646e3b1231b3cb0d328b14917a6e721"}, {0x0, 0x1, 0x7f, "380ee2f45191ae3759dde0bc9ff7dd04f796a4c44758703f3e3585ba83782aeca623bf47e8d66f08c5cbe9803ec5237f498897c95008b55339efc88a066dbf482e7ab05591ae82a22b4c5ff5a7b891961226c55d08c01159471272af95d59d61c76fcd7c8bf07185cbaa273dada870411967d0cd39bbb8f36648df79db56f2021c99d40258"}, {0x0, 0x0, 0x4, "2a65fe59def378cb17455b3a86a1750e181974dcad52d066de0e8bbb0ed5bf2671849d8828d53a6b646da0ce4056773e038d02a1d48d7f2c85c5f948daca5fa819aea41dfa288b597f6c93f3872e9bae5478908cf391c317750bcd6fa9503082c998e3394ed030a4dd9bfe7617fd434671fdf7557684b4c03622f6764939e6e0784466682565d00bb831eb8abeece0182249be33df70f5c81f3ed05acb6a1869ea5b56f38bfcbdd903223c0d653e6e26fccffc021448500b0c5ca2e2cd41a0d418352a63a3b9b9cc6e"}]}}, {{&(0x7f000000a7c0)=@in6={0xa, 0x4e20, 0x1, @rand_addr="42a1ab0fda90421d93f6cde44fd81c81"}, 0x0, &(0x7f000000acc0)=[{&(0x7f000000a840)="24cfe9f681fbc8fe21cd5ac8ac44d4e2437817fd4f2f1abe8b823203723f7c9e59216d73e07a9f4cbe1d07c5cfabf3439d54aeeb2a62b73506c0b21c04c60d3fa369fa41e74bf960e1c9740397934d548de13285580cdde86ae731dacb0f98831d7fd9bca0949b43028baa8f474d503d3b53f451be271ba4520dd98ead6f48ed0898f97fad19512b23d3f687d7a4bb3c96fbe9a05963c962f288e6333ead7b92c17d54af76d033f25163e2f7ec76346a89814e0d9ba46568cc92e677c82e5aebc65ad1df6efc1f5fece08df0b73ea3b61d616251a8b69a3df8"}, {&(0x7f000000a940)="260d26181eb43468f1264b"}, {&(0x7f000000a980)="c60877a52acfba8bf14fa899d6a0fd242439c73766dcdbdfa453589ee76ab79e59801f58138aa374d79f4abbea9188283b1a11dbbe8538d5279a9f7b7b7ab4323bc49a856642fc61e27fcc288d12fb53f2a526961ac0bf29451f71f50ddf73b469225e1d2ede0ddd24b2354d93d9dabc1f6705b42d2256e680"}, {&(0x7f000000aa00)="757c5712affa05310ef26110f7a5d4e6f0d6caa401b8a860c22ceb8e235a30ccb3d6b227cdffff310dd016ddd264e41bb9206b7a4a358a65a65d10247b15261f5c123cbce88e4cec51988cea09ae2fe264267980fe914b6407c05d1a446683a772d5121cc368406012943a978a76bd0afb9576ea23d462b435f92da2152387caac1087313c45836a748f3d848440202211d5d14f5ade2bc1635eae2b80ba6ee76a316b683d8d24228d5a68d79c7d577adaf4cff60c7f7dee55159eebc4e3aba65dcd5fcac9103247062128f18ff408d1215649dfa6e958c47baadbdbca3d20e66b2fbd0a2e82e844"}, {&(0x7f000000ab00)="a4791d3cf22d6c73d05379ad51f752adf7d3a6aefd4bb5a73485ccabda97709b6de3d085aba700fe8915213a81d06713ce84d8207332aef3d269d0649ba4608199794ebde702b9976444d1c50d71b03a101ebaafde7b9be9df7de2c8d8b9343f43aad4220308c7fa6e97b39ee5706e1766a6a942cb2666b2240f46df9ba24214526c038d9e4cc4e2ebaa70d8894e"}, {&(0x7f000000abc0)="16388f0e361e686d71fb781ef1ccf516436f87512d9e996d647bf2fefc350c9134fb1154156339b44646545f2beddffc391c5f"}, {&(0x7f000000ac00)="c352df06bb7f0e54b43ab60b7a76dac6d55ce7c3be20a57377013d6c9946e45523c3d5ef1e585f24d65d59801b54e484d00fe81d8e83"}, {&(0x7f000000ac40)="cc2a72d7f6876854e244f5b94e2005f032f7d1bb235de50bcd5172d2c1db9bc685971e61988fd4dde24e96a8695fcf46c208824c0125"}, {&(0x7f000000ac80)="4dafa6a1c4ccc8f54d5000ae852d02e67790677f5c648ac6b9eb44cac7766d0187a3eef3eb7f8d5ec2530843b7565709468296f6fa101abf993b"}], 0x0, &(0x7f000000ad80)=[{0x0, 0x10f, 0xb466, "33a1f00ab4ddb8a6a1c78dd038ad9cd04175feecb0eaaaa2e55a64f7ff98fa54492fa198b3a2fc611f7b01f1702c6a8fe3646a5b81fcb16743968920153f63dd757a8fe3384591ab5b2088082462bcc4d1a9615386bb1f67ce1348eb3fb07316750b50b1f9314978f31ad2168d25c53746566c865f08585992e79ca85b9e7aa32c2ab5d32aed13dff2e14161b78798"}, {0x0, 0x111, 0x100, "dc8daf4e4c95182cdb174dce6127d77a868b6942c5bf65ee9ea7f380ddae8b88c1d5b710546e576e3cd923a674224c9fa892336d376cdd4338316860d49290ea0803e4f5dd71363b46c07a34f4e64699766105705154f85e8addd6f15d2d67967efd901fe664987fe9efcba31eb514eb9f03e82cefc1e295c2738542534a0249274a866a84d2fa0d63"}]}}, {{&(0x7f000000aec0)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x0, &(0x7f000000b0c0)=[{&(0x7f000000af40)="e4188016956bd51b53ba459b444e6e97ab5ed8f2359a97d8b1aeefc6bf822e03db2cb4f37e242c4d9e34db7427f05b10968c4dfef793a9b6e8407c017740824c9374be22f5a96769c00fe959fdac1764e5f0d9ebdafa5755c8f42edc56afceb990636a197142720adfc13e9bd3e66ca979eb45af992be8269b5dc3939829c5265cee89c3db0bef069b4e7bc4f80289a91488b1749611d93cd361e61b56d26439f2277d24f7b2290758826bd2050b64bfd431257d2722aef597801cffd4a0193a57410898334cf5d0810c1f0d7f6709e0"}, {&(0x7f000000b040)="d9737e5bbcfdad588680dc210cc0ccb9379f7244e281dde1ed54e9da74efe57b3a04ecc1b0ae8c0fe035cb344c49680eebd470a4a39323f2376ac18c90263c22c7"}], 0x0, &(0x7f000000b100)=[{0x0, 0x11, 0x3, "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"}, {0x0, 0x101, 0x9, "760a0b84da22ac05af69356b48e45b7d902e01dd5c17a169a9914d650b8e578fe15944726263c21b5ed9fce9d977fa540ab7daa41e92402b9c15c1dd4242c6dbdcea0fd6dcdc3babd28d3633cabec39928032b553fc6048f99e56fde0228a7d8dc8c299bf648a16d74ee97c38b9a83af9b5a709d124c461246a331538cfc1670746ce3"}, {0x0, 0x223, 0x0, "1a1888d38312134e751386aeb36a195cd5444b1e957f3c46834d6f24e9ccb7ec00e4e3272ae3548ba4749bd14502afa7e51727ad82e273316294b597fba08a62349abde3d67b495edc0dc6d587eb6a6cbafff89d37b89fc7b491698753f6c3434e202393c1dd87c4379142366c5045bed2"}, {0x0, 0x119, 0x5, "f29dae175cc4887f8f1d5a61e47b940ec82012de4bbc4a424ef12063c87ed6df9176c856e8d6d622a3131b67b06a8b1cfbe4ca6df5321edcc357bc460e5d7aa0db954606f87f4197b6f302ecbcdc14a9f83a24423a3b9e288f794c090ad62d8588bf77167e1573da4d8078d66fe6d5e5020fc7e402e676d803125f8a6a140dc00b216556a887b2716afc45f684591d4b94"}, {0x0, 0x29, 0x960c, "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"}]}}, {{&(0x7f000000f8c0)=@can={0x1d, r3}, 0x0, &(0x7f0000011b00)=[{&(0x7f000000f940)="d846ce6576da7561c8d555f58edfbfa5e958b729ff93ce"}, {&(0x7f000000f980)="2b011ecf8f70fe8e49c5d41b6d376bc21045accc"}, {&(0x7f000000f9c0)="0199114765094f4dbcd96a1c50f6a5b72fe4edcd47352cfcf137f2eca28b2645dd13d85888770c57f0c4738921622b99f63cdc97a86a62d1851299690fbb41ff4df0d5db203583711967ac43224b180b9ab7d4aabc4603a8403b67cc0edc120f5f6e34ac69f78551036ac744e4893fd7bb9bdba73f2f4f4d8ed34ec898d7414485becbe7a7de15a895e0d708a1a3aba9cc9a662e570100304ee4acb4f13dbd80cabb738ee579b9451ddcfab31c42fcea72f2f76c33bd045bae5d645110be7bd8e6486cd4795e391e0f426589efbb1f0315fb4854b8ddafedff8d6eaae29f96073a9637c40c6b06216ff2c87e275c3a752eecfa6c31ee6d5a9cb8fa498857a05940efb44623ab9894f8a0d57d2278ff87d351f6c44bbf83af1588fe5a9ce45985732e0a983c1af14a05b340e5f41f4a3d770ef90d56300ecf5c62bc1b08eb0dd51652c7fdfaa1a05126cb42e743ddc06b1ec6ff9f38a7ab8c4e4c4a1bd10f801457131a57e1441502a68cfcdf6a1009dabd4ff74e8065d495bba69042e726085d345e5f36df829efc8c8c4a176888eeb8e1ad7d14d75b5d2981ef04f62f383e116f55f89c3eac6ab5c3c0aa9598cb921b9a1fe4d91e915bffe0cb08a64aedcfba4edd1823bf2f2d38b6b6f222fa7eaa6f5592e3e7bd8cc73982c93f217c4eeb80b0735017409ebde40c1b591f2c2a42378047d8034aad8ec387ffd7c23999a2417df87c1e4fe390e0b02d8758f1ab2db0faaff43a9a5fc6ea643456dea76d1f65c2c16d88b9373ffd3b0fecb6e8b3bc9f53d8a4e40d9de2c7a0fb421fa49908a3f4a10e8cdb3e6023fb5e808baa78e99c1edb27e26b320d63626c770f3ecb94c104300d64a988f46865b8699b1176c7b0f944e0618d0e40073998789f6a9055e7ed96a780c68cbcc5592f2fb1a412bffe9a11f508a14253230e26f65ad3aa873ba9b6889d4a5bcd76912d3226414843d9c944ffb5e24154aaf12b8db971aadaf18acecb4dd0a4e25e69a810ed308ac58a562a8458520e7cbb0c057f8afa3cc2302d21798bc5d2355c1a5ad2e0c428f8b71b16a1a71940cf0cc8b8cf4b5ce9ab0df3f4d6bd7d04f3ac9f81b2f404358314337564b0db533f3e3d147f98166c8314f867846d98d37ed62dcabe459ac67135610a16256569243f8ba9b9ce567ebbf7368b9cb15013be51b96879697cdf0f3790ef0d407a4998fddbf5a808e34ad12a8bd2224a8e04c6050337ea99883e526713faf558232d380af06312057f6afb3ade03dc1c7c7f5846ba797e6dbeb5cdcdf5e7a3feb1d45c1928164a379db1e7d651610ff0a941947aee510e39389315a601a856c144f6e71bc3dc480436c15c9aede39be0faf843fa37ee0af7c97a859740821c4cb2a53a9e05faebf71338e8f9e9b56164daf00a0948561de812e8f4a4ddab3550e623fcb64c1e5001190339670c14b3df5383f692cc734d6816ee05452dd7cdf54ed803d377a828fde2d3f0d2f24c9824df098bf6f530377a16c1dcd9a6dc4f41f9600c019f6cec3b94854621a9b12256c4234d305ae5c8e5f999b63c3e0e8fe75fded74651912ab2031f208d2f0d0d5d230b29482a634e99b410fbccda7f0dbcaa54ee2b395a169107a8a314298083ae90632b7419dd1afbb83c0a4f1383e7e9ba5e46f841fc992307c758c26e03737e3d11f75778a8a2f5b0874d05b179437a22b7a5f6e665604d05cc5519d60f0c004a395e4cd42c775a7afd7155dfce4529ef3b007d93b08d75881e62722ee802e2d96f6b94cd34ac8f09d337820adebe02a62e14192f3eb0f0929a249d5b664880abb49a8de37e45924a5cdd02ab0bc99621a82de7bd592cbf13f0e08f13f9249e9930376d7c87955887a75e46fd77a5eb325cc597fb74ba31b6d9f10afa1f6715142ebc275b724db1638c3d61384a593b97932f16e92a3024cfa4a6a93114cc0deb528b76c804862fe78734540394bde9b06249675daafb64063825f4345eeda58f292b1bf5f8a0b05778de041f40a6e917b4a3b71dd2ab707a743341dbaf3538fd79b00061bb66160216ffe8b27b43edc7d50fd34d20b1854082b1d9d8d3c4d27ee9bca92dd0ffe98b57336814cc67302e83434fb0e631f6c475375059bbebc1a84882baf7111d4b2a56eb575ad1e6b3b7368993aa186b4a41f0a988e319cf68433aa8036a3e78e983a7402645b2278d7693d05d6a2c827c53a6f7cae647ecc38f65a365d6c851f63a988821113045d743d3ce3c67677fa9916fa147fc5edb80dc3d650dee185ccd1aab7dceb530704e3810e50946ac7366b49df44975eb2aacbe8d26fc8937934613d4ead380ff0a1ae5ee26021ff1016803d85926a09cb89df33c593e9794241225e312cbd083a0e6059c2aca88e23334369e9987b641966b0c64e5fe9ce6b7a50930b0724f6a969416d4bf02918b6e6a3522a42ff5bfd966f9f11e3a369bba66963b4e8b59e5906e276d14f603446107912f6c5de9977af79459f75d2ccbe2ea32cfc54bd441a5a520ee40c3b79134241283185a5bcd4f23c5ae8e013b4c0d1bd18ff65b022794f21fe9308f69cb8b7db5d8c0173552b372c6d5e0a489e186fd79c5fcd6982c70dcff8fe33615633dd9149c0bb60914131f47ae679c7114f7887cc8f2ab26ba6082aff056954c9f09ee673e49d834fdb01c03d29ec8888c3ebdc3919fa0553f814b55ec75e455b6f6a637f464fdcca59da34b1d5ba28ab449890f611e569e4687ebfab8d454b352c5daeb17ed0ceb3898b415c2c4863dd59397c17300d2d20f7d2dff3c7acf28cc0b8749afdae1861b7782e7a14b880617ba56f16a77a7c3b3a989c942597ce43200c19ebb2f82ea468b209752880aeea3f4b9806f338c9d8f8092ac3710152fd83b5c5e6610a0fa0979a21ed1efa27f1ea7373b126bcad59ebb17f9d481db21edd24d9d8369cf2fc6f912dbdb925e5f68b417d5e941d5e39c83e1f50a24918bbbd84b73b115569283ee18248149da4832af682f00f46588f0c7ca55d04112b5dc5e39792651d5c5f522a4bc58f4c1d4c4888c95a8648e8a5c8b26afd32f08f40b089264ba5b86e8420310b1f8514baca6ac303fc015762e127de177195ac309095ddaf9b0a91ab479c6632960c6c36d0f1fe08668e6a23c5c87d0c5fbcb0a32b03b4734b6bd76bdfcbb3cbb25380406bc121f5c33835be091365d700da46a790780bd2e4b9117447c519cc62281f110084526a4b08600068a2d91bdc21d10ec22d82b581af6e9ce34fa8df79235acfce77d458d0fd8600b919e9077ddd3802ded89dd59df41618aae05b408180fb876dc536889ec0ec3b5bf34207ff0d196a2c170454642462a6d5e94173aed67515c6da50b1b38fce99737280e076545016c7d56c2eb485a4f33d8148c78e3d17d5ec2f830c8708153fc59e8418dede75d8c5f423e6556c099e13dcf51fc9077b9ea7b0881576191f4b2581e029f942f67aeea80c1cc4a771f8a4131c48fdeb6cbd80092daa3eb5ccfd514fb75547ff6126377fd861ecf411aa0ed788aa363c35396706efed9d45612b53f481129300a8ebbfc634913c0314f007d34817bccaf2f1fc3918f1f4ca12f5ecb674b559b773443d6e3303d91bd72389e3e435481485ae67fba9a9e58ecc8f84b62f9ca71615e78076ec7f567f05f7c83138531c266d998e8437a48d08704153438cff76294f3eb769df224b86ff90940dfcc7208fbc03a977bf0b57acee4b9edf0414f4a03972a98ca04722bd9f7f310da46e0f607c42014b592d4571330edeeef0e61fabef36b311096b3323fb019f66cc31d204b47c640771727a72ba436651ec55c21210275c3c67b326db72377a0714283e96f78995d52b0c1c0b0ff10520c8795d1f06ba837390c01f4c022c5f7b8b8cd4841cad7ec03932f825ecc772b14285ed36cb85e9e02d3b9355a3f55b950f9097b7bb635672da20a283760617e5fab9bd590b8397c9e8a40c86756a9242f90ab1b5ee54462b669992333facec06f043e208b7b0b21c7ee505ccea9c5b4881e1f0376681a8b26cafb78c2d1f0b2e18492d62ddfe119a672c5d9e8cb8166d0fff17953a5fc309c41a3abb8758337d29d8f8f18e8e313c2d30aac649c19b47be7d485f7ff7ea8dd57134a8ce48991a05224b37734b2a9f20e7215b89edff2a3f82771b335cfbe9a9983c2f5f5704e16ecb4eeb6ee083686bd596ed19902cb7c59b2c4727d701bcfe1b42f574e5ba0af79a7c9ebdbf6f0203ef91c10e3d724df856a674f4f2ea167027c8247bd7cad3946a5b4a5cd2a192a69eaef1c3f09467c10b9d68d5734671f5a354a290d9874bbf08e39e22aa1b628faec8147c2a29343ef8a52a168b8cb5741759d983c6ba49a8310a12ec15c42e9d538db3ed3e7474b1368027322eb7a20a0c2a76f84e90dc6b14e299131647ed4398b2dc7c34f24345c5041054ca373a8c5bf67084797e8b1259a69ae967bdf61d9d2611df114c27a261ed7eaff679dad612bf6755de77cae455936e36f07ec6fd3bf04a908689c16d2158a8d101cf6243adff91aced218c19a5abc659eab6db1be52f2bbff35501b89f4afaff18683273b3728528b86f30ccca3b55b9c153a1f410d8d264a5f36e68f70ae8d0bf0ab82f4950d4dfdd2c733407f295aba813f371b34bc3361b3e8715666f1fb6c0ea1315110169353a4280bd931dad9021bfae352c7ec6ea1ad09b63fdafeb17b88f366eaba9d805814ae1ad8c07bbd499ff1d8583536bf5d34245d67cb516b05ad60d5185796a7b5fefb70a9e6d5bad2c1ee4ddad61de6c43e3907cf2ccae0c7999220df62c28d2941aed0d032e0f93fc941fde98e26beb16bc6795d41f84ef2f83249fafd065becb183c6b946aa52f5202f8cfdbdfaa03a116f9ace49d09efefa2db66b4b81d59abb4921a9a8426a6f29c368e913c8c59b34a317b313ae6161ce47ae54690a683f3707edaa190d979204485731e89bc46c4002dae0519bb5d945f392338b9972afdcff880b43e7e340b5e2baf4094eab2df075c05ab1325f2a791bd8bbde2ab1a4afcad425451de004a2945e8bbfe2af961e2181be9da358491deadc97821e3bc9415d835e09c5d9a76ca8315f07ca80587cf333853f10cbebea07f454db7df43b0b6e6a031c711f961fd8c9bf0874d6b0fc7b0b297f732cef3ae0488224ff2a7e38fa2996080ef4817dc18c0d60aa8530bc859d5b22d349b20a208373862663295605498aff6fbaaa34e20781d53bd94334fc972ebbbacd3e6f41d04ea42c7f8a48d821e8f7da01037ccf674199134524bfefa671eaae8f0de2d28827511c0f5c84e6c9b21cc144dd412f2181b686fc7c01b12e0c82030cff30b1aa83285df8ace8ee483416350abcc6b5c6513735a2db4cf3d29e95d1f70036d91c99ee241c7e45b2101b1617d10a972ad92bae992ae7f4cb54c8d5f40f6688c9d096b3126d36892aee2574f9406d843d2be925a9689a0028edf30d97d1c952ef9cc76d54c8521fb034b3af9aca4c2a222329110fdea8247cc4d1f518dd2d375129dad69cc77bd908553d04587647e91d33106f92a0d888ef390494ba8a7c75e4ac46aae00299ded65d5ed6df1de8a4e279b9aa4684984eb46d15dc6a74680b0afb5f187df1d83fa4a67d03768d8e2dbd1ba66c8af1bdc350a74eb2d8a29a959daec904273c87d38fbfd852e4ed584fe0bb174d0fce7b22fd430aab6bb43d108a2a1e871173ad00c86a74b6d5f82d2fbcae687ec9970a1c82bc9104b53405ea7c2012d30dcf5d246d9c7ae1004021c39ec33062b3bf50"}, {&(0x7f00000109c0)="24c978789f52467f423616d861efe2756dd66c8713afe0fbb832787fad38640b3fc029d285611671b6839858459a893331daf0d786ac0ce3a6151882b9c7e00be6e60ec5436703de0153c3b38e72f9a209efd51d80c296dde9bc8533e59d5ac6f2e15ca29332"}, {&(0x7f0000010a40)="2eaa5ce2360b4e43c96e61f725a644b4112a397f8d115c9d6ea2cb07f0983754369e828f06b9b78987fb009440d5ca03d4ee2ded544ace26f13065c76f763f40a697082ab7ede6b05da7591f5c21aa0e738957f90c70ebe1ab9b96f878d254423db13925816c8842796516e81f170c00596154a7aa97f6262f8313686fff0b5394fd53e0e23d6bb46c05b8b1d451beba2518328e4ccadf8729700d23f34cc5144d72104336eb1083e60e55b9cf74c735c93293da131d"}, {&(0x7f0000010b00)="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"}], 0x0, &(0x7f0000011b80)=[{0x0, 0x10f, 0x2, "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"}, {0x0, 0x556e6cefa6a0ce39, 0x7bc, "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"}, {0x0, 0x1, 0x1, "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"}, {0x0, 0x10d, 0x6, "be6b2552db3fb25359f8cb0b5b291bccef9462722751087e51670a93325842a15ec1bb3117687933409ecc9fd0788474a697b0282ba335f3bdf5e0b8a92f49b4e84f1e40e951af2a5c8cbda21c67277ec768323f6a7005311b2e3b1f4bc0c6893fda54712fe2a5a8ffca4849efea5e65ebc05d4377e0e23779b9fcd8cc26cb202684f6a7d0d53d7fe23d1c6b90ebb2f3af7e369eb2619171e6d7eaac5c189d81f430c4f7c7860b0aace7c025fe1dad9327283948cf75f01cce2a25c4e6cc3aef184f6d2e5ab499c263d7efd768e282803a4fefc3cdebb3f537d07c36ca252803f51f12d8d1dbd86b97c7a789e8cf89c81845c7ba55bf4e96b268a26a86d6e13a0ff8f7c530c8fc7fa8d7a44e02815bf318112097c1b92bc64cddb969e0595cf9a61873891d680d31cbef1168d4359a8c542666c37e195c306e6537c0d7f807123f1da4bf2650bbe9158a13f4dcceeaa34f1d95d532945036f21eaf0d650e0c7c3b611fdc0f8a98f825c05b5ce26dd13e09da13aecff5b81e64e9f2ad43e7d2550bb3ce61bde4ab7981663ff62931a39b802f985889ece66ad067ec6ca859b7a305b31fb044b97ac4e00c17beb62fde0878ff7f4b7d9aa47bbc1c38226b40ee44e1665cf942dcd277f620d0cafa6ab798e6a66d47ce6e12a13f8b2932f147159f13f98721bb2df9a4af9752e1f54872c4e5d936b6bc5eef64d085c93ccb9e5f5d8e5d34c8fc9acc0811e7b2f7563f4a32106df659318b1c5b80ac2f03b403e22a47d4e009d1de777ac29c404871de20a04fe75e862afc13d8d76e8b95992d993bc8596ea55a6d4f8e7440dacf27ab54d23b7c21c81a245aa96f1810f7d7eb0fa80e746f7015e4e8a92ebe2a0a3681dafb109dd3472d1808ea6030548eb5240e3000c40b2a164929f9bd3088c225c85b78edbbdcfa04f3d7686e621fe92673e58ceb9e6f82aa381642f78e0a09d4d0d87e0b37f3892149ea95f21b2b637f7cb81ee2cc71ae2d2342a4460565280dcaa6d9053faad4da25144b31f2f99df1c58ade1cdc4e3e1c0ceef5de5bf6b91ea43ac51d4a983a824c9fe07c9a43affa92c967f5a9d1fd3dc7699b4b91aac75a78328686c7a6043eedb69b3336ab99c4912e62817e9b510dcb4e80326f8498e536831c793698adf484d3af4a3fd20a6d99e115c061c030620268ab9f7ff8746422f6b2808f14c465a90402f617aa60a608e664cb3241519116a303801366137932df27ba2f0c312940aa3487e8280b63937b81138427f1b03a49d3da719828c34fb0625766878a447379975ef4f05fbb2cdb9a96917a024ac0ddedf28256fbb8101635a98074a116fa6e0961a69b7017e04c13df2b130214ba4210564e780dd050bac2f8f67a40a3e642a78d38b2a90fdf20b18dd4a067b8859e96b271e922ce94610b0db535d72a0377be5dcac89f13d5473f783dfbdcf3fd107fec9459fadfd89b416675f54f97e24226b884b4150748bd13ede2c1e8e11164acbb0401a5037b291409eec56ac0206c8d0b5ca275dffbd59716015753dbed2983479d20c752e05ec6eff6187d8e5167383068bbc313c4808410b558105e31b215e9a90e009ff13bf6d2c28b73dcae7123afb0161a175b5c26fc9a38dd0fa1ba6dd0c83099e98334ca69720a51edc3122142650631565d8a78bbc60be1f79401edd738c4180b10ff1617b75a9426a56a4c0503792ee6c7b925a919f18986fea49dc78cb1d2f1f2db5db1b373401b1da4a240aadd2d32de81ba860420918accdfffd716fbd8716b580d6c69cea55a90ed0df9d25a1095b4204ca97d37df0f41456f4d67d49c70eb5453766bc71c25de92039b18f7d87798f77e0ed7232372da87892b1dacc1e0ae22c35297b69b0ef65d969fb5a1f36b8e5946f1572ce276ae164ae90215c0191ac0f2e1af3bdaa07bcda51e8b4c1a5a1c475470c0f35644f8edb2cadb2f163c454b064cb6ba97fd14cce54c9442d292ce53bc746e13993f2a2ea4933449fc519a78d55d95482c61e35105aca2d29d33cb99f42c29a26d54556fb2a03bd96b534c0f0b08cf8a708bfc96f80482996a21f174cb485809ecabcaa8ea5f6c17f260c6ef7354b64a1bca31322b85f09714656d73efe1d8a4247b65f17e13d8d2a17de241d8210e8e650403643ef3c876b7054c05ee9fe76c1966377de08f50cd1220ace9cacd1d1f4eda7e4ba716e8d7eb7dbcff347f8a6edbd668eee9521326c729325af0748818c709b58115c2ddc7bca0005fb097f3fe6f20ac8d0f0888d77087cc9967fb272e57e5ee6d7315b1a229956059392fdc8b2fd7b1faba3977852bf3f65eaec9650f8b38871ea6367ef1375ef95938e90e9f9ba862c188ea4e3a464ebbe25dab39d8d3baacb73a0035a929f726328ed7b5e9241a8b6798a2cc6a257e929188ea45a731bfbb8e9f1a5cfeed2fd4d11fc160e0e8a23d117fa21383395b5ce8468dd4cce59a1dee589b76872e4ebdecec0e8c935abc849e02f4b58a80989a37dc61ec2a92e78e8633e41a0a28fe075bfc9e2df086f906f03c76b8e081c704631ca6fa7c92bed08483e3097eb4dadad193e3bfa7a54c7e1b1333c7bbc9de581ab1e7f2cb89f87b0a2e932f4058a5aaece1f49519a294e9b4582bbdb53827f80ecc19659859ff0eba86e262986d24a81943e433073e992b5dbadbe94e1215eab4d0a4f7f9b10d6ab495d23050fcc4ea756c86ed888265c01149c3e33fd1e581bcabcfa0a9ad9105f9603d8b41a5d4a801d4b4d81c4f82d0f7a13d16f6c343b819133d1290899fe8308623efe7c542c6e60248de9beb2aad6d587a4a723b327ada1ed57bf8defd6e225e14e5e61507af195cb4a16e0c10c9c1818de572d8c8c6934a8157b9f53e0e8a4aa5c653be4b318e6306045a7ee85740276ebe855e750e1363cc289e7b828ffff5be0f2201733cd0ac75afe6275d67bbe3f0fafbdf7aca4e25492dda71d77faaa003cadc20365248fb8a8c1647efe9fa1d0766d0bd3ae6820eef83fa1ea6f827a820a174ba852de7aeb3867ffe917dee49d6af75b9190e72e7610481e1bce4d273a3b2d5cbcf151e335b13d2d019fb5307a9f8f8792e1edae9f49fb49237e7d5d3278b9fe0d24531549fce0fca5a1e1501e815fcc9726e0ffcfbe32f013def440c52df3f8c249df149f0c941673a99a26afda91bdabba174af685869d4734853a4d76b82d1348bb3c32c7517a041bef70dad4e2b34d1ea0cc4968d7528b8c704c2b7370e6afffa546aff6b7bd481a5a72c1710ecd150ddba79a8ad36193a76f65b836dabb432472dd4c4ad1140b8940ea10842497e5e5c825d80429481454bbf565a7728499c67b65cb2dd8796f675829e568e4b75bb6d2ea9e8b41efed5751ddf38118fcfc596e3203cdf0af32596349d6001233cbfe84a8da830183dcf1501d25355645094eba156a608aacd60d7f8053a5e7cb324e9c60526269dcb4b242ae736ea519e231b00cf7f0e41497bec3f0090ddc3c6d8e0114bba37280fd814a5f764818321728bb1f4300221c92d9baa1ff6a1f25576d86e9640e97b4ed2ef2f759b4da6dfc4300dfa9df0dacf9484921787163d6852f1378363d522a9a63b1e3499eff400ddd2bfc19cb3dcf7f9af6841d8adfa5222190e927c90f51abcb22ccb1bfed62f9736e00257449960c6a7cf71a6f6a8de2f0c650350bc8c0eafdbf32287ef58502e77b837feef4ea44a06cd4c3ccc50f1102fb238b36bd3c5a580c02765a94c97a649d135ae42330755169d8c9dbd6f05ddd9f9b049da5a8c82248cf3ad830397788f94c03c8f5776a48af9f1cd4e34df1ae210eb838079814c0a78fbd0177fb2056ce551923d6d8cb54642314e07a78b85a52aef53792de842a39560a2059849f4bf8ec5d13936b98dc75e7ca7da3b9c2fe57212f8b1e4ddadff0f4dd2cb6dc26a940cc9a913b9944a26f6d86d93c7d4fe9f1a0299518312b66957baa226f60fad8346d65172a07dc8bb3c074a95b8676fedcfbaa4ccb51ae73ebcbb2118391fef1462fe5cbef830b45f1c2a7436d892d00ce6485ac1180da91a4ba6dd28c7dd69e2d09178675dcdcda7e8a071b224293b3b3b4fc57318076c4fc984834a374fec6599b2a42e3f546b4cacd738527b9c7561c37ae3e45c6d7d4c7221f94971a14c0baebe5e5b1b132191c69536f60261f3fbed1503d0109cc164e15369f598d046d13fc3c80b176ff6cea9cf891c8c3a203416ce06b13b4302d2257a43ded66d2168c666cf5d6d527e7640f662c54157313e4d37f5ea7606cf8e99b1d10b2acf88d13b191ba27f44b5a6054aab4e7f91ac319932ef46de05b8740e2dc2be32eaf0fe6f9a11db9bfffff66ae89866edcfefbfce000e7a8278916db3a189cdb72bf320e1ffbdc595e2b5915db25d146eaff85daaa3e8d70dca1fe3d4b8771a169dc3dd0783393591ac923c31d2bd1a911acfa16633679b100308ecdb818f66b301fbfafcd802a16b11b6d590a2327e9d5969faf716429949fc069717c8d50f8113d355641bbe7c4422154dbe1817a227a1aeb10ffe7bea69cbee14b44d848e4730d8ab32ec0451755ba38eb01d20b9e7a800f80af22e9cd1bcf0b6f60e78d5b43384f26ac41039b891599f5ec337b3e3b4471b1910412ae9f0760b6aee7a655cb9e7c6fe89c64d601b90c980660005ea45b198bcbf999524cb4f2ea1d6612b0185fe91822c6f5dd3934bfba65c346a4ab7901aeec2133ec4dda294570ced30afe18f7e849f3a45340f40f0e95a7bc46ae6106633dab0a1a343e2c5de307ecad6d844042654b6a26c57f116bc424b3fef143cdde0a1d5bc474716eaf6d4f9b32a3f9d1578b7a60818d8bf45f3261748cd22eecbb5a1a4b8bc52507291b2bb6c9d8c6ecbf954d43ac9fd5b23c18bfeada1511fba9ebeddd68aee3d61f49b41df7f91847e438866d8b73772d7b42500a8b8826c14fbf8601d59e2aa6c1334685709d30e99aaae216ef03d089c8e2f61f4722994476c4da86ca736decbc0580ca9552fc0f5d9776b5c3d0b823da0a0e47cc64fb4d5dc015ad7ea217f711de95c99d63117f05c85cab0051a9af8fd2bf2ed6522b9146089ddaba0d5657175ea3a0bd86c1f5781bd1f81904253e38ab9d22e88e11fdcb57a89b04b039dd9a2bb66a694f2b84b7f4f7c2fe658e9e70f8a7efe5b820ade36169b94a725ccff437f007d29e012ab77f17c70bb473e80d28e3ae6821afe6c1587322880aa4673e67df3ce73c043d0ca7266399a72e3ad25eec6291c95ea186ee22be104e9e12fdb39a6154b642f263ed7f46e831c2a6e34b1b6d2f94e33eab1ab2477dcc0234e58448cb4aab47c68ecfe99cb2f0fb73b0e46b305b172ce06afec476b6bf7d51f65633ee207467ff8622acaed8fbc839de4d8fa344a03e1d0f35461d5272c1f368a242f2cad9ffbe7c1e153cf338db0308f3da34342d62a21e38a229c6cf5d191077501a620e91423d970c3953df974c434ac9d1dbf1f883967c2e70972074ebed1041e2fe86fa71e657cc7eaccdccd1e40a2c150eb468b750a18e4a0fb35868bbe70b5808359138d0aa6736e28f320725c78ea4b35bafb006e8b2f404d5ddb958dc0bee9c81298830c4fcd6637c09a30cd62425eb5832676aa7b140a7c7c37c2dea4b89c016099116d24849839f6ff9e7227799629884210c713933cb6990721432d64e0119763aba258b33c4f9c051774708c5ad6987f310a90b6561d7f8248eec9b250921f3ec85a84271168c61a96ab6411e03427001db7400154dbcd1e783926b779c6cf8124585a"}, {0x0, 0x11, 0x3d24, "df21feacb1defac465f795ad175070d4d005f912d9749260c1686a74d0b431817181dd6acb1cc5351c4155f24d801462b0d21e2414f444ee5fb681e57f9d458420bf53b20b4b4eea089c3c97820237e7fbd5c9e9bb962e83b6b05d1ba33d6e7416e75213448d64955d9683c3b854117cbe8d0dbf83a140664f60ef47cae8ee4efd9600186ad59a3ceb3308d6506dcfa6c527abfa626664464c5ca2141e0c3ed02708b92bbd05f5431e73a4a2763c34ba0144844e83f419d9af7d14e7fa10047932d48134e7960fec94673e001b1a694aa471ca51c8012da837b4f3cee67d38adaa86662cfa4af6f5d052795c44644e3ef4abae8471063c"}, {0x0, 0xb84f09b1b1cbdcc5, 0x4865, "5c18e93f779c2b82a0f579ec2dbc6919090a18fd4720e65620c11870650aae94f7c3004b72ba50ad94ac3b6f6d274fb9aa0d1676a0f52e5008b612a74651332bce138fe22e847b840665748f863fbc7cdd28ace07e6eac241a721d7135df8d2835f9b8577d05b86047e4d97d8f0db9529942fab443e2408e783ea59680c6d160116b6d8fd7b7720653cac580cdf537f4dadfac84f31cdce3dabeaac8a730e9f122b602dd266d329949779b77e11fde7852bc08beda5d713da2463085d2ac5f8aa7996e66dcf9939310c9ff3ab9f582c6dd4fd6c5f383429013c6b87b47ce00c30b4cef51f52f808e"}, {0x0, 0x0, 0x9, "49e8a2e48774165288e8641e78277f808ed00a492ca55c8c83b921a6"}]}}], 0x4000000000000cf, 0x97da128384c19be9) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r5, 0x4040aea4, &(0x7f0000000280)={0x2, 0x1, 0xfffffffa, 0x4, 0x7}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="c08b6b5d40c3d14643ade45a69c8b83f27533552a58aab8cc0a2ff0880da2ea11c1cf246b618635847d0e3480c7cc22882620ac5a40345fc11e73f80810b37ef3d23e2c4d3adfdd6dbc3d7eb3b2e1e981d46a17b747a6b1375ef", 0x5a) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="ab553fec94118c32e27d04050000288ab36463540f807b4d68d31e1bd6d54731f278d76d3c999b9da31eabe49f0d04f3651fd3e8cf32fa22955fc7cdb83861157c6ea45eb2995a6f32be712c59ccabe9b7c0e87cd4f6158572c716130bdfa5734b6f605fb37be93fb79322415d29384961c05ff1f502a829beb53cc7f9f5472453fbaf77deecc05b115f2946c5b1329139e7bb749e0cb65569660e7bc2bf480577fb74d32346b6e1730072291db31e0dafcb918cd1e127c3db9b49a14f50d1d27017d10750053dbfc385b83aa58ecf74ad37590a51638dbce247d1c629a53783a0c014d0120725055e6c7f79a7b6e1a1b622694f8f", 0xf5) 07:34:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b2000057c4d99301d81367"], 0x61) 07:34:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018100, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72014000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x3, 0x100011, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000040), &(0x7f0000000200)=0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x1, 0x8000) write$FUSE_LSEEK(r3, &(0x7f00000001c0)={0x18, 0x0, 0x6, {0x2}}, 0x18) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000000)={0x5, 0x1}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:13 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:13 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b2000057c4d99301d81367"], 0x61) 07:34:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018847, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32c47d04000000288a26347318dc07558e0b9d58632dff4fc0a04618d9", 0x24) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x4) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x100, 0x0) r3 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0xffff, 0x2, [0x6b, 0x2]}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e24, 0xffffffff, @empty}}, 0x8, 0x0, 0x5, 0x3}, 0x98) dup2(r3, r2) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x5) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r6, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) bind$bt_rfcomm(r6, &(0x7f00000000c0)={0x1f, {0x1, 0x7f, 0x4, 0x1, 0x20, 0xfc}, 0x6}, 0xa) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000300)='trusted.overlay.redirect\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x1) 07:34:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72014305, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018848, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:14 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b2000057c4d99301d81367"], 0x61) 07:34:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d0413f800288a", 0x354) 07:34:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018864, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72014788, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) [ 2429.887553] sel_write_load: 7 callbacks suppressed [ 2429.887560] SELinux: failed to load policy 07:34:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0xd, 0x9, 0x3, 0x81, 0x3f}, {0x80000019, 0x2, 0x7, 0x8, 0x5}, {0x7, 0x6, 0x4, 0x80, 0x4}, {0x40000000, 0x1, 0x3ff, 0x81, 0x2}, {0x9, 0xffffffff, 0xdb6, 0x5, 0x2328}, {0xc0000001, 0xfff, 0x400, 0x4, 0xff}, {0xa, 0x7, 0x4f, 0x1}, {0x4, 0x400, 0x2, 0x7, 0x6}]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:14 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b3000057c4d99301d81367"], 0x61) 07:34:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018906, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72014888, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) [ 2430.153191] SELinux: failed to load policy 07:34:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201f000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b3000057c4d99301d81367"], 0x61) 07:34:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x200, 0x1, 0xc19d, 0x0, 0x3}, 0x14) ioctl$SIOCRSACCEPT(r1, 0x89e3) set_robust_list(&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x1b4, &(0x7f0000000080)}, 0x18) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72015800, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2430.369079] SELinux: failed to load policy 07:34:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201ff00, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72016488, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:34:14 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b3000057c4d99301d81367"], 0x61) 07:34:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000300}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201800e, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2430.644183] SELinux: failed to load policy 07:34:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f00000006c0)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@newneigh={0x1c, 0x1c, 0x400, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, 0x1, 0x5, 0x7}}, 0x1c}, 0x1, 0x0, 0x0, 0x802}, 0x800) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) r4 = gettid() sendmsg$nl_generic(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x22008000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x280, 0x2e, 0x4, 0x70bd2b, 0x25dfdbfc, {0x19}, [@typed={0x14, 0x28, @ipv6=@mcast1}, @nested={0x138, 0xb, [@generic, @typed={0x8, 0x6, @u32=0x6}, @generic="684813e6455bf528e9b5a293d943d8283d56a36eec34a2924ec4b107c5d960c7ee450896e9f7375b14a3e08f19188e621f22084bf7f730b29d0df305017a37626326eab3e7a6a5554b45201c5ad417a1a9cfbd3bdcf29ea1d90b051efc78f5caf4362ef7bf423833545595a3309fcbec78e6d177f498b3f3a0b4af94bea9737d54ea80d525bddda253aa165423a3b6f70162db0cdacf3caeaa6ef043eb0d4b254279bce60a20", @generic="9e17523fee7dc30cd7d7aba47633f308de3e6974bbea8192d67d587755ddac367519aa02621a27c9b51987822e2905e2cbe5e197ce968a3537c84fecba4e35e7177e87d900e522d2078c796af393cb276aa65e6ad1d0997e42d1962b37b91f1c250f1cd22e6170b690c3e58dc40c537dbf4dc29520dd531a925b2546794a0ef90f903a14ce09"]}, @nested={0x120, 0x96, [@typed={0x14, 0x2c, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x8, 0x57, @fd=r3}, @typed={0x4, 0x7}, @generic="163604c2e7f13da99ba88948fd98bd9884a430712a22339ffb53650ad7fb20469a48cb161c65cf353517ea05dbbfe58dffea2327689853faa241f0fe9ae59fc1899f556f6ec4a7d2db99f08771c30e9be6bebdf9d6bbf5e3b6b360853098f8a5d7495cba2f092d463730760c36774dd9", @typed={0x8, 0x5d, @pid=r4}, @generic="57e959a9587175a8fec21d852d99b60ce8ccf12570b861867e190cedb2b2bcecbf9230b9c607c4eabc444002643eafee525aac0a43c817b207174fb33dec49e840dfa2bb262b76d2f981383ac8c48e2b08636cd6153d10ded9258d0c771cbd7b1fe118b3434fee2cdbf6f971007343b75c51dab11268b7cd6e7ed2", @typed={0x8, 0x24, @u32=0x9ecd}]}]}, 0x280}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000040)={0x9f7b660efa68e400, {0xa41, 0x10001, 0x1, 0x8}, {0x2, 0x2, 0x8, 0x9}, {0x0, 0x7}}) 07:34:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:15 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b3000057c4d99301d81367"], 0x61) 07:34:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018035, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000500}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:15 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x101001) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x34) connect$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x1, 0x1, 0xf, 0xd8, 0x1, "be2b147f9950a27df24a4e656eea7d1cccc9e1f23713016886842c256389e63e56c952937299c40e02e2430fbb4826b7aee6e479ebc8c61d9d359aca1ab906", 0x17}, 0x60) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xac400, 0x0) accept$alg(r1, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000200)={0x5, 0x6, 0x3, 0x8001, 0x2}, 0x14) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0xfa4f, 0x20) [ 2430.923914] SELinux: failed to load policy 07:34:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000600}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018100, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @empty}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@loopback, 0x77, r2}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:15 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b4000057c4d99301d81367"], 0x61) 07:34:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000702}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018847, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2431.213750] SELinux: failed to load policy 07:34:15 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000280)=""/242) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x184000, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}]}, &(0x7f0000000140)=0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r5, 0x0) setsockopt$sock_void(r5, 0x1, 0x29, 0x0, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r3, 0x7f, 0x20}, &(0x7f00000001c0)=0xc) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0xfffffffffffffcda) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:15 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b4000057c4d99301d81367"], 0x61) 07:34:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000703}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:15 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018848, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="085cf8224247c76fc7dbe1b58555b9ee9caa0d9fb789310f7e54b0490ae4b4d70dec6547a5864e", 0x27) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) [ 2431.495952] SELinux: failed to load policy 07:34:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000707}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018864, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:16 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b4000057c4d99301d81367"], 0x61) 07:34:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000708}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72018906, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2431.790540] SELinux: failed to load policy 07:34:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x70000000000070d}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:16 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b4000057c4d99301d81367"], 0x61) 07:34:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201f000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539esp(xts-aes-aesni,rmd256)\x00'}, 0x3ad) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050a0000000000ddffff0200000008000100", @ANYRES32=r5, @ANYBLOB="04000200"], 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="58002400070500000000000700000000000000001741a36a6bb26b7e1ad3ceca963b67f0424eeb70c09f12bf386b5dccdc5337c1574def11d2e2563ec193004be672dbcddc840000d04fe46101ece804041bf933a37a62a567407e585b3c1ab42970acbf9ef6172abb99b8ecdf7bf71b44dd2bb2e2c9e39885610380f14599ae8257a9d76e00cfe98853703822260571c4933bdf80693003a44ee710ec1047e2a0399f4b3b7abd94a5e12bd28aa00dca1c23ab7b782b7a245e68c95d26d2977cca9a19647a4f911701f5c4d07e9725721c0e3500f59a7800beaf5fae3448bc06e3847d35e654c8709b7b314b6edf9ab1188a1bc1f8e5de0d046ff501f798eba537d3c48bd44c5ca3888df358c8b62286f07613d19ca07fe3ea0b31870b207ba8b46974127d882137ea28f1f421adcdcc9d", @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r10}}, 0x24}}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r11, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x8}, 0x8) setsockopt$inet6_tcp_int(r11, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r11, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r11) getsockname(r11, &(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000180)=0x80) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r17, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r17}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x214, r4, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r10}, {0x130, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x0, 0x20, 0x7, 0x5}, {0x8, 0x0, 0x97, 0x2}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r17}, {0x7c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8}}}]}}]}, 0x214}, 0x1, 0x0, 0x0, 0x20000016}, 0x20000010) r18 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$KVM_ARM_SET_DEVICE_ADDR(r18, 0x4010aeab, &(0x7f0000000000)={0x792, 0x104004}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000728}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2432.098105] SELinux: failed to load policy 07:34:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2432.145966] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1287 sclass=netlink_route_socket pig=9753 comm=syz-executor.5 07:34:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x7201ff00, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000733}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:16 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b5000057c4d99301d81367"], 0x61) 07:34:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2432.345630] SELinux: failed to load policy 07:34:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000702}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x70000000000073c}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@srh={0x2f, 0x4, 0x4, 0x2, 0x8, 0x48, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @local]}, 0x28) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:17 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b5000057c4d99301d81367"], 0x61) 07:34:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000758}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000703}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000706}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000b00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2433.040959] net_ratelimit: 18 callbacks suppressed [ 2433.040968] protocol 88fb is buggy, dev hsr_slave_0 [ 2433.051132] protocol 88fb is buggy, dev hsr_slave_1 [ 2433.056311] protocol 88fb is buggy, dev hsr_slave_0 [ 2433.061462] protocol 88fb is buggy, dev hsr_slave_1 07:34:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:17 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b5000057c4d99301d81367"], 0x61) 07:34:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000707}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x2}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2433.280954] protocol 88fb is buggy, dev hsr_slave_0 [ 2433.286096] protocol 88fb is buggy, dev hsr_slave_1 [ 2433.291321] protocol 88fb is buggy, dev hsr_slave_0 [ 2433.296490] protocol 88fb is buggy, dev hsr_slave_1 07:34:17 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b5000057c4d99301d81367"], 0x61) 07:34:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x80000001, 0x20}, 0x20309}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) 07:34:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000708}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:17 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:18 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="5b2ef10add8d69085b67cd3b84f07a653a"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000001180)='/dev/md0\x00', 0x0, 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) dup2(r7, r6) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r5, 0xc0505510, &(0x7f0000000000)={0x7f, 0x6, 0x1, 0x1, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}]}) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:18 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b6000057c4d99301d81367"], 0x61) 07:34:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x7}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x70000000000070d}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2433.799609] libceph: resolve '.ñ [ 2433.799609] Ýi[gÍ;„ðze' (ret=-3): failed 07:34:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:18 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b6000057c4d99301d81367"], 0x61) [ 2433.847517] libceph: parse_ips bad ip '[.ñ [ 2433.847517] Ýi[gÍ;„ðze' 07:34:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000728}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2433.907627] libceph: resolve '.ñ [ 2433.907627] Ýi[gÍ;„ðze' (ret=-3): failed [ 2433.946285] libceph: parse_ips bad ip '[.ñ [ 2433.946285] Ýi[gÍ;„ðze' 07:34:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'sit0\x00', {0x2, 0x4e22, @multicast2}}) 07:34:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2434.080931] protocol 88fb is buggy, dev hsr_slave_0 [ 2434.086126] protocol 88fb is buggy, dev hsr_slave_1 07:34:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xd}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x8}, 0x8) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r2, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r2) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000180)={r2}) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f00000001c0)) r4 = gettid() tkill(r4, 0x2d) tkill(r4, 0x3d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x9, 0xc8}, {0x5, 0x3f}, 0x8, 0x3, 0x1}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000733}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:18 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b6000057c4d99301d81367"], 0x61) 07:34:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x28}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x70000000000073c}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x1ff, 0x4, 0x5, "8cc492b69952b5a545001cda33d60862a4947bcbb6ade17d27a4a5c4d2381844", 0x33524742}) 07:34:18 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b6000057c4d99301d81367"], 0x61) 07:34:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x33}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:18 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000080)='vmnet1proc+em1em1\x00'}, 0x30) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f00000001c0)=r4) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="d4833fec94248c32e27d04000000288a", 0x0) 07:34:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000758}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3c}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:19 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b7000057c4d99301d81367"], 0x61) 07:34:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="ab603fec2fec43e9e27d040000bc31b7f99dc454e9317fe4e93be11f8daa6a874a049828650954464ad3aed4b9f5912ff3ef39152528319c7a702a961d2cbb18a00975cb136b4681f450b49c371d3c24be7d7ab7fe35010f14f0f16f5a60d6f8b3266dcc2b8b79f82717ba4cc695041cd91b0cdf8fedc58a9b78db2ae9a2afcc8c5979548c3591dbd04074cf8cd9522682bb8e67b8ffb7adf3bbb934d71deec29722330c6ca33e5f5f974bb1c2eb12cd6f777017f6621241f4d160d984741887adb751b99219beaa82c68a20d41c57e78d4388e7e9b61e69d0e9c01e841f922916dfc2942dbf036c96caeb74e97d7c0c5a2ad9f70f", 0xfffffffffffffd51) 07:34:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000b00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x58}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0xc8080, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'caif0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0xc00, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000885}, 0x400c002) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x8}, 0x8) setsockopt$inet6_tcp_int(r4, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r4, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x2}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:19 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b7000057c4d99301d81367"], 0x61) 07:34:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf0}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2435.083166] Started in network mode [ 2435.121707] Own node identity , cluster identity 4711 07:34:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 2435.145644] Failed to obtain node identity [ 2435.163546] Enabling of bearer rejected, failed to enable media 07:34:19 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b7000057c4d99301d81367"], 0x61) 07:34:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:19 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x300}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2435.383514] sel_write_load: 8 callbacks suppressed [ 2435.383522] SELinux: failed to load policy [ 2435.853539] Started in network mode [ 2435.857337] Own node identity , cluster identity 4711 [ 2435.873592] Failed to obtain node identity [ 2435.877965] Enabling of bearer rejected, failed to enable media 07:34:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x9, 0x7f, 0xfffffffc, 0x2, 0x6}) set_tid_address(&(0x7f0000000040)) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x101000) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x43, 0x1, 0x1}, 0x10) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="48873f8ab44bb961cfa2bfdf209b3809a133ab1f6a3c8963dac282811927a5bc8c33d2ef0556027eb836866dabc1f0c5cf1dfa2c2055ac3075db606688e48763aed3f26dfb5f1655e9c1ae8d7efc5ebc6de08b210971c5e7e1341efeecd0610d64bf76dd3e1a61363bfee021004e6bba203c2392a0030000000000000007432ee73261472ded7548413999387a6b7430367bf7d1c45c0c070301b8e760b4e9bec6a82a4533c3b9b2a3ba257e034780f6dd24", 0x69) 07:34:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x543}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x6}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:20 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b7000057c4d99301d81367"], 0x61) 07:34:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x7}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2436.002857] SELinux: failed to load policy 07:34:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x608}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:20 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b8000057c4d99301d81367"], 0x61) 07:34:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x689}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2436.250811] SELinux: failed to load policy 07:34:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) r3 = dup2(r1, r2) bind$alg(r3, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-asm\x00'}, 0xfffffffffffffc59) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x107}, 0x8) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x80, @local, 0x4}, 0xfffffffffffffecb) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="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", 0x17b) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r7, 0x8008700d, &(0x7f0000000340)) r8 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r9, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="01927a7a4460ff8da215719f141cb20300", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0xd, &(0x7f0000000000)={r10, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000100)={r10, 0x1}, 0x8) 07:34:20 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b8000057c4d99301d81367"], 0x61) 07:34:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xd}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x806}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2436.524401] SELinux: failed to load policy 07:34:20 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x28}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:21 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b8000057c4d99301d81367"], 0x61) 07:34:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xd00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2436.722921] SELinux: failed to load policy 07:34:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x33}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab55346d3e177a0000000400000028f3df4eb9b71f075c32abb7d5261ab49ca235561e31c10a53ba71f5dabcb5bc282d699c756f2152d39b7797a4443d1b7da5bbd8e8846899918d0d1726d907dd5e800f80d2faa2a55ab90e2303ab726b441e2a6baafe425e98d15332c8a89b57a33ae92b0ba6a717f6", 0xb) 07:34:21 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b8000057c4d99301d81367"], 0x61) 07:34:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 07:34:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xe80}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3c}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2437.401652] SELinux: failed to load policy 07:34:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x2800}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x2) 07:34:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x58}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:21 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000b9000057c4d99301d81367"], 0x61) 07:34:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:21 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3300}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2437.604336] SELinux: failed to load policy 07:34:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x3) 07:34:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf0}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3580}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x40000, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000200)={"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"}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000600)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') 07:34:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:22 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001b9000057c4d99301d81367"], 0x61) 07:34:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x4) 07:34:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x300}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3c00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2437.867439] SELinux: failed to load policy 07:34:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x62, 0x4) 07:34:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3f00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:22 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002b9000057c4d99301d81367"], 0x61) 07:34:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xa) 07:34:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x543}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) socket$rxrpc(0x21, 0x2, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x3}) r1 = accept(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f00000000c0)=0x80) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec944d6a32e27d04000000288a", 0xfffffe8c) [ 2438.116336] SELinux: failed to load policy 07:34:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xe) 07:34:22 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003b9000057c4d99301d81367"], 0x61) [ 2438.241012] net_ratelimit: 22 callbacks suppressed [ 2438.241021] protocol 88fb is buggy, dev hsr_slave_0 [ 2438.251126] protocol 88fb is buggy, dev hsr_slave_1 07:34:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x600}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x1ff, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)="82723e011f0d4bb3fc2c2da98603f61f8cf5f85e46bcb2f77040fac9f41841f2c226266db85d8fdcdb44f5a6f5185a255eb5bcbc4e3c601cb4d075e5bd22b1381334b8e848d1ff24c05dee12a9dd1482f155b71b37de4bf6075481d72626419e5f83b2c488542167a47d1ff9fd241591394f4dba701dedcc898b604fd83f06de0c2aaa984870a4ffc406693722dbeae46f9a237cc6a3aa87b4259269d347f8c4b7a462f349daa94df4fedde8ce6ac43bbaf940f1b6effb3621a6cb1c659d35cfe836e5ec06b39e98198a876bf46273f5e59c8bebeb6bfdab8c17bd6c01606769fd03fbcf00291330e6d6f0df55de1c", 0xef, 0x80000001}, {&(0x7f0000000080)="0e6fb90d671259636bd923eaf96cacd560249bd92c1bc66b6b4f0d163b4a6357b48f7a63950da35db8022ffb4142", 0x2e, 0xffffffffffffffc0}], 0x400, &(0x7f0000000280)={[{@loccookie='loccookie'}], [{@fsmagic={'fsmagic', 0x3d, 0x9}}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc(0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x88602000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r3, 0x41f4d5c22ec5e022, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0xffff, @bearer=@l2={'ib', 0x3a, 'ip6_vti0\x00'}}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20009543}, 0x44) listen(r1, 0x0) getsockname(r1, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000340)=0x80) [ 2438.320948] protocol 88fb is buggy, dev hsr_slave_0 [ 2438.326127] protocol 88fb is buggy, dev hsr_slave_1 [ 2438.360323] SELinux: failed to load policy 07:34:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4305}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf) 07:34:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2438.475936] gfs2: invalid mount option: fsmagic=0x0000000000000009 07:34:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4788}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x608}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2438.517624] gfs2: can't parse mount arguments 07:34:22 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000ba000057c4d99301d81367"], 0x61) 07:34:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x60) 07:34:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4888}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x689}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0xffffffffffffff75) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000005900)) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000001240), &(0x7f0000001280)=0x4) r2 = syz_init_net_socket$ax25(0x3, 0x7, 0xca) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x8}, 0x8) setsockopt$inet6_tcp_int(r3, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r3, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r8}}, 0x24}}, 0x0) sendmmsg(r3, &(0x7f00000058c0)=[{{&(0x7f0000000d40)=@ll={0x11, 0x10, r8, 0x1, 0xa5, 0x6, @random="3444d544a27c"}, 0x80, &(0x7f0000005840)=[{&(0x7f0000005400)="d5b26a0e56f25e2374e9ceb7cc82c9d64b12aedc18c35d107e909170b1f55b53838663a3f6e442de5d1090e640f13e01ccdbc6a4dc2cfa8632475129c1378c1d90ae043bcbb920e871b68c1189582fec16b0c8779d7d71457ab00df98de2b8a8da43fa22eb99a33196984c5de7625326f0ed6b26e274ee8f1cdb1a8bc306dc0231cc1e281cb24e1d28154a2d9b148dd7ad7d79bc5f9166c41befda42b26f68308418d0824db1754d4495c2d52544b1f241bf9f2bd77d47756bc3cd804b4f5950996966e75eb22267ab130fff3097b07203bb406fc90ea3d15c505527434593f13ea759fb0e08a8693122b319", 0xec}, {&(0x7f0000005500)="6a7bcb9d1d2720cc38315dfc4f75bf56c4e6faed69bf0c0509639b04f2154ef79ba26982f30e6c32d063dac858dec4246345d0b10301476e2493670392252b2a6b65a548e179601e8ee07dab87686f0fe87fe8451651c694792721a8e4a8808c369181c88b1284bad3023efeb72eb5d2eefce686bcd43479d7a31ed8f2fcccfb9e5726e9af62c4149e6de7a3cba2b8ac0608575c2985a9cd940c4d675be3d1da864c361c6447077a5273bf18f8d943325967affc50c2df8dceb697a35eb64da5ca87ba36268f0361", 0xc8}, {&(0x7f0000005600)="66c6b355c171ebaf08809eb4d7cab93137310fda8aab83d3cd8c2a3819579fd950bfe45ef82d7fede60fa82191936d5c1cf635f6f4d533cac85593c4d689eacd021fee98d9f708a800ecf039d8a0ce9016cc4fd0170da1a8b9f5119d7f26101ef176e35d8a90b55fd03917713725a1a8f6ab416d6b476cab14145055a16a95287def2fcfc2a83d777d10b72439298ea4e41c41abe7f7dcdb9e795b260b36f58b8b6c15f46d61e9fc8f1f7d71a72fbd", 0xaf}, {&(0x7f00000056c0)="39f78b1d00abc29f7f3244f767348e8ae8581f7f25bac9e093a4a372affdcee3bde0b978e1cffc3956803000db5d7628926fee6a355171e71d68efeb0800d1a251082f49092f279acd3325087fc49131406ff57f0e82dd22bf3334f7fd5f0c4e28067cb25f56d5eaf48c44f3a6d4bcfb37ebddbb77a1fcea3f7855416cea07ecd37235a5aaf8aa46a00ee5ac82489ece659d2678ed044d150708121a1faca22863a08b1ab6a8d4d76a37af44639b10611ca920b076078f17a834042a39201d220e93cf8d4bf5cf9a48bb", 0xca}, {&(0x7f00000057c0)="f7cf39f1d45eaaefc6a7221cf8bfd38c494129abf7393e74da95a530835d6b878bf45adb976fcdf2c9455e86602f6fd2fa7da0ba0d8f0fcb6bf09e8bb0410b098529d38f5e5bd0edb2afc4e6ee56d75f6bc6b4b513c384246d9b4241b13284ef5b853653ccc9396127e54d00eafa582283411fa91fa6", 0x76}], 0x5, &(0x7f0000001380)=[{0x38, 0x11, 0x100, "f72b2f90ebfcce460ac82657b78efd3c0d4ca6f8313fe7d4d2a1dfa12baf06d40d8409"}], 0x38}}], 0x1, 0x2) recvmmsg(r2, &(0x7f0000001080)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/169, 0xa9}], 0x1, &(0x7f0000000240)=""/190, 0xbe}, 0x10000}, {{&(0x7f0000000300)=@vsock, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000400)=""/149, 0x95}, {&(0x7f00000004c0)=""/109, 0x6d}], 0x3, &(0x7f0000000540)=""/149, 0x95}, 0x9}, {{&(0x7f0000000600)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f0000000680)=""/238, 0xee}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000780)=""/249, 0xf9}, {&(0x7f0000002400)=""/4096, 0x1000}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000008c0)=""/212, 0xd4}, {&(0x7f00000009c0)=""/53, 0x35}, {&(0x7f0000000a00)=""/186, 0xba}, {&(0x7f0000000ac0)=""/32, 0x20}], 0x4, &(0x7f0000003400)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000000b40)=@pppol2tpin6, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)=""/223, 0xdf}, {&(0x7f0000000cc0)=""/52, 0x34}, {&(0x7f00000012c0)=""/164, 0xa4}], 0x3, &(0x7f0000000e00)=""/109, 0x6d}, 0x2}, {{&(0x7f0000000e80)=@caif=@util, 0x80, &(0x7f0000001040)=[{&(0x7f0000004400)=""/4096, 0x1000}, {&(0x7f0000000f00)=""/10, 0xa}, {&(0x7f0000000f40)=""/50, 0x32}, {&(0x7f0000000f80)=""/149, 0x95}], 0x4}, 0x7}], 0x6, 0x100, &(0x7f0000001200)) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000d00)={0x7f, 0x4, 0x10000, 0xb9c, 0xa9f, 0x6, 0x8}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:23 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001ba000057c4d99301d81367"], 0x61) 07:34:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x5800}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf0) 07:34:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'timer0\x00'}) 07:34:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x806}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x2e5) 07:34:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x6488}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03', 'timer0\x00'}) 07:34:23 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002ba000057c4d99301d81367"], 0x61) [ 2439.280924] protocol 88fb is buggy, dev hsr_slave_0 [ 2439.286056] protocol 88fb is buggy, dev hsr_slave_1 [ 2439.291226] protocol 88fb is buggy, dev hsr_slave_0 [ 2439.296325] protocol 88fb is buggy, dev hsr_slave_1 [ 2439.520936] protocol 88fb is buggy, dev hsr_slave_0 [ 2439.526090] protocol 88fb is buggy, dev hsr_slave_1 07:34:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xd00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x300) 07:34:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x800e}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003ba000057c4d99301d81367"], 0x61) 07:34:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x301102, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000340)) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000240)='keyring\x00', &(0x7f0000000280)='keyring@eth0security#vmnet1user#&em0eth0ppp1}{vmnet0system:&*\x00') sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5364, 0x723040) setsockopt(r4, 0x7fffffff, 0x6, &(0x7f0000000180)="253b8453aa9d493a1731be364c7b2d9d791b1a7841f06d30668f8a99b871f6edc30aab8772c92def089f4d5157cd3dac3d5be8bbf3669a020d06c47206db4fb177286ee6333672abfb2a69c0f960194abf8b74ee5eea8c5e1e5c5f9a05830b224d3ddf388b3d1a3fad761820b689b4694ab65afa254f4bed87890f0d809feaea20bd4143e8bd14d70e4fe4c6ae3bbd834aa5f0d3f0d46faaa344a0e762140b7daca3013a95481019ce640c97bc7843529dfc97", 0xb3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r6, 0xc0945662, &(0x7f0000000380)={0x1, 0x0, [], {0x0, @bt={0x3, 0x704711f, 0x1, 0xcf7ba1fd8734c93d, 0x1000, 0xa8c1, 0x9, 0x1, 0x5, 0x7, 0x6, 0x10000, 0x0, 0xf9, 0x2, 0x1}}}) 07:34:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xe80}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xa00) 07:34:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8035}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000bb000057c4d99301d81367"], 0x61) 07:34:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x2800}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xe00) 07:34:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x90200, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8100}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:24 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001bb000057c4d99301d81367"], 0x61) 07:34:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3300}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xec0) 07:34:24 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000003c0)={0x7, 0x80000001}, 0xc) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8100, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4ab38c820930a81f, 0x0) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000280)=""/121, 0x200002f9) fchmod(r4, 0x6fc933935b55e06c) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000180)={[], 0x7ff, 0x80, 0x40, 0x0, 0x0, 0x4000, 0x0, [], 0x80}) accept4$llc(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) bind$tipc(r3, &(0x7f0000000340)=@name={0x1e, 0x2, 0x0, {{0x41, 0x4}}}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="ab553fec94248c22e27d04000000288a8621b702ce06bfaeb010929d3d4e272f02000000000000004116df37a48c11cf62096437e5cfdc660000000000000000de2d4f333400d8", 0x47) 07:34:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8847}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3580}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-neon\x00'}, 0xffffffec) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000001c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000000)=""/166, &(0x7f00000000c0)=0xa6) 07:34:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf00) 07:34:24 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002bb000057c4d99301d81367"], 0x61) 07:34:24 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8848}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3c00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x2000) 07:34:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x40000000015, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x6, @dev={0xfe, 0x80, [], 0x1d}, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:25 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8864}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2440.575498] sel_write_load: 6 callbacks suppressed [ 2440.575506] SELinux: failed to load policy 07:34:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3f00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:25 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r1, &(0x7f0000000080)="7007606e941a4a7a786590843e37ddd526651052c99de23b819d0e63ab19fc52be814dbd2517aecf6e0c5f59619aa676a55dadd93c7db16f52be489bdba14ecd0b009a83be55dab25019ada71847dec448bf05755d77d8bd36b5da545a4e3f9cc386971419f80df6c5dc738b757fdfbba4c116058361a49b0ba9737c", 0x7c) mkdirat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x1ff) 07:34:25 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003bb000057c4d99301d81367"], 0x61) 07:34:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8906}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x3f00) [ 2440.887225] SELinux: failed to load policy 07:34:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) fcntl$setsig(r0, 0xa, 0x3c) 07:34:25 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4305}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x6000) 07:34:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:25 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000bc000057c4d99301d81367"], 0x61) 07:34:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) prctl$PR_SET_TIMERSLACK(0x1d, 0x101) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) fstat(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) prctl$PR_GET_SECCOMP(0x15) semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0xffffffffffffffff, r2, r4, r5, 0x20, 0x8}, 0x239, 0x1ff, 0x10001}) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x6f, 0x4) r6 = socket$alg(0x26, 0x5, 0x0) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x6d, 0x1}, 0x7) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2000, 0x0) ioctl$RTC_WIE_OFF(r7, 0x7010) 07:34:25 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4788}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2441.135622] SELinux: failed to load policy 07:34:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xc00e) 07:34:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xff00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:25 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xe502) 07:34:25 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001bc000057c4d99301d81367"], 0x61) 07:34:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r1, r2) [ 2441.368529] SELinux: failed to load policy 07:34:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf0ffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4888}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:25 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf000) 07:34:25 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002bc000057c4d99301d81367"], 0x61) 07:34:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open$cgroup(&(0x7f0000000080)={0x4, 0x70, 0x80, 0x0, 0x4, 0x3e, 0x0, 0x101, 0x81000, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xbbe1, 0xc, @perf_config_ext={0x8000, 0x8}, 0x20542, 0x1ff, 0x5ffb, 0x3, 0xc61, 0x80, 0x2}, r2, 0x1, 0xffffffffffffffff, 0x2) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000240)={{0x2, 0x0, @descriptor="355ac057b889d5f5"}, 0xec, [], "2bb50e7b9673139c0d19bd65678a295c0edddc6c54c8473f17f195c8b09e604a7c386199b58d5ecfedbdd86f3ff3bbb3eb3d383650a1ab92eed6a3228726c7e1936ba92d340f05e8ec5514d6de568a93123db3ff23442c0b3ce854755cdcf2d867c405e431d8294720a6b71581b61a0b706efc4b5ddce86a398d18d6e910123c3f14b8a8b81883890ccf7679834e5b446c6f6ce49f9e5fb03e783f47797022a331b9c0017fd78303318261e31867bdc62168125a752a552fa5c15ae10bf630d4eed9f9fedde5cd8562f22949fb203c13c0ed595d5b818bbb7d24f055167e2e3d7794aba1bdfbb61d82309f55"}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r4 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$assume_authority(0x10, r5) 07:34:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x5800}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x1000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2441.579756] SELinux: failed to load policy 07:34:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x1) 07:34:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x34000) 07:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x6488}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x2000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:26 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003bc000057c4d99301d81367"], 0x61) 07:34:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x400300) [ 2441.910394] SELinux: failed to load policy 07:34:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6b2, 0x400000) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000040)={0x5, 0x400, [0x4, 0x2, 0x2, 0xc5, 0x3f], 0xfe00}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 'timer0\x00'}) 07:34:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x800e}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf0ffff) 07:34:26 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000bd000057c4d99301d81367"], 0x61) 07:34:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x7000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r2, 0x10, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4010018) [ 2442.181360] SELinux: failed to load policy 07:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8035}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x1000000) 07:34:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x2000000) 07:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8100}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001bd000057c4d99301d81367"], 0x61) 07:34:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8060000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x3000000) [ 2442.502194] SELinux: failed to load policy 07:34:26 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xd000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8847}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x4000000) 07:34:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002bd000057c4d99301d81367"], 0x61) 07:34:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x400, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x32a) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x8, 0x48181) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000200)=0x4) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r5, 0x200, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2091240}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r5, 0x1, 0x101, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000000}, 0x43357d25e9359f0b) sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000005}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r5, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x4100) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x28000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2442.777296] SELinux: failed to load policy 07:34:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8848}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xa000000) 07:34:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000080)=0x10) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27904000900288a", 0x10) 07:34:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 'timer0\x00'}) 07:34:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003bd000057c4d99301d81367"], 0x61) 07:34:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x33000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xe000000) 07:34:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8864}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2443.055361] SELinux: failed to load policy 07:34:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288a", 0xfffffffffffffe2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000080)={0x0, 0x8, 0x2, [], &(0x7f0000000040)=0x40}) 07:34:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03', 'timer0\x00'}) 07:34:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000be000057c4d99301d81367"], 0x61) 07:34:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf000000) 07:34:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8906}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3c000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:27 executing program 5: pkey_alloc(0x0, 0x2) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:27 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001be000057c4d99301d81367"], 0x61) 07:34:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2443.440935] net_ratelimit: 18 callbacks suppressed [ 2443.440943] protocol 88fb is buggy, dev hsr_slave_0 [ 2443.451083] protocol 88fb is buggy, dev hsr_slave_1 [ 2443.456262] protocol 88fb is buggy, dev hsr_slave_0 [ 2443.461388] protocol 88fb is buggy, dev hsr_slave_1 07:34:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x20000000) 07:34:27 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3f000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x3f000000) 07:34:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x40000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:28 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002be000057c4d99301d81367"], 0x61) [ 2443.690952] protocol 88fb is buggy, dev hsr_slave_0 [ 2443.696091] protocol 88fb is buggy, dev hsr_slave_1 [ 2443.701271] protocol 88fb is buggy, dev hsr_slave_0 [ 2443.706371] protocol 88fb is buggy, dev hsr_slave_1 07:34:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xff00}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000300), &(0x7f0000000340)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0xffffffffffffff66, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xff0d, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xb5f03bf77e412aae}, 0xc, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2d01003b3fc4f0aa9c8a7a2949354a7bb5204fcb5a7300f0c5c8d66a42786a9c90bb60b0c7d3b0f04c757d69430214edbf4627131fbfa2b5d4d05241a3b327cf8231b12b1f0997abd6384b12b3d7f8010700f467d00854006d4d4c2d15d077bf48281ec989849ccc7435ff77ea2f6b6483d4efe07a3d457242856c7c215155822ead098e0e39646f2a079e85a88161c289cf6af06d32ca1270af7fd3f0352c00"/191, @ANYRES16=r2, @ANYBLOB="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"/450], 0x12c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r5, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r5, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 07:34:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) [ 2443.834853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 07:34:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x60000000) 07:34:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf0ffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x43050000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket(0x40000000015, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x8}, 0x8) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r2, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r2) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000180)={'tunl0\x00', 0x1268}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) connect$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x1, 0x0, 0x5, 0x9, 0xd2, "b5e2506c6c288d5bf3da5026e67a8f0d076547f2ea40e26c3ab1bf1d05506e397f746d040c35fb71d5c343769f48ac890cfa453577b766afab1edeba2f491a", 0xa}, 0x60) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) fchmod(0xffffffffffffffff, 0x1c5) 07:34:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:28 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003be000057c4d99301d81367"], 0x61) 07:34:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x9effffff) 07:34:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x1000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x58000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xc00e0000) 07:34:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:28 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000bf000057c4d99301d81367"], 0x61) 07:34:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x2000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x800e0000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2444.480943] protocol 88fb is buggy, dev hsr_slave_0 [ 2444.486109] protocol 88fb is buggy, dev hsr_slave_1 07:34:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SMI(r3, 0xaeb7) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r4, 0x0) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/97, 0x61}, 0xe2d0d089250553cf) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x1) 07:34:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xe5020000) 07:34:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x80350000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:29 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001bf000057c4d99301d81367"], 0x61) 07:34:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 'timer0\x00'}) 07:34:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x81000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x6000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf0ffffff) 07:34:29 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002bf000057c4d99301d81367"], 0x61) 07:34:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03', 'timer0\x00'}) 07:34:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r2, &(0x7f0000000000)=[{{}, 0x12, 0x1800, 0xd57c}, {{0x77359400}, 0x1f, 0x1, 0xcba4}, {{0x0, 0x2710}, 0x11, 0x4, 0x101}, {{0x0, 0x7530}, 0x17, 0x6f, 0x80000000}, {{0x77359400}, 0x2, 0x5, 0x1ff}, {{0x77359400}, 0x3, 0xfffd, 0x8001}], 0x90) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x86ddffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xfffff000) 07:34:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x7000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:29 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003bf000057c4d99301d81367"], 0x61) 07:34:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xffffff7f) 07:34:29 executing program 5: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x212040, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x2) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni\x00'}, 0x58) write$rfkill(r1, &(0x7f0000000040)={0x3, 0x3, 0x0, 0x0, 0x1}, 0x8) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88470000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:29 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xffffff9e) 07:34:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) sendto$rose(0xffffffffffffffff, &(0x7f0000000000)="e676dfb78db69a97d732a427c1af515516d89959aff80175803912435008", 0x1e, 0x800, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0xf7) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c8a0000000800000000", 0x45f) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f00000001c0)=0x8000, 0x4) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) pwritev(r3, &(0x7f0000001640)=[{&(0x7f0000000200)="dd823f4142bfb27f4387c0faf64031b04a77a950dee54bc7b830d6bb30ed278b5a3d7fa19083e041cfa551072759836b92a9df80fa7e6399d81d0e6760b29ae27404be8665ee341b9e665819a2329e15ac82a4e915a328cc8aeef6e35fa54f9a8a84587630cebe0d40b2bf3bf2b63d9983e57f027a", 0x75}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="b8381c862795c2788b34734e45a4754d8791381c9f82ec4be726ce06c5c6f04329e9ba77dc542fbbb5c89a46edeca168372c81364428a36851092c29550b99830022bd40c4d6b412fe5c418396901c246fcf109d069a0929b6ffb16e0778be3028bb0d2118c5144c6b1fa1d3e28659f5b2474e7b48e223c913b2b80be4ddb0dbdade484e01e3379f032b9b4c0838c6f16f5e76d0670a37c249b623942bf6957fb771d822ccef689284b8062ced38cc88", 0xb0}, {&(0x7f00000013c0)="0100746896652b410a3b878b81376af87820b1a365bcff1f12ce6f6fbd511ad66f96473f5c2b49ef95e9a3ca214390b00a3b7ca5e6a3fc4b918432950e2ba4d06a35bdac2bcb861fe38896d6b1033e5339a76257d54591db657c468db94b70591da28370005d7778b7c8b078a798fb164fe369ff610d81dc9e043f8b21050c25931ebfda3e5b54851b1efdbff27569a6179d7dbdafbc8f73c7ac8242bf991abbc820e079843da7235cd26fb78b2ccf477b6365e64634728bbe43b5858d2452f6dabd03fa9b2d147128bea77a133abadc89671b81b859162b53f8a6b0358247c360b56903ebf8d3a9da2d4ca5c432ac7d", 0xf0}, {&(0x7f00000014c0)="793739f38d3d34bf7c4cefb1d994f411b133765631ec7b2dc95608436ca9130e0841beca37dbe253b7d7ed7244b0c7853d7592c6edbb69abec05cede861bcc37d6ced6372d0e0079dc8f85584831b442054d047d42ca3028bb2288bab7396d96419498e1b8f7392db0cef75ada0a6e0fc86e96d9cecb9469e960be0c381450f410bd609dec3159fdd701fe84e9e22dbc26f338bb2196d2db31099cc5aa58794527baa86b924702d028234271d566e855897baf5b", 0xb4}, {&(0x7f0000001580)="0033faf8b6a0e25ee35805b9b0f6690148bd3e1c64ebe7fe50b1ce6d0378518434f8af77dec9d32fecbfb063c75b5f14600fb23fbbf021b10a83d3c28540815f922ab0573f8888376a7c02473a573f6a49701493434a830b52dd2f37eb6294b5f2f0a507fdd3f15a085e1c5217291473d5227c9d56beb48c36d81bf476d61cb8922e", 0x82}, {&(0x7f0000000280)="c04693ff2541a12e13f6f32f9d5c6444aeee2504fa1f84f9cc590496f893015e7a14211dd48a050ba92f03fdb0ce2e78bcb8add52d", 0x35}], 0x7, 0xc39e) r4 = fcntl$dupfd(r1, 0x0, r0) timerfd_gettime(r4, &(0x7f0000000180)) 07:34:29 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c0000057c4d99301d81367"], 0x61) 07:34:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88480000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8060000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2445.631768] sel_write_load: 8 callbacks suppressed [ 2445.631774] SELinux: failed to load policy 07:34:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xfffffff0) 07:34:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:30 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c0000057c4d99301d81367"], 0x61) 07:34:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88640000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x280400, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00000000c0)={@broadcast, @dev={0xac, 0x14, 0x14, 0x17}}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x40030000000000) 07:34:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xd000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2445.885515] SELinux: failed to load policy 07:34:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03', 'timer0\x00'}) 07:34:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88a8ffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x28000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x1) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="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", 0x1000) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf0ffffffffffff) 07:34:30 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c0000057c4d99301d81367"], 0x61) 07:34:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x33000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88caffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2446.193416] SELinux: failed to load policy 07:34:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x100000000000000) 07:34:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x3ff, 0x4) 07:34:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x89060000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3c000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:30 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c0000057c4d99301d81367"], 0x61) 07:34:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x200000000000000) 07:34:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="db2d1a8994729c94def7e07fb7e37bd3e28bf70000001605", 0x57f0f2ec) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x6, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000080)={r3, 0xc1c4}) [ 2446.434625] SELinux: failed to load policy 07:34:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3f000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8dffffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:30 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x300000000000000) 07:34:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f90a}) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x20, 0x8, 0x0, 0x80000001}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:31 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c1000057c4d99301d81367"], 0x61) 07:34:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf5ffffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x400000000000000) [ 2446.700678] SELinux: failed to load policy 07:34:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 07:34:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x40000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xff000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000040)=""/101, &(0x7f0000000180)=0x65) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x2b) 07:34:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xa00000000000000) 07:34:31 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c1000057c4d99301d81367"], 0x61) 07:34:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x03\x00'}) 07:34:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x43050000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xffffa888}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2446.968395] SELinux: failed to load policy 07:34:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xe00000000000000) 07:34:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x03\x00'}) 07:34:31 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0xfffffffffffffd22) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f00000002c0)=0x200, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @dev={0xfe, 0x80, [], 0x29}}, 0x1c) socket$xdp(0x2c, 0x3, 0x0) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000500)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, &(0x7f0000000300)={0x61, &(0x7f0000000240)="4d401cfcf0287cb400764f89f2bbe97eeca0fa96c0461c65468b23c3b0605a7a71b85d57a26be4e51356350c5a89cf87c0c1c4e15b9f51a68d3746ff1bd73cd5b56cf56b6069553906e32ca900bac04b425fa58333549c6b6c3db1a6ae4ae82f18"}) r7 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x1000002d6) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r7, 0x541a, &(0x7f00000005c0)=0xb0a00) getsockopt$rose(r6, 0x104, 0x4, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000000c0)={0x14, 0x8, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x7e) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r9, 0x20, 0x0, @ib={0x1b, 0x7, 0x7fff, {"3af32e057d9b8a90957b5f82e75423f2"}, 0x3, 0xffffffff, 0x800}}}, 0x90) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) bind$alg(r12, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x287) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000340)={0x8, {{0x2, 0x4e22, @rand_addr=0x4}}}, 0x88) 07:34:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xffffca88}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x58000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c1000057c4d99301d81367"], 0x61) 07:34:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf00000000000000) 07:34:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) exit_group(0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) [ 2447.257887] SELinux: failed to load policy 07:34:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x01\x00'}) 07:34:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xffffdd86}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x800e0000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x2000000000000000) 07:34:31 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c1000057c4d99301d81367"], 0x61) 07:34:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x03\x00'}) 07:34:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x80350000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xfffff000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x3f00000000000000) [ 2447.513239] SELinux: failed to load policy 07:34:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:32 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c2000057c4d99301d81367"], 0x61) 07:34:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x81000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x6000000000000000) 07:34:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xffffff8d}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) [ 2447.753296] SELinux: failed to load policy 07:34:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x9effffff00000000) 07:34:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x86ddffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xfffffff5}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c2000057c4d99301d81367"], 0x61) 07:34:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x03\x00'}) 07:34:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xc00e000000000000) 07:34:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88470000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0xf81a, 0x200, 0x96e, 0x26, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x5, 0x2, 0x1, 0x2, r2}, &(0x7f0000000180)=0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf0ffffffffffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2448.052220] SELinux: failed to load policy 07:34:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x03\x00'}) 07:34:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xe502000000000000) 07:34:32 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c2000057c4d99301d81367"], 0x61) 07:34:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88480000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x100000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x01\x00'}) 07:34:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xf0ffffff00000000) 07:34:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88640000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x03\x00'}) 07:34:32 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c2000057c4d99301d81367"], 0x61) 07:34:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r3, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r5, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x120244}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x7c, r5, 0x100, 0x4, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xdc}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x37e1d450}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x73e5a46a32da67d0}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x10) r6 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r6, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r7, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0xd, &(0x7f0000000000)={r8, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f00000004c0)={r8, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='A\b\x00\x00', @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xd, &(0x7f0000000000)={r9, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r9, 0xffffffc0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r10, 0x5}, &(0x7f00000000c0)=0xc) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r12 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r12, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r12, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x8000, 0x0) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, &(0x7f0000000280)="ab55ff0f94248c32e27d04000000288a9e3fb3aafc8eb179f85be5de8c4e8a17180ef46589322b5ed490d9ba0de8ff5a27ea9d7f83b581a092b359008ca7c678a7f7a31a8126ed8fa4273144a9eeb415ddba0d8675430e37d2aa0a91548e47d3dfe88530b344ad6a28bf008228c205a7d0de1736f72325d6820dfc221a29783c6d81534fa004e6fa59107bf3e7f56c151e96dfa65b4eb1257ca2d14a821e01777d9187d20cf6d65c5dd914c343221f8967e711cf19ecd2c7732ccd8a5900d617735754b6146e8748e45197aeae34da51a03e50a82a32700afc08ba6ff5226e317a7dcfbd8fa6549c54b8c8d9b24d9ebe8d58c5643b90738f4495d8f08ba99ce3b884", 0x210) 07:34:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x200000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xffffff7f00000000) 07:34:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88a8ffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:32 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x300000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2448.570559] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 2448.598956] IPVS: persistence engine module ip_vs_pe_ [ 2448.598956] ip not found 07:34:33 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c3000057c4d99301d81367"], 0x61) [ 2448.640966] net_ratelimit: 22 callbacks suppressed [ 2448.640975] protocol 88fb is buggy, dev hsr_slave_0 [ 2448.651080] protocol 88fb is buggy, dev hsr_slave_1 07:34:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88caffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xffffffff00000000) [ 2448.731000] protocol 88fb is buggy, dev hsr_slave_0 [ 2448.736212] protocol 88fb is buggy, dev hsr_slave_1 07:34:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x700000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x89060000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2449.298565] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 2449.319714] IPVS: persistence engine module ip_vs_pe_ [ 2449.319714] ip not found 07:34:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:33 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c3000057c4d99301d81367"], 0x61) 07:34:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xfffffffffffff000) 07:34:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x03\x00'}) 07:34:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x800000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8dffffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x806000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:33 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x03\x00'}) 07:34:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf5ffffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:33 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000000c0)=0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000280)={@loopback, @multicast1, 0x0}, &(0x7f00000002c0)=0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/fuse\x00', 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x1c2}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="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", 0xfc}], 0x1, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @rand_addr=0x40000000}, r1}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x2, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @hopopts={{0x210, 0x29, 0x36, {0x32, 0x3e, [], [@generic={0x8, 0xd9, "3d182ddfed992cd332b60bffaea03f90a1643a098cc1dde08afd150c731a042030b609aa80e990939690868a81ad72d8cba92bbadef9baa9aaf9830c00177df25e285c641563b16f1fa2a3e6fdf0266039c0e2a73ca50883bc6ead211fa5bea458b7eba966ffc130ab1210fb24d51fac869f18de2598231e8a7885269b430072c3252d71dfc4d405da230ac72ac6255e8057543e1f3861982582d0e352f618823e920e54f15f21f419eb7cf0c513c1bed449f663366a1103ca972db89b51fdb37dc21493c62378845e6e03057f75ff90d20b3c19473373f4f3"}, @generic={0x2, 0x1, "ea"}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x28}}, @pad1, @ra={0x5, 0x2, 0x3267}, @generic={0x7f, 0x7e, "428d17411395ed0e862a13bbeb2d3b3b41432f11a0d4cdfe7b4beda9bbf62913e55f192ecbd8ae07edcb13d35dba69e26f60e8d75acb0ffdf93b96e23615f89e65396eadbddc5f5eaf5d2cb790fce9a64049f2701a02af2f9be921bee639f56bb7d6903e83547db9047d43d696a3dd654f35b332d90715c3920650cdbb4b"}, @generic={0x3, 0x69, "acd35994af6f8ca5946656c6c90386fbd5afe39e4deeb8360852ff7de74c13174bd235a4da19804c6b78cf39d37514013397619c78b34178a77adccd02ef6dbbe7d9b95619634b250d18490c026c50f3c5ab064a725f9fb66eebda59a83e3aa3a9b2b67999eadea2a1"}, @pad1]}}}], 0x278}}, {{&(0x7f0000000580)={0xa, 0x4e21, 0x10001, @ipv4={[], [], @multicast1}, 0x6}, 0x1c, &(0x7f00000015c0)=[{&(0x7f00000005c0)="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", 0x1000}], 0x1, &(0x7f0000001600)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x84, 0x2, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x4}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x10, 0x2, [], [@hao={0xc9, 0x10, @rand_addr="4277f95f60e401f6988ba24916a7c9af"}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x0, 0x10, 0x4, 0x8, 0x0, [@ipv4={[], [], @remote}, @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @rand_addr="f45d024391bad7845e42ec9a425b2b6e", @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local]}}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x3a, 0x2, 0x3, 0x9, 0x0, [@local]}}}, @rthdr={{0x48, 0x29, 0x39, {0x8, 0x6, 0x1, 0x6d, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @dontfrag={{0x14, 0x29, 0x3e, 0xfff}}], 0x198}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="864ac7884ee559b9e7c18e8795eec1487063af4ae6d7d66136b3c221501b63fea866c51a3ffc5f2774", 0x29}, {&(0x7f0000002800)="69dee07495608da067382ae1fc3ee2f8a7bf12c3a54dfd4c", 0x18}, {&(0x7f0000002840)="97d90245a16cf4d565d12ecde1b65d65f1f6470a8238a74e8d6cd2795c0b6340fbe9e923d392cf1dcaacf97d426bcf7aaf26f0574d98364082bd544e05f45a3241318e2c81abb605d90254d11cbcc21560051c83155b3a4876d22a07d324dd42bff9b5b3fdf97fb28bf98f5ca181ce", 0x6f}, {&(0x7f00000028c0)="6568915c0c3ca81f92942ac6c5041fb5dbee5ef302aab5363c8f0acb2ab31bbb6f48feaef8e43066d273694b9cc24073d86a540a150f308c371db90857541d3c13e6dbbcbc9bd57274926055bfd9bff202169fddf0f8429491834141eac676cb4533c5309360e700c56d94dc0e304f7796455cc3d94c85d9b6c0499e33e34b0f4422e92c799eaef5fbb7224c50a7a0e1f30cb5663748a6c4963a692b94be743c1e076d5e88eb2a12800e67731f25", 0xae}], 0x5, &(0x7f0000002a00)=[@rthdrdstopts={{0x30, 0x29, 0x37, {0x6c, 0x2, [], [@hao={0xc9, 0x10, @remote}]}}}, @hopopts_2292={{0x68, 0x29, 0x36, {0x4, 0x9, [], [@pad1, @jumbo={0xc2, 0x4, 0x7}, @enc_lim={0x4, 0x1, 0x2}, @pad1, @padn={0x1, 0x1, [0x0]}, @calipso={0x7, 0x28, {0x3, 0x8, 0xf7, 0xdf68, [0xffffffff, 0x7fff, 0xffffffffffffffc1, 0x7]}}, @pad1, @enc_lim={0x4, 0x1, 0x66}, @ra={0x5, 0x2, 0x1}, @ra={0x5, 0x2, 0x800}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xc2}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xea2}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x88, 0x2, 0x2, 0x1, 0x0, [@ipv4={[], [], @empty}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0xcb67}}], 0x120}}], 0x3, 0x40081) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[]}}, 0x0) 07:34:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ab553fec94248c32e27d04000000288af674c7975941876b9cafe6985880b6563c85abcf9cd448be11abaf0bfe133550ce9478ab116a9a3125eb35ca2377c5abcd93fe0a93b3228a116c142a0d7dcfd711445a4438acc188126dc31d20cdc17e17569bd250414cf8334f1ec4d9ccc370000000000000", 0x62) r1 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x47ec671c, 0x40000) connect$rds(r1, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) 07:34:34 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c3000057c4d99301d81367"], 0x61) 07:34:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x01\x00'}) [ 2449.680951] protocol 88fb is buggy, dev hsr_slave_0 [ 2449.686134] protocol 88fb is buggy, dev hsr_slave_1 [ 2449.691325] protocol 88fb is buggy, dev hsr_slave_0 [ 2449.696414] protocol 88fb is buggy, dev hsr_slave_1 07:34:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000000c0)=0x5, 0x4) r2 = dup2(r1, 0xffffffffffffffff) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0xe96f, &(0x7f0000000080)=0x2) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xff000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xd00000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-ce\x00'}, 0x3e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="79553fec94248ce9eb719232e27d0400", 0x10) accept4$alg(r0, 0x0, 0x0, 0x80000) 07:34:34 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) keyctl$join(0x1, 0x0) 07:34:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xffffa888}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x03\x00'}) 07:34:34 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c3000057c4d99301d81367"], 0x61) 07:34:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x2800000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2449.920946] protocol 88fb is buggy, dev hsr_slave_0 [ 2449.926108] protocol 88fb is buggy, dev hsr_slave_1 07:34:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x20, 0x5, 0xfff8, 0x2, "39d98b442765d5909e2c813e772aaba6c84012ca280dfdc198858f19a06a31cb"}) 07:34:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x40) r1 = socket(0x10, 0x4, 0x20) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000004c0)) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000440), &(0x7f0000000480)=0x4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r7, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x2004000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) ioctl$sock_bt_hci(r1, 0x6bb6e6e223bde97f, &(0x7f0000000040)="dbda0c0eff0a243f78c967f7eee036916f50841d8e56c0c07ad2f1d4d3f99c29f04437a073ed5b4b8e2ca8f5929931be4fdfc6c7a8b8a168b0e82720ba4d3f60657bd2b7e4e5a9628b7b9e938882ed4b243af1b2ed9e7c2f0f30689cee835a278b62a0ddc4f25fb63b0995aac7fdee028c7dd09ebf529dd865f5125e60dda4c7432f29a6ec2b6c7e0b47afcdbad2c29181281c2a8341c891911502fb20ded167fcc197d80aa7841b8e01bf2e608285250b7b887d6f9372bee66fc20693") 07:34:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xffffca88}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:34 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c4000057c4d99301d81367"], 0x61) 07:34:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xffffdd86}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3300000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES32], 0x4}}, 0x2000000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) get_thread_area(&(0x7f0000000040)={0x8, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0xafb, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x1}, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x0, 0x1, 0x3}, &(0x7f0000000380)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x93}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r3, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) getsockopt$inet_dccp_buf(r4, 0x21, 0x80, &(0x7f00000000c0)=""/55, &(0x7f0000000600)=0x37) write$P9_RREADDIR(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="2a000000290200060000004804000000c30000000000000000000000000000000107002e2f66616c65308ea0d5cf7a941b3be23e4d67b16f7bcfae789e0165cd2e06cb78c17771a4c1bf467b1b069e76530a2799153b19c1b2a29d8ac90a1f6623bf86a6874e9898af0c15ce"], 0x2a) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8842, 0x0) ioctl$SIOCX25SSUBSCRIP(r6, 0x89e1, &(0x7f0000000140)={'team0\x00', 0xce36}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000540)={'bridge0\x00', {0x2, 0x4e23, @loopback}}) 07:34:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r2, &(0x7f0000000180)={'syz1\x00', {0x886a, 0x6, 0x3, 0x40}, 0x4e, [0x1, 0x7a6b, 0x6, 0x115, 0x3, 0x20, 0x8, 0x800, 0xffffffe4, 0x17e, 0x9, 0x8, 0x0, 0xd7, 0x2bde, 0xfffffffb, 0x1ff, 0x7, 0x8, 0xfffffeff, 0x3, 0x81, 0x56e, 0x5, 0x8, 0x10, 0x40, 0x7809, 0xfffffff9, 0xe2c0, 0x6, 0x8, 0x9, 0x1, 0x6, 0x8, 0x200, 0x20, 0x5, 0x3, 0x9, 0x5, 0x0, 0x5bda11e3, 0x5, 0x7, 0x8000, 0x7fffffff, 0x7ff, 0x9, 0x1f, 0x52a, 0x0, 0x99, 0x9, 0x800, 0x1, 0x0, 0x5, 0x3, 0x5, 0x6, 0x2, 0x10001], [0x200, 0xc35, 0x8001, 0x8, 0x6, 0x1, 0x5, 0x20, 0x2, 0xff, 0x7, 0x2, 0x1ff, 0x80, 0x5f, 0x876, 0x3, 0x8, 0xa8, 0x100, 0xbb8, 0x0, 0x614a, 0xffffffc1, 0x1ff, 0x6, 0x6, 0x7, 0x78ed8590, 0x6, 0x3, 0x80, 0x2, 0xd38b, 0xa15, 0x5, 0x4, 0x9, 0x2, 0x9, 0x7, 0x1, 0x8, 0x1, 0x3, 0xffff, 0x81, 0x75, 0x9, 0x80000000, 0x0, 0x8001, 0x80, 0x3ff, 0x20, 0x5, 0x7, 0x9, 0xda, 0x4, 0x6, 0x6], [0x101, 0xc7f7, 0x1000, 0x9, 0x7, 0xfff, 0x4, 0x101, 0x81, 0xdb, 0x9, 0x3, 0x25f40, 0x2, 0x9, 0x0, 0xfff, 0x9, 0x4, 0x7fffffff, 0x5, 0x6, 0x7, 0x9, 0x5, 0x2, 0xe3a2, 0xfe, 0x200, 0x8, 0x2, 0xfffffffa, 0x96, 0xfff, 0x0, 0x80000001, 0x3, 0x0, 0xd10, 0x7, 0x7, 0x4, 0x8, 0x0, 0x8000, 0x7f, 0xcc, 0x1, 0x4c8b, 0x4, 0x4, 0xfffff1ad, 0x7ff, 0xfffffffa, 0x0, 0x0, 0x4, 0xff, 0xd4db1000, 0xfffffffe, 0x6, 0x9, 0x2, 0x3ff], [0x6, 0x3, 0x7, 0x9, 0xf, 0x8, 0x4, 0x2, 0x1ff, 0x1, 0x5, 0xf7, 0x0, 0x5, 0x1000, 0x1, 0x6, 0x3, 0x1, 0x4, 0x800, 0x2, 0x4, 0xba47, 0x5, 0x6, 0x0, 0xffffffff, 0x0, 0x7, 0x7, 0x0, 0x4, 0x1, 0x7, 0x4, 0x20, 0xff78, 0x3, 0xb38, 0xfffffffa, 0x9, 0x1, 0xa2c, 0x2, 0x4, 0x401, 0xffff, 0x1, 0x20, 0x5, 0x3, 0xd6a, 0x3, 0x9, 0x20, 0x8, 0x0, 0x3, 0x400, 0x3f, 0x6, 0x6, 0x5]}, 0x45c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:34 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x03\x00'}) 07:34:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f90a}) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x20, 0x8, 0x0, 0x80000001}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xfffff000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3c00000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:35 executing program 3: r0 = dup(0xffffffffffffffff) sync_file_range(r0, 0xfffffffffffffff9, 0x3, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff08006c225fbe862caa01ac3dec"], 0x14}}, 0x0) 07:34:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x03\x00'}) 07:34:35 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c4000057c4d99301d81367"], 0x61) 07:34:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3f00000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xffffff8d}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f90a}) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x20, 0x8, 0x0, 0x80000001}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000601848637004cfa80a1ff00ba15020a016c62922a862caa01ac3d20248a6748b4c79bd4881ce613"], 0x14}}, 0x0) [ 2450.772116] sel_write_load: 7 callbacks suppressed [ 2450.772123] SELinux: failed to load policy 07:34:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4000000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xfffffff5}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:35 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c4000057c4d99301d81367"], 0x61) 07:34:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f90a}) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x20, 0x8, 0x0, 0x80000001}, 0x10) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/hci\x00') ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x8001) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "1367e3cfbdec7d39", "f58707c419877ded8df90a8ac5a78fac", "4b1e61fd", "7ab9abb77171fdac"}, 0x28) 07:34:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4305000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2451.063288] SELinux: failed to load policy 07:34:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf0ffffffffffff}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="14000050c21c82348afd886c620000007f000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 07:34:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f90a}) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x20, 0x8, 0x0, 0x80000001}, 0x10) 07:34:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x5800000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:35 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c4000057c4d99301d81367"], 0x61) 07:34:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x100000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x123, 0x0, 0x0, 0x0, 0x119}, 0xb8fd3f00}], 0x400000000000094, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000080)=0xfffffffe, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r3, 0x38d8803e265ecbe8, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10054}, 0x40) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) r4 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xfffffffffffff285) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x10000, 0x0) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000280)=""/121, 0x200002f9) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0xf4, &(0x7f0000000480)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x7893, @empty, 0x7fffffff}, @in6={0xa, 0x4e24, 0x4, @remote, 0x6}, @in6={0xa, 0x4e20, 0xffffffff, @rand_addr="99ea941aad43dcdb85ae966b70b25854", 0x4}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x5c, @rand_addr="c9eca82180804dc4cca1d62b58684e80", 0x80}, @in6={0xa, 0x4e22, 0x10001, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}, 0xb1}, @in6={0xa, 0x4e22, 0x101, @dev={0xfe, 0x80, [], 0xa}, 0x400}, @in6={0xa, 0x4e20, 0x8, @empty, 0xfff}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000340)=0x10) r9 = socket$can_bcm(0x1d, 0x2, 0x2) r10 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r10, &(0x7f0000000280)=""/121, 0x200002f9) poll(&(0x7f0000000400)=[{r0, 0x104}, {r2, 0x2}, {r1, 0x2}, {r4, 0x1}, {r1, 0x440}, {r5, 0xb053}, {r6, 0x100}, {r9, 0x88}, {r10, 0x400c}], 0x9, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x6, 0x9}, 0xc) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[]}}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0xffff}, 0x4) [ 2451.371319] SELinux: failed to load policy 07:34:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f90a}) 07:34:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x800e000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:35 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c5000057c4d99301d81367"], 0x61) 07:34:35 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x03\x00'}) 07:34:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x200000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:36 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x800, 0xb100) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffe8c) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0xbb}, 0xb8fd3f00}], 0x1, 0x800) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000022c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX=r1, @ANYRES64, @ANYRESHEX=r2, @ANYRESDEC=0x0]], 0x8}}, 0x0) 07:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) 07:34:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8035000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2451.670017] SELinux: failed to load policy 07:34:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x03\x00'}) 07:34:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x300000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:36 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x4e24, 0x7fff, @remote, 0x2}}, 0x0, 0x80, 0x0, "3b7edfa91c877ed1ddd96f23d1079b1b1ecf175969b1258805e47dda39e44afbc356c8347874f2fced1952d3bca0bcf582363db0f2a58d3bf31dcd7c4cde1fcac25da537b05f7243bb66b4a6d1ce373e"}, 0xd8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:36 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c5000057c4d99301d81367"], 0x61) 07:34:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8100000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2451.904151] SELinux: failed to load policy 07:34:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x600000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = add_key$user(&(0x7f0000000040)='u\x03r\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="60da417b7ffdcb820e644c9eb5d027ca6387736ef98ca3c2b291b8c9d4cf93d25748138f91b9f2e2dde97ffc98b80285b711b16e543b1c2d2593bf96179df0afad5547058d4bc7bfad81c60e3f240435b986ee1f91e7b0dbdf5b6678a2466d73cb", 0x61, 0xfffffffffffffffc) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000380)=""/148) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r3, &(0x7f0000000240)={0x14, 0x13, 0x1, {0x80, 0x3, 0x8}}, 0x14) keyctl$read(0xb, r1, &(0x7f0000000140)=""/145, 0x91) write$FUSE_OPEN(r3, &(0x7f0000000300)={0x20, 0xfffffffffffffffe, 0x8, {0x0, 0x9}}, 0x20) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec231a167a4004256f4b1bf031dce3561af436efe9c77e9766f66f1a1a929bd15f09420bbc27114a5acc2a82a399571160ce542cdcaee19b0f83640b9c07fb553c83c2f7c55d0b15313513"], 0x14}}, 0x0) 07:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:36 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c5000057c4d99301d81367"], 0x61) 07:34:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x700000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x86ddffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62a92a862caa01ac3dec"], 0x14}}, 0x0) 07:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 2452.196370] SELinux: failed to load policy 07:34:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x48884) 07:34:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x800000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8847000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:36 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c5000057c4d99301d81367"], 0x61) 07:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:36 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x400) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000000c0)={0x81, [0x7ff, 0x3, 0x3f, 0xfffe, 0x6, 0x3f, 0x7, 0x7, 0x2, 0x2, 0x21, 0x1, 0x8001, 0x0, 0x5, 0x9, 0x1, 0x3, 0x8820, 0x38af, 0x0, 0x0, 0x2, 0x4, 0x7ff, 0x1, 0x3, 0x4, 0x4, 0xaa29, 0x40, 0x80, 0xff, 0x0, 0x9, 0x8, 0x1000, 0x9, 0xd47, 0x1, 0x1f, 0xca, 0x2, 0xffff, 0x30f, 0x8001, 0x101, 0x1], 0x9}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x48000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000200)={{0x7, 0x20}, 0x2, 0xffffff13, 0xffffffff, {0x7f, 0x4}, 0x5d, 0x7}) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r3, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000601ffac7dec597dd7f280b50ddda5e2385cd4f06b189baa6e9db25a5b4dcbd7836e2bf5170ea3f7445b07df76a80a64f9d8030ec57d7f3a5c61a6de118ddf81c667e714f8b61a932b38a4de35a5aaa250ac7bf210cc063f300d2ddb5ac32d442630321f6f76c76988d56551de2d93f2fa2116418a7144e4d80d8a980b51cc9aeab1dfdd088e7ea89ac88318628ef5d8bdb3bf35b45fb0"], 0x19f4}}, 0x0) 07:34:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) socket(0x40000000015, 0x5, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8848000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x806000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2452.514529] SELinux: failed to load policy 07:34:36 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x03\x00'}) 07:34:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x5) set_thread_area(&(0x7f0000000040)={0x15de62a6, 0x1000, 0xffffffffffffffff, 0x1, 0x0, 0x1}) ftruncate(r0, 0x1) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:37 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c6000057c4d99301d81367"], 0x61) 07:34:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8864000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xd00000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2452.794712] SELinux: failed to load policy 07:34:37 executing program 5: socket$alg(0x26, 0x5, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88a8ffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x20, 0x400) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xd, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r3], 0x17}}, 0x0) 07:34:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x2800000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:37 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c6000057c4d99301d81367"], 0x61) 07:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88caffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:37 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80, 0x0) fstatfs(r1, &(0x7f0000000100)=""/161) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="145cf71c3401ac3d04001000000000dcc7260100400000000000070000000000006ee3ae153ff1f00738841f7a62"], 0x14}}, 0x0) 07:34:37 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3300000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2453.091779] SELinux: failed to load policy 07:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3c00000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8906000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x10000, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0xfffffca9) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x240201, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xfffffe90, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYRESDEC], 0x229}}, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000280)=""/121, 0x200002f9) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000100)={{0x2, 0x0, @descriptor="0ba94fe12d3a2164"}, 0xca, [], "5a3249359e872a3faa16746b78fe6c15d70b1947abec390d2059549a6d86a2231014a775a0b0adcd93d142d7700550047722b9e033bed234b21e28dd871966789ee8850e26eab58a55e485c2a681605e36d004a7c12d00289c430cfd706cd1909181ab20a909beae0176ac8a39c6f360ac67eac2dfbd955940580bd16144c7f41929b8a91edbdaa1406b6bfd9d2a73d9ceb8be78e49563b3edb1ffd6d5583587073e9f6b3ccfaa108315d0fef00deef25560ff469648a843296c2985cc26f9c142ea20fe43bee9ffb315"}) 07:34:37 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 07:34:37 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c6000057c4d99301d81367"], 0x61) 07:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8dffffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x3f00000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:37 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 07:34:37 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xd5a13b1866539169, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x2, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) getuid() [ 2453.431265] SELinux: failed to load policy 07:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:37 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYRES16=r1], 0x2}}, 0x0) 07:34:37 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf5ffffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:37 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 07:34:37 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c6000057c4d99301d81367"], 0x61) 07:34:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4000000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xff00000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c7000057c4d99301d81367"], 0x61) 07:34:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x4305000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:38 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r11}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettclass={0x24, 0x2a, 0x4, 0x70bd2a, 0x25dfdbfe, {0x0, r6, {0x0, 0x9}, {0xe, 0x15}, {0x7, 0xc}}, ["", "", "", "", ""]}, 0xfffffffffffffdb5}}, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in6=@mcast1, 0x4e21, 0x4, 0x4e20, 0x7f, 0x2, 0x80, 0x0, 0x62, r6, r12}, {0x4, 0x81, 0x7d, 0x8, 0x4e, 0x3f, 0x4, 0x80000001}, {0x4, 0x8, 0x8, 0xfffffffffffffffa}, 0x40, 0x6e6bb0, 0x0, 0x2, 0x1, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x4d4, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x25}, 0x7ff, 0x1, 0x0, 0x1, 0x7, 0x6, 0x8}}, 0xe8) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x4000) r13 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r13, 0x1, 0x1, &(0x7f0000000440)={0x2}, 0x4) [ 2453.840952] net_ratelimit: 18 callbacks suppressed [ 2453.840960] protocol 88fb is buggy, dev hsr_slave_0 [ 2453.851055] protocol 88fb is buggy, dev hsr_slave_1 [ 2453.856197] protocol 88fb is buggy, dev hsr_slave_0 [ 2453.861289] protocol 88fb is buggy, dev hsr_slave_1 07:34:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x5800000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xfffffffffffff000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c7000057c4d99301d81367"], 0x61) 07:34:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x800e000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2454.090936] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.096129] protocol 88fb is buggy, dev hsr_slave_1 [ 2454.101291] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.106357] protocol 88fb is buggy, dev hsr_slave_1 07:34:38 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x2, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 07:34:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8035000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:update_modules_exec_t:s0\x00', 0x2b, 0x2) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:38 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c7000057c4d99301d81367"], 0x61) 07:34:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8100000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) 07:34:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = gettid() tkill(r1, 0x4000000000002e) syz_open_procfs(r1, &(0x7f0000000040)='net/mcfilter6\x00') r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) fcntl$getflags(r2, 0x401) 07:34:38 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c7000057c4d99301d81367"], 0x61) 07:34:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x7, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x86ddffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f90a}) 07:34:39 executing program 3: socket$vsock_dgram(0x28, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a312caa01ac3dec"], 0x14}}, 0x0) 07:34:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8847000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:39 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c8000057c4d99301d81367"], 0x61) 07:34:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f90a}) 07:34:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x6, 0x21200) [ 2454.880932] protocol 88fb is buggy, dev hsr_slave_0 [ 2454.886145] protocol 88fb is buggy, dev hsr_slave_1 07:34:39 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c8000057c4d99301d81367"], 0x61) 07:34:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff00000000, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f0000000100)={0x3, 0x98f90a}) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x20, 0x8, 0x0, 0x80000001}, 0x10) 07:34:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8848000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xd, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0xa00) 07:34:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1400"/20], 0x14}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xd, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r3, 0x9}, 0x8) 07:34:39 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c8000057c4d99301d81367"], 0x61) 07:34:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8864000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x28, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x200, 0x400, 0xe0000000, 0x6, 0x8, 0xf8, 0xf7, 0x1, 0x40, 0x51, 0x101, 0x1000}) 07:34:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:39 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88a8ffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c8000057c4d99301d81367"], 0x61) 07:34:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x33, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) setns(r1, 0x20000000) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000230cd0c2e60000cf497ab60601ff0a0000b627784ff322dddefe3a49b50bc68e2672c94886cc81cfa6eb9ce11749a13df5a918cb4478f6f0ecb279dce6b5c46095e7305800"/81], 0x14}}, 0x0) 07:34:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:39 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x88caffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000c9000057c4d99301d81367"], 0x61) 07:34:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) bind$netrom(r1, &(0x7f0000000080)={{0x3, @default, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 07:34:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3c, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8906000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2455.803647] sel_write_load: 9 callbacks suppressed [ 2455.803654] SELinux: failed to load policy 07:34:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x58, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0x8dffffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:40 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001c9000057c4d99301d81367"], 0x61) 07:34:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xf5ffffff00000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2456.109272] SELinux: failed to load policy 07:34:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x2004}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8001, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20200000}, 0xc, &(0x7f0000000080)={0xfffffffffffffffd}, 0x1, 0x0, 0x0, 0x4000000}, 0x89) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="aa01ac3dec0000000000000000000000e16e136a8471986adef2ba89950ec9502bb403689663dc364656e50dc3f044d736d3e0692d18d458341aaa9ae8ed639822bcc68eb809e298a9c47524249f9c2884516078e8b7480d8dea0181a5980b01bb0944cac0ad80426a4fe34b9213"], 0x14}}, 0x0) 07:34:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:40 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:40 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002c9000057c4d99301d81367"], 0x61) 07:34:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80000) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYRES16=r0], 0x2}}, 0x0) 07:34:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x300, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xff00000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) [ 2456.396596] SELinux: failed to load policy 07:34:40 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:40 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003c9000057c4d99301d81367"], 0x61) 07:34:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "0208e8028fcc2193", "a6aa453c3ebc3a5a4bf273e7f5ba6aa245a0f28804a51070a694bd61dd245473", "eb5886a6", "3924326d8832cb2d"}, 0x38) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x543, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700, 0xfffffffffffff000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:40 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) [ 2456.643881] SELinux: failed to load policy 07:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x2, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x608, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:41 executing program 3: keyctl$session_to_parent(0x12) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) 07:34:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:41 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000ca000057c4d99301d81367"], 0x61) 07:34:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x689, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x700, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) [ 2456.987764] SELinux: failed to load policy 07:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x6, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) stat(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x7f, 0x9, &(0x7f0000001480)=[{&(0x7f00000000c0)="b2a1f6e120e0b5dcd16c33fb924043d740e59b7b19b7467fa55815537792a91eaa8c214d46bd337e3da33e695d6a094ec33dfe843cd946f74d581bd9b8f5cf04ce3186978deb95e9d955b0e53ffef396c1ac3610f63dab449c64dfd7b72344271a27190539e513ba1eb0fb3a8fc66fccc83d31", 0x73, 0x3}, {&(0x7f0000000140)="9802f30e4ad0de54e32355129bd81fd7b38abba6fb1cbb7d4285e3e3a73c4a046d993de100ee2754b79d752dd7b17ec6cff2ff98c08d1f66ec3c7c954ab77893b30e6cbd2fa99e64166fb9e94a7c753ab6ade6929f9997cf633525e89f78f77ab33a33ab2cc433c5164f6c9d5068fca9a44be40cd8c75f0aa94a7da8acc3f190089d194fec6d9dcc56df7aea15990524f58305c8e0e0c60ce56e87a0bdbdcc24559d439328668dd2d628c9dec03688d547060f6811f40613b89bedad42f3eb5053e41fd4", 0xc4, 0x3}, {&(0x7f0000000240)="8c4a2c02681197b7e297df5ab7", 0xd, 0x3}, {&(0x7f0000000280)="9900ca2b81540460b56183384dc436160e95fa858037fa4cc7c431302da02c40b56f70ea6b023d5e0fea75fc31df6c950ff640df55751dddf4335352c7406b", 0x3f, 0x3}, {&(0x7f00000002c0)}, {&(0x7f0000000300)="cefdf82d46a139df73c011", 0xb}, {&(0x7f0000000340)="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", 0x1000, 0x6}, {&(0x7f0000001340)="9c848d777b124832c37d2b607646983b0d1db045c013e6c2f49d3dd640af93f9af8f332d036698bfa7f196e0f496971f4ace06a7afeff2981de30b", 0x3b, 0x8}, {&(0x7f0000001380)="6165f1acb85c5c6d8561ca0bc72f13cf62f032163aa8a09fad738552c2c1917f14020de7d471bce95d4cc314a075accb23f4431c81922785b04f6b1016a5bf829b60479525ed58cd14a386cf6c3ed0ffb49926093360e43c512b1a84f474c80622b468bd455cdd4453e7338956b01537b458c34cff15d24ffa305c0ddb962d5b88ab0e40a707e52b4329adc8baa90a92606c58ee6adb14f4bc40602c8ba25763d470ba4e2c56bd4a90c04e381ef8580a3b920f0adcc2a2495dce738f19a866ad645221316ce0aa33e8d7791054d06a98ea16736d619f80ce65290833e69547fa4195275abe044e851bf96dec5ed2ec", 0xef, 0x3}], 0x820002, &(0x7f0000001640)=ANY=[@ANYBLOB='shortname=win95,rodir,shortname=lower,nonumtail=0,uni_xlate=0,debug,uni_xlate=0,uni_xlate=0,context=stafeuid<\x00\x00\x00\x00', @ANYRESDEC=r1, @ANYBLOB=',\x00']) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:41 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001ca000057c4d99301d81367"], 0x61) 07:34:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x7, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x806, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2457.240407] SELinux: failed to load policy 07:34:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xd00, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:41 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002ca000057c4d99301d81367"], 0x61) 07:34:41 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/121}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x4, 0x2}}, 0x10, &(0x7f0000001780)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000180)="2ab26ff4521458f10b2a7f3587929d0afb366884c78d862c803ca5c4", 0x1c}, {&(0x7f00000014c0)="fb0ff45358f93d354bf9d81923b540a7d85d463de843f943cc274522ac0496ab7f10e3edd40628218f32544405efd2d069a6d338e7a6d323e90fce60c62618e90365b5e7948b2ef86ca253e038e22142c87bf668e7b84f26275d0d084b949693f73bda00efa6b7e8e03553f3a72186acea", 0x71}, {&(0x7f0000001540)="88375c96e73996bdea7cd30726f6237c1ea9ec7f628d0bb024f18360bdd3bf8b50e8c0c3f3d8744df341776379f92f94290cb0514ff3b0551fdfbf5634af37be1f70943aa59df7548d5a91b894a9b34a961f", 0x52}, {&(0x7f00000015c0)="074f381e0cf529bf731320f2cc5a633ce537ebe87dc5d893dd521ff2bb4789654c44c55960b393d617b1c6abdb0fedd77b53ec4c45736fd79dab3c67d3d54381573facb69b69279c4cabca", 0x4b}, {&(0x7f00000001c0)}, {&(0x7f0000001640)="4e8f00a9581d3c2d90099c9ae3dd224cbbdebfc598965299ce52abc605eaa27f236183397f509ba50403e363927b", 0x2e}, {&(0x7f0000001680)="bd21f3ae161e9308cd53e66bf73b16d88802674776b4", 0x16}, {&(0x7f00000016c0)="fa245b1b86ce291f61c5eb499570421ba1b9a24956c8a9e0204be98162239006de726943e75ada9a13e489981c03a6697d4c1b8a4f99c6c7b7099b670257b84790cd44af433ab6eed07a9fe469c8ef0584a6fc95123407a128026496303b0b79a6dada7b174d2ba849125334e5de1fea57fed8dd67ca6338c05daf434909a73b1925ca5252b2decf06e4312bef8077460677d38c06596bff5b733c89ae29a5c6f644", 0xa2}], 0x9, 0x0, 0x0, 0x1000}, 0x5514bf0b6c48d11f) sched_getparam(0x0, &(0x7f0000000040)) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) statx(r3, &(0x7f0000001880)='./file0\x00', 0x400, 0x8, &(0x7f00000018c0)) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x197}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video1\x00', 0x2, 0x0) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r7, &(0x7f0000000280)=""/121, 0x200002f9) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f00000003c0)) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") setsockopt$IP_VS_SO_SET_TIMEOUT(r8, 0x0, 0x48a, &(0x7f0000000400)={0x10001, 0x4, 0xeb}, 0xc) ioctl$VIDIOC_LOG_STATUS(r6, 0x5646, 0x0) dup2(r4, r5) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f00000001c0)=0x2, 0x4) 07:34:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:41 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2457.489309] SELinux: failed to load policy 07:34:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xe80, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xd, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[]}}, 0x0) 07:34:42 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003ca000057c4d99301d81367"], 0x61) 07:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x28, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x2800, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) [ 2457.777486] SELinux: failed to load policy 07:34:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000040)={0x0, 'syz0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) 07:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x33, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) 07:34:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3300, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000cb000057c4d99301d81367"], 0x61) 07:34:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:34:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="11d801d69b017ecac7140000000601ff0a016c6b"], 0x14}}, 0x0) 07:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3c, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2458.066704] SELinux: failed to load policy 07:34:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3580, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:42 executing program 5 (fault-call:2 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x58, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3c00, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:42 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001cb000057c4d99301d81367"], 0x61) 07:34:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3f00, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) [ 2458.390435] SELinux: failed to load policy 07:34:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf0, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x29, 0x5, 0x0, 0x0) 07:34:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:43 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002cb000057c4d99301d81367"], 0x61) 07:34:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4305, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x300, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10) 07:34:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4788, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:43 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003cb000057c4d99301d81367"], 0x61) 07:34:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x543, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x1e0d805ff8c3fe95}, 0x90) r1 = accept4(r0, &(0x7f0000000280)=@alg, &(0x7f0000000300)=0x80, 0x800) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="050a0000000000ddffff0200000008000100", @ANYRES32=r6, @ANYBLOB="04000200"], 0x20}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000080)={@local, @multicast1, 0x0}, &(0x7f00000000c0)=0xc) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000240)=0xe8) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket$netlink(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r17, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r14, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r17, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r17}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000980)={'team0\x00', r17}) r19 = socket$nl_route(0x10, 0x3, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r23, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r23, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r19, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r23}}, 0x24}}, 0x0) r24 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r24, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") ioctl$sock_SIOCGIFINDEX(r24, 0x8933, &(0x7f0000000a80)={'ipddp0\x00', 0x0}) r26 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r26, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r26, 0x0) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r29, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r31, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r28, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r31, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r31}}, 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f0000000ac0)={'veth0_to_hsr\x00', r31}) r33 = socket$nl_route(0x10, 0x3, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r37, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r34, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r37, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r33, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000002e000600000000000006b175ff000000", @ANYRES32=r37, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r38 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r38, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r38, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r38, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getsockname$packet(r38, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002140)=0x14) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$nl_route(0x10, 0x3, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) r43 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r43, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r43, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r44, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r41, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r44, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r40, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r44}}, 0x24}}, 0x0) r45 = socket$nl_route(0x10, 0x3, 0x0) r46 = socket$nl_route(0x10, 0x3, 0x0) r47 = socket$netlink(0x10, 0x3, 0x0) r48 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r48, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r48, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r47, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r49, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r46, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r49, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r45, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r49}}, 0x24}}, 0x0) r50 = socket$nl_route(0x10, 0x3, 0x0) r51 = socket$nl_route(0x10, 0x3, 0x0) r52 = socket$netlink(0x10, 0x3, 0x0) r53 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r53, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r53, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r52, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r54, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r51, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r54, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r50, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r54}}, 0x24}}, 0x0) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket$nl_route(0x10, 0x3, 0x0) r57 = socket$netlink(0x10, 0x3, 0x0) r58 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r58, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r58, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r57, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r59, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r56, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r59, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r55, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r59}}, 0x24}}, 0x0) r60 = socket$nl_route(0x10, 0x3, 0x0) r61 = socket$nl_route(0x10, 0x3, 0x0) r62 = socket$netlink(0x10, 0x3, 0x0) r63 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r63, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r63, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r62, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r64, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r61, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r64, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r60, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r64}}, 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002180)={'vcan0\x00', 0x0}) r66 = socket$nl_route(0x10, 0x3, 0x0) r67 = socket$nl_route(0x10, 0x3, 0x0) r68 = socket$netlink(0x10, 0x3, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r69, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r68, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r70, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r67, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r70, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r66, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r70}}, 0x24}}, 0x0) r71 = socket$nl_route(0x10, 0x3, 0x0) r72 = socket$nl_route(0x10, 0x3, 0x0) r73 = socket$netlink(0x10, 0x3, 0x0) r74 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r74, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r74, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r73, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r75, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r72, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r75, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r71, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r75}}, 0x24}}, 0x0) r76 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r76, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") getsockopt$inet_IP_XFRM_POLICY(r76, 0x0, 0x11, &(0x7f00000021c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000022c0)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000002400)={0x11, 0x0, 0x0}, &(0x7f0000002440)=0x14) r79 = socket$nl_route(0x10, 0x3, 0x0) r80 = socket$nl_route(0x10, 0x3, 0x0) r81 = socket$netlink(0x10, 0x3, 0x0) r82 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r82, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r82, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r81, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r83, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r80, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r83, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r79, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r83}}, 0x24}}, 0x0) r84 = socket$nl_route(0x10, 0x3, 0x0) r85 = socket$nl_route(0x10, 0x3, 0x0) r86 = socket$netlink(0x10, 0x3, 0x0) r87 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r87, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r87, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r86, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r88, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r85, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r88, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r84, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r88}}, 0x24}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000002d00)={&(0x7f0000002480)={0x870, r5, 0x300, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x178, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r18}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x24}}}]}}, {{0x8, 0x1, r23}, {0x2a0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffd}}, {0x8, 0x6, r25}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x0, 0x3, 0xfa8}, {0x9, 0x3, 0xfb, 0x5}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r32}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r37}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x241}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r39}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x49d}}, {0x8, 0x6, r44}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x700, 0x0, 0x9, 0x4}, {0x6, 0x7, 0x9, 0x80}, {0x20, 0x81, 0x7f, 0xfffffffd}, {0x4, 0xe0, 0x1f, 0xa5b471f}, {0x2, 0x10, 0x6, 0xa1}, {0x6, 0x0, 0x1f, 0x1bc}, {0x3d02, 0x9, 0x9, 0x8}]}}}]}}, {{0x8}, {0xbc, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffa}}, {0x8, 0x6, r49}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r54}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r59}}}]}}, {{0x8, 0x1, r64}, {0x1a0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xb12}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r65}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r70}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}]}}, {{0x8, 0x1, r75}, {0x130, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r77}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r78}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xe7}}, {0x8, 0x6, r83}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x72}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r88}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}]}, 0x870}, 0x1, 0x0, 0x0, 0x10000000}, 0x20000000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x4a0, 0x118, 0x0, 0x258, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000340), {[{{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x6}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="33ef39cf5d0b", @mac=@local, @dev={0xac, 0x14, 0x14, 0x2a}, @multicast2, 0x4, 0x1}}}, {{@uncond, 0xf0, 0x160}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x6, 0x80, 0x0, 0x0, "0d01e0f988f3d89415b9031002b488ebb98cac0e81c760ff581d9ba58b9449bff9720f26ee88a9ef4caba28c988a8c34a6e2b92d99ce18507532cd86f4d70766"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 07:34:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x10000000) 07:34:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4888, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2459.009898] audit: type=1400 audit(1569656083.388:158): avc: denied { accept } for pid=21190 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 2459.040930] net_ratelimit: 22 callbacks suppressed [ 2459.040939] protocol 88fb is buggy, dev hsr_slave_0 [ 2459.051116] protocol 88fb is buggy, dev hsr_slave_1 07:34:43 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000cc000057c4d99301d81367"], 0x61) 07:34:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x1000000000000000) [ 2459.120980] protocol 88fb is buggy, dev hsr_slave_0 [ 2459.126137] protocol 88fb is buggy, dev hsr_slave_1 07:34:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x600, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:43 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x5800, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:43 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffffff8, 0x20000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, 0x0, 0x0) 07:34:43 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x608, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2460.081015] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.086153] protocol 88fb is buggy, dev hsr_slave_1 [ 2460.091314] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.096469] protocol 88fb is buggy, dev hsr_slave_1 07:34:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x6488, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:44 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001cc000057c4d99301d81367"], 0x61) 07:34:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:34:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x689, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:44 executing program 3: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xffffffffffffff9e, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], 0x85}, 0x1, 0x0, 0x0, 0x8000000}, 0xc0000) 07:34:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x800e, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, 0x0, 0xfffffffffffffff6) 07:34:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x700, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:44 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002cc000057c4d99301d81367"], 0x61) 07:34:44 executing program 3: ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x4) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) [ 2460.320974] protocol 88fb is buggy, dev hsr_slave_0 [ 2460.326111] protocol 88fb is buggy, dev hsr_slave_1 07:34:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(blowfish-asm)\x00'}, 0xe6) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:34:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8035, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:44 executing program 3: r0 = timerfd_create(0xbdcb097e5b3bee48, 0xc00) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0x7, 0x80000001, 0x0, 0x1, 0x5, [{0x1, 0x1, 0x5, 0x0, 0x0, 0x80}, {0x740, 0x380000000000000, 0x1, 0x0, 0x0, 0x2800}, {0x100, 0xfffffffffffffffa, 0x81, 0x0, 0x0, 0x1804}, {0x7f, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x3, 0xfffffffffffffff7, 0x2, 0x0, 0x0, 0xc08}]}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x806, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:44 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:44 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003cc000057c4d99301d81367"], 0x61) 07:34:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000000)={0x3, "34f811"}, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:34:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8100, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}, 0x1, 0x0, 0x0, 0x20000084}, 0x20000814) 07:34:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xd00, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x400000000000000b, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 07:34:45 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xe80, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:45 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000cd000057c4d99301d81367"], 0x61) 07:34:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8847, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400800, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f0000000040)={0x2}) [ 2460.963846] sel_write_load: 6 callbacks suppressed [ 2460.963852] SELinux: failed to load policy 07:34:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0x440}, 0x10) 07:34:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8848, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x2800, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000000)=0x1000) 07:34:45 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001cd000057c4d99301d81367"], 0x61) 07:34:45 executing program 5: ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x4, 0x3, 0x5}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:34:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8864, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:45 executing program 3: mq_unlink(&(0x7f0000000140)='GPL.J]systemem0\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xffffffffffffffda, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1400000006f8ffffff6c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x8}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x7}], 0x4) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ioctl$TIOCSBRK(r2, 0x5427) r4 = socket$caif_stream(0x25, 0x1, 0x2) fsetxattr$security_evm(r4, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="150bde4f51aa26d0ccb80cde91cecb5a1cf54d323892edfdb6051c9e6701203563d7eb77ded328985f410c75cec2bfabe4c0e19a57a54e0fd574bb73edcde18bb8707d59bd5701620aea49abfa752874b547b69545e3d8cdd24712537808f2e95fe05017fb9f8bd9145722759e6d5009cf2e60c73d"], 0x12, 0x2) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r5, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000300)="5e2ac4f8d17c5dadd7f59d839a68750d067912e1f368e3cc7bbf7864450f733f9ba372e6def5ecf3bb938657a47a48c632061c58aeff8acc5467862d62db75d425cdd9") 07:34:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3300, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2461.304844] SELinux: failed to load policy 07:34:45 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x12c) r0 = open(&(0x7f00000000c0)='\x00', 0x108000, 0x108) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0xffffffffffffff69) getpeername$tipc(r0, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) 07:34:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8906, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3580, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:45 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002cd000057c4d99301d81367"], 0x61) 07:34:45 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:45 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[]}}, 0x0) 07:34:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2461.644507] SELinux: failed to load policy 07:34:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3c00, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:46 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x800, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000140)=0x3) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000601fff0520808922a863decce70c89af9332e5241ecfac15d10356e4d05b546db286990bde2f544291ec30b0459e3cf85b93d70445a5d1a9eeba032162b2dd50f699f8951f532764e2446bc6dab47774c939399c1367293dec5244b5d9ea03400000000000000045b11e77d5a76c9eb598eb1935d8bc0fca3f6b4851396f183235d701eb38d69333c745b289c7f318709fe4079e3168f39dfad9d49e0f6cdda"], 0x14}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1f, 0x59, 0x0, 0x3, 0x0, 0x6, 0x5b, 0x366, 0x40, 0x3dd, 0x6, 0xd, 0x38, 0x2, 0x0, 0x4, 0x40}, [{0x4, 0x5, 0xfffffffffffffff7, 0xd76, 0x6, 0x1000, 0x4, 0x7}], "6f39d1f9f2aca39182852b9aed3f", [[], [], [], [], [], [], [], [], [], []]}, 0xa86) 07:34:46 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003cd000057c4d99301d81367"], 0x61) 07:34:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xff00, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xffffff42, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYRESHEX=r2, @ANYBLOB="f15f0cde5c7eeed556991d5a60e580995ffe3f900562775bd2a69842d94cbb1f1b3e9d8f855a3fc1b202ee3c78135b8ee09721a5eb93325e0202b07c04be83daa6a259fa3c3994b894f8295811e5412100f23d81db08d9a1bab97bb65dcc762a0400989f9589373aca1ff6046b4ed6a2b60ad509d9282f83522882271410e1807988cf183c3aabee6650375738bda6e0e0f0bce7ab81297ffda03347db531e68b4410c323ab4beeef29f27eb593d50eec5724a", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="9d32b313b59e6e0a839ca613e09b2a6f3e121c19acdb72f89d59afcf829ee7e492e0793c78117e8a0da71149070c7527f36969c8ad600bc2f7eabf87ede99d6e4cc818fada33cd02b4a693f861142f36c266af5a22bbb1660c18bd9f12e7bf3b2e09493352c9c0"], @ANYRESOCT=0x0, @ANYRESOCT=r0, @ANYPTR64, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES16=r3]}}, 0x0) 07:34:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3f00, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2461.907416] SELinux: failed to load policy 07:34:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:46 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000ce000057c4d99301d81367"], 0x61) 07:34:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf0ffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:46 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000280)=""/121, 0x200002f9) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) r2 = dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x331000, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0xb2af86af53a5de68) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x401, 0x6}) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f00000000c0)=r4) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r7, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) sendmsg$nl_netfilter(r7, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x20040098}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x100, 0x0) [ 2462.167491] SELinux: failed to load policy 07:34:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4305, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x1000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:46 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x40000000015, 0x5, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/keycreate\x00') r1 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000340)=0x55c0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, @in6={0xa, 0x4e22, 0x3f, @empty, 0xef1e}, @in6={0xa, 0x4e21, 0x80, @rand_addr="d096186407ec0dc40b1e81d8d636e0fc", 0x7b44}, @in6={0xa, 0x4e22, 0x2, @empty, 0x8}, @in={0x2, 0x4e20, @remote}], 0x94) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000280)=0xa16) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x4000000000000ca, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], 0x240}}, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x3, 0x1f, 0x2, 0x1d0, 0x4, 0x3f, 0x8, 0x9, 0x5, 0xfffffffffffffbff, 0x6, 0x1ff, 0x4, 0x5, 0x2, 0x3, 0x1, 0x7799, 0x400, 0xffff, 0xfffffffffffff022, 0x6, 0x6, 0x1, 0x1}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x28000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000080)) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000000c0)={0x3, 0x575, 0x1}) 07:34:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:46 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001ce000057c4d99301d81367"], 0x61) 07:34:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x2000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2462.477810] SELinux: failed to load policy 07:34:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4788, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:46 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0xfffffffffffffe86}, 0x1, 0x0, 0x0, 0x4840}, 0x0) 07:34:47 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002ce000057c4d99301d81367"], 0x61) 07:34:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4888, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x2d73, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) [ 2462.740042] SELinux: failed to load policy 07:34:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x5800, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x7000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:47 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003ce000057c4d99301d81367"], 0x61) 07:34:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x6488, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2463.073777] SELinux: failed to load policy 07:34:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x800e, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8060000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:47 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000cf000057c4d99301d81367"], 0x61) 07:34:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2463.383274] SELinux: failed to load policy 07:34:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xd000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:47 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8035, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:47 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001cf000057c4d99301d81367"], 0x61) 07:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x28000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8100, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2463.671539] SELinux: failed to load policy 07:34:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x8}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r6}}, 0x24}}, 0x0) sendmmsg$inet(r1, &(0x7f0000000680)=[{{&(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x7}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="d5226f4498fd38e61399ddeb83a2e98cb5d00d197102dca071815865076c0037c345996124d283d8b3a856d536f473cf2f9601185fdb12ece402ae691876cf8cbb61ca33205506de47205863ca9cea5da8386dcef433b3b739fbefc877f1c4053fcf8bd0f570e93367aafc0bf9b1b58101f9fc06acd3f4e3babfe73b57cd18b271cee15adde954d02eae489ca5de0b478b31a1efa43736e1a9b607b4177ee8f5f7692cfb2ff903c9947b599e5f119161fd6836d705c677ce8bae398fe6fc48bbdf849f5232767b7a0bc72644f5054e147c8231c9bbce1fdf75020269204b55", 0xdf}, {&(0x7f0000000180)="a7337d0f576afc34a42a92d26cc99d8249058d74a80a", 0x16}, {&(0x7f00000001c0)="a1b400a141365991cf559da617cb98f92b955393c98559786651ebbdd79b7da4e79c01a906823c9ced3b0d4e5c48f52a133e1727921b547b84e6a336b6afac4be2cd5764b3e329caee185024889dd31910f68040a6290ef45b17c20b6bf0b13202481b456bdd03dfb38616f60dbc57b2c4bb48ebc965855481a8a86b56bce1992cfee071456211783b5176251659217b3f708a60b8eb622cbcda2f74319fcdc72377eba939002d3aad51b693204bb8d234a671c9a8d86e004abf89e584c84aa25f425f9e35dc0f1db09830a46c48eddd1fcbf90751b13982f5", 0xd9}], 0x3, &(0x7f0000000300)=[@ip_retopts={{0x48, 0x0, 0x7, {[@timestamp={0x44, 0xc, 0x40, 0x3, 0xb, [{[@rand_addr=0x7], 0x7b}]}, @timestamp={0x44, 0x8, 0xfd, 0x1, 0xf, [{[], 0x99}]}, @rr={0x7, 0xf, 0x5, [@empty, @empty, @loopback]}, @ssrr={0x89, 0x13, 0x5, [@multicast2, @dev={0xac, 0x14, 0x14, 0x22}, @rand_addr=0x3, @empty]}, @noop, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x98, 0x0, 0x7, {[@timestamp={0x44, 0x20, 0xe2, 0xaa456350f19e03c3, 0x7, [{[], 0x5}, {[@multicast2]}, {[@remote]}, {[@multicast2], 0x400}]}, @cipso={0x86, 0x5d, 0x7, [{0x5, 0xd, "b662b7688e15bdba31bc80"}, {0x6, 0xe, "811efe13b7d02171afa1dc63"}, {0x2, 0xa, "171b19b6964c11e1"}, {0x0, 0xc, "614951726efb2fe0056d"}, {0x6, 0x5, 'v\bx'}, {0x7, 0x2}, {0x1, 0x10, "9f2fd816c9838d145f2b2f2835ed"}, {0x2, 0x4, "df9a"}, {0x2, 0xb, "7b4556381d354a70cd"}]}, @ssrr={0x89, 0xb, 0x1f, [@empty, @multicast1]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @empty, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x90, 0x0, 0x7, {[@ssrr={0x89, 0x17, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @dev={0xac, 0x14, 0x14, 0x22}, @loopback, @empty]}, @ssrr={0x89, 0x2b, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @local, @local, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x7f, @multicast2, @remote]}, @cipso={0x86, 0x3d, 0x53a, [{0x5, 0x7, "572644ea9d"}, {0x6, 0x8, "29a0786a6fe6"}, {0x1, 0xe, "f3ace561fa8ae8a519da9646"}, {0x5, 0xe, "6d0c178b0bec09f2e49b016a"}, {0xce2b74ff2e76ba21, 0xc, "995d584cd466d3524ce6"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf8}}], 0x1d8}}, {{&(0x7f0000000500)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000540)="6c4dac36f201acf4108ab53149d727e0ba0df9cc4d95a5506035f04d1d15e9eabe766318615bcfdad51156766f68deebef342fad9c2da99347380c135f833f1511d49bab8ccabda6ed56f21a48259833e668648e5b8f723744ddc4b05b2b", 0x5e}], 0x1, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x67a, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x81}}, @ip_tos_u8={{0x11}}], 0x50}}], 0x2, 0x20048085) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c4c922ad259c7bd5af451"], 0x14}}, 0x0) 07:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x33000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:48 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002cf000057c4d99301d81367"], 0x61) 07:34:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8847, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3c000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8848, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:48 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003cf000057c4d99301d81367"], 0x61) 07:34:48 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000840}, 0x480c0) 07:34:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3f000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8864, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) write$P9_RRENAMEAT(r1, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) 07:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x40000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2464.240936] net_ratelimit: 18 callbacks suppressed [ 2464.240947] protocol 88fb is buggy, dev hsr_slave_0 [ 2464.251128] protocol 88fb is buggy, dev hsr_slave_1 [ 2464.256305] protocol 88fb is buggy, dev hsr_slave_0 [ 2464.261439] protocol 88fb is buggy, dev hsr_slave_1 07:34:48 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d0000057c4d99301d81367"], 0x61) 07:34:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:48 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8906, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x43050000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2464.480984] protocol 88fb is buggy, dev hsr_slave_0 [ 2464.486180] protocol 88fb is buggy, dev hsr_slave_1 [ 2464.491386] protocol 88fb is buggy, dev hsr_slave_0 [ 2464.496490] protocol 88fb is buggy, dev hsr_slave_1 07:34:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d0000057c4d99301d81367"], 0x61) 07:34:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2021}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_getroute={0x1c, 0x1a, 0x100, 0x70bd28, 0x25dfdbfe, {0x2, 0x0, 0x80, 0x7, 0xfe, 0x4, 0xfd, 0x27eafcda4f3b6c2b, 0x2d71edb327bb5231}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000020) dup2(r1, r2) setsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000000040)=0x32, 0x4) 07:34:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x58000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x800e0000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d0000057c4d99301d81367"], 0x61) 07:34:49 executing program 3: r0 = socket(0x12, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffd, @empty, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x2, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000812d10719d7473c1a748d533d6db0601ff0a016d62f62a862caa2e2ad3b8b2f24a6d4a84b43248f230cfbd9a42b10a3c066fbe58c90314f96aaa260dd47f7b2f39918beeb224fcb80b5228286dd9d9f04caeeb4290ad2d4b4b57113f6815651fcf72b580a08eaa8accd3fa4c89497b0b9dca6c7f1e40067bfaa862a42e89a201e361e61900503abcac53f2cfced5c30fdd881fea53f6970c7e88b91354795e60d75200e6161d9403607762afec19ebf15b13964e9c"], 0x14}}, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x4, 0xb5, 0x1, 0x7fff, 0x3, 0x6, 0x58000000, 0x310, 0x40, 0x346, 0x7fffffff, 0x4, 0x38, 0x1, 0x81, 0x8, 0x1ff}, [{0x70000000, 0x4, 0x7fff, 0x3, 0x7ff, 0x4, 0x5, 0x80}], "58283c8db86d930e238900d5f101768743d30477ba57cc0cca527593a405d7023f987440c935cbe2573b9b377846d4cb104b2cd6dd3a89e1978806b3c52f499a9a4ae9e4bf1e58b3387b696e489f227249717c27cbb1785cbf208190f9ccb46bf3a68f47390d44af1f16395736da5ed9db3d66e8bcf09e072655e0acb9b69e1ef23b0d1c63ea656a7b51222b960140ef2e59a634fda94df550c9d7faf7afacf21800d29cad8746b6c56e14c03d2661e4136ca8d8ebb0fa43b4f5955acc1a3c310fd28f819274f7486f5e932cf22315413eb9237c310b26f9ee74d593e54a7b50a6ca951dd9632e7ded2b", [[], []]}, 0x362) 07:34:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xff00, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x80350000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf0ffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d0000057c4d99301d81367"], 0x61) 07:34:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = accept4(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x80, 0x80000) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="3b020401056c0100"/24], 0x18) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000280)=""/121, 0x200002f9) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000280)=""/121, 0x200002f9) r6 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000280)=""/121, 0x200002f9) r7 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r7, &(0x7f0000000280)=""/121, 0x200002f9) r8 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000280)=""/121, 0x200002f9) r9 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r9, &(0x7f0000000280)=""/121, 0x200002f9) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="a896dcd876947f368f9503dae9397c81196c05749330b825a3f7dcb62a2a30ac5f0c90f7cd4699e2e85c380b664534029948dd3688d40f9cc494c773f952f6bee01fe45f4eae8f19d719b470b26af87854c83d5243eb62e80191252e5608c801121ec459dd55796503955b555c0f7e2787f5cf3dd5d2ad4d199dedbba9ad8247e82e2c9c7cdba738ad9eb85838fa564af7aa85778edd9ba8178cb807aa4bba881eb1b4d72b5c3ccee851bfcbca33fc14ee979d1cfdf75494c925043a0582b64f494236ffea5ed4842994505be65375318bf28bff56edbf2e93b9ea8e44333a44cb", @ANYRES16=r4, @ANYRES16=r5, @ANYRES32, @ANYRES16, @ANYRES16=r6, @ANYRESHEX=0x0, @ANYRES16=r7, @ANYBLOB="dbe50b26ff6ca18953937af40c66443f4747a2bc93c9c54e8710acfd", @ANYRES64], @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC=0x0, @ANYPTR, @ANYPTR, @ANYBLOB="952647b35f7f6d1e9813a0b06313c223438688dd4824b07ed325c237c40d5ad062b4453cba50097ab809105b4f", @ANYRESDEC=r8], @ANYRESDEC=0x0, @ANYRESDEC, @ANYRESDEC=r9, @ANYRESDEC=0x0, @ANYRES64, @ANYRES32, @ANYRESOCT, @ANYRESOCT=r1]], 0xfffffffffffffcc8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r11, 0x40345410, &(0x7f0000000040)={{0x0, 0x2, 0x8, 0x85d8d6cb24dde102, 0xbc5f}}) 07:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x81000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x1000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2465.280956] protocol 88fb is buggy, dev hsr_slave_0 [ 2465.286130] protocol 88fb is buggy, dev hsr_slave_1 07:34:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:49 executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x200000000000000) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x4, 0xffff}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="1495f2040000001c016c62922a862caa01ac3d6c"], 0x14}}, 0x0) 07:34:49 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d1000057c4d99301d81367"], 0x61) 07:34:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x2000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x86ddffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:49 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88470000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d1000057c4d99301d81367"], 0x61) 07:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88480000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000280)={'rose0\x00', 0x57}) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) connect$packet(r1, &(0x7f0000000200)={0x11, 0x18, 0x0, 0x1, 0x7, 0x6, @dev={[], 0x1c}}, 0x14) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f0000000240)) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x7c}, 0x1, 0x0, 0x0, 0x805}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10800, 0x10) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) memfd_create(&(0x7f00000001c0)='posix_acl_access\x00', 0x7) write$binfmt_elf32(r3, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x7f, 0x20, 0x5, 0x3, 0x0, 0x3, 0x198, 0x38, 0xf3, 0x7f, 0x7ff, 0x20, 0x2, 0x0, 0x2, 0x4}, [{0x6474e557, 0x3, 0xfffff801, 0x5, 0x6f, 0x5, 0xc8, 0x9}, {0x2, 0x8, 0x9, 0x1ff, 0x7, 0x8c7, 0x1, 0xffffffc1}], "a0c968eaa93421c11a612fbc397d99dbf85f48d665d5e26ce58e2666d34c9a95a9c5d348588b39c143b684a2bc5a1caf9c40f6aaf939e2764172f291beb5852b6c4720763f87e2654a", [[], [], [], [], [], [], [], []]}, 0x8c1) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000ec0)='/\x00\x00\x00E\x00\x00\x00\x00satus\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000300)=""/170) readlinkat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/238, 0xee) clock_gettime(0x0, &(0x7f0000000e80)={0x0, 0x0}) utimes(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000f00)={{0x0, 0x7530}, {r5, r6/1000+10000}}) 07:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88640000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x6000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88a8ffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d1000057c4d99301d81367"], 0x61) 07:34:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x7000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2466.014310] sel_write_load: 8 callbacks suppressed [ 2466.014317] SELinux: failed to load policy 07:34:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="14000000008000000000007d9974bf0000000000"], 0x14}}, 0x0) 07:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88caffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d1000057c4d99301d81367"], 0x61) 07:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x89060000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2466.293326] SELinux: failed to load policy 07:34:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:50 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r3, r6}}, 0x18) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="14922a862c613e8b30aa01ac3decd2462af8c842329827081e24221917e662a56e561f9cdf64b525ec862ddb4265143382788084c090e8822f3bcde11b64a0fade23e363907ae3d39e621cc58cd359799434ede1bbe5f0480c6b70c7b698b11b5ceffbbe8fa24a9417e5aa7eac5482544da908b50e4cd7b3764bda4ed2beec8f64720dd8557faffa762271e5c873a0b6b373000000afabf81605c3dcea23"], 0x14}}, 0x0) 07:34:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8060000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8dffffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:50 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d2000057c4d99301d81367"], 0x61) 07:34:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xd000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e40010000601ff0a016c62922a862caa01ac3dec655f5b73cc27a62f95cc13895417e0492418b9c6ecf73a584f1b921d7aa38a646a8a6c88f16c877d382f949a663a5c49be65c4bb72e9f432cda69f5aaf27ca1a0470ed280cdd7729290ba51fdf56d841c016"], 0x14}}, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x800000, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)={0x2, 0x0, 0x1, 0x5, 0x1, 0x2, 0x1, 0x20, 0x2, 0x8, 0x6, 0xfffffffffffffffa, 0x568, 0x8001, 0x4, 0x200, 0x5cf073b4, 0x87, 0xb89a, 0x3, 0x6, 0x0, 0xfffffffffffffffa, 0x7, 0x7fffffff, 0x8000}) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) fsetxattr$security_smack_entry(r1, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='&-\x00', 0x3, 0x2) 07:34:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2466.599410] SELinux: failed to load policy 07:34:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf5ffffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x28000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:51 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xffffffff00000001, 0x40) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000100)) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:34:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:51 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d2000057c4d99301d81367"], 0x61) [ 2466.829853] SELinux: failed to load policy 07:34:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec4df5ddf46599aa660e0c5d2a12ef30d84c6fdfbabc3a86c5c192cf4f029ba442dfcfa56b3b441e759d4e0bb50512a3415ab35481bad082"], 0x14}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x10080, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xd, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e21, 0x80000000, @empty, 0xfffffffd}}, 0x0, 0x0, 0xfffffffe}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r3, 0x1, 0x800}, 0x8) 07:34:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x33000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xff000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:51 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d2000057c4d99301d81367"], 0x61) 07:34:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3c000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xffffa888, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000601c90a016c62922a862caa01ac3dec00"/32], 0x14}}, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) r3 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f00000000c0)="ef57fe966e64aed416a01e92b8cac9e7a4a9c61eb5f6abfb66f6143648c483819d8d13e29345506e21dbc08db9f9e20c231ba0839d38f62ba66632630725a1c0d5773b55431e501ff7e2e2b05df8a565f76d5f02ccd55875ad8b9a08931e1e165afd7deceee882436c54ca3a7a845f7a3e900c17c1ced7", 0x77, 0x10000, 0x0, 0x3, r3}, &(0x7f00000001c0)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080)=0x4d0, 0x4) 07:34:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2467.131474] SELinux: failed to load policy 07:34:51 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d2000057c4d99301d81367"], 0x61) 07:34:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xffffca88, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3f000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYRES64=r0], 0x8}}, 0x4) [ 2467.445356] SELinux: failed to load policy 07:34:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xffffdd86, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x40000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0xf71c7633af80b1ed, 0x0, 0x0, {0x0, r7}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={@loopback, 0x79, r7}) 07:34:52 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d3000057c4d99301d81367"], 0x61) 07:34:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xfffff000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2467.752575] SELinux: failed to load policy 07:34:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x43050000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a93ecaa01ac3dec"], 0x14}}, 0x0) 07:34:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xffffff8d, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:52 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d3000057c4d99301d81367"], 0x61) 07:34:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x58000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xfffffff5, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2468.078822] SELinux: failed to load policy 07:34:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dcc"], 0x14}}, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x202000, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0xac9a121d0adc682e, 0x4) 07:34:52 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d3000057c4d99301d81367"], 0x61) 07:34:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x800e0000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf0ffffffffffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec759899e282f3eb067c86659f82bf69a8bf73387b6b574a35f6b1980d1b1a2c68d777a86e1d486119633653aa3a40d0638c08b55e5095ff161a24535817683556e5970f2463dbadc99870d132af15911d6dd9b20e605c73fee016486770b7456f1dc472bbf553046488bf3dcde96979cfe0f8668523bb26b2a2334f08a06a387893bf25"], 0x14}}, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/105) [ 2468.316992] SELinux: failed to load policy 07:34:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x100000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:52 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:52 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d3000057c4d99301d81367"], 0x61) 07:34:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x80350000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) [ 2468.567613] SELinux: failed to load policy 07:34:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x200000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x81000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d4000057c4d99301d81367"], 0x61) 07:34:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:53 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000601ff0a016c62922a862caa01ac3dec3cc2ccff5bb4d73ec421f9bac9d08b76a11dbb623d69141bc0ea52357c26e343506e93f2e1e74d6e13020000"], 0x3f}}, 0x0) 07:34:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x86ddffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x300000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d4000057c4d99301d81367"], 0x61) 07:34:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff, 0x5], [], @loopback}}, 0x1b) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x1000000e2, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"/817], 0x14}}, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1ff, 0x100000) accept$packet(r3, 0x0, &(0x7f0000000140)) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000280), &(0x7f0000000300)=0x4) r4 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x5, 0x20000) getsockopt$inet_opts(r4, 0x0, 0x0, &(0x7f00000001c0)=""/78, &(0x7f0000000240)=0x4e) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x6, 0x200000) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000040)) 07:34:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88470000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x700000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d4000057c4d99301d81367"], 0x61) 07:34:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88480000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x800000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="14000000062c0000000000000000000000040000"], 0x14}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x40000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000280)=""/121, 0x200002f9) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x7f, 0xdf, 0x9, 0x3f, 0x0, 0x6, 0x901, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x8, 0xc36cf5dc08a0de58, @perf_config_ext={0x4, 0xf5}, 0x200, 0x3, 0x2, 0x8, 0xff, 0x0, 0x40}, r5, 0x4, 0xffffffffffffffff, 0xe) sendto$packet(r1, &(0x7f0000000080)="d475c94938bc8cb6fcee32dd536bd62b0f09159e807407aeb04514b1b2f29d40ba1f337f5a987db3451fb44335881c2e25b51c18f5525c3423b0a211b3c36e6633a22d88f4300834123f6a5a487c97758231789ef7b98b2611076f8c1720034d7fec74096d8536a1948cd017", 0x6c, 0x4000000, 0x0, 0x0) 07:34:53 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d4000057c4d99301d81367"], 0x61) 07:34:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2469.440951] net_ratelimit: 22 callbacks suppressed [ 2469.440960] protocol 88fb is buggy, dev hsr_slave_0 [ 2469.451139] protocol 88fb is buggy, dev hsr_slave_1 07:34:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88640000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a8a2caa01ac3dec"], 0x14}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x845c0, 0x1) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0x1000) [ 2469.520974] protocol 88fb is buggy, dev hsr_slave_0 [ 2469.526146] protocol 88fb is buggy, dev hsr_slave_1 07:34:53 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x806000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2469.596590] audit: type=1800 audit(1569656093.978:159): pid=25456 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16988 res=0 07:34:54 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0xa126b5df4eaf3f3a) ioctl$TCXONC(r0, 0x540a, 0x80) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000600000000003c3c72e9129e91b802107824d22f08c1ef7c34c69156337c2548dc571b5d622bfbf6569506f48fb38d8bf9ce9afb30e227537b3be557f278de833ada0bb5dcaaffa71383c4e0756511048447c1ba90e77035eda0ff1c95934ae24baffe49312634f1f2e0d3413078abc2f7aa94702427887b37a3ffe9d6997a1002d5a93c4a74d4f4f330d6487dc1dd516c0ac6cffadfa21d582545bf86f7f95082964fb97049fa5b4353d6fa5e7a9611a5fa0635dffc6a52580d42b6085b635c5e581b8607d90c8ca44e9fe4a458fcaaf999ae78aef38105416327d1b1c3a5d4411619258af4efd7af6d7138629921e94297bfa7904eb0924f0f1ae3f3f774c6318a7f0a41658d66a4a7e5b086617a4fc372899cb9ba07050ce779bb0a0391d0949a51b5aa269407eb46ce186c7e545b5bf7e5f4018078a9d8e072550786985a9c45"], 0x14}}, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) getpeername$ax25(r2, &(0x7f0000000080)={{0x3, @netrom}, [@bcast, @netrom, @remote, @netrom, @rose, @bcast, @null]}, &(0x7f0000000100)=0x48) 07:34:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88a8ffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) ioctl$SIOCX25SENDCALLACCPT(r1, 0x89e9) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) accept$inet(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) 07:34:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d5000057c4d99301d81367"], 0x61) 07:34:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xd00000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x2800000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88caffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @remote}], 0x20) 07:34:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3300000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d5000057c4d99301d81367"], 0x61) 07:34:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x89060000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) mount$9p_virtio(&(0x7f0000000100)='\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x42000, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=virtio,posixacl,permit_directio,subj_role=/dev/usbmon#\x00,uid<', @ANYRESDEC=r3, @ANYBLOB="2c66756e633d4d4f44554c455f434845434b2c0001407016406ad164eab5ec686f9d37edc5c9753b3bcd9910d51fcef8b480fc61b457a6cdeefef29575c4325e7a9336349014aa569ffaf0749bfd88894227296e65e16cf3d59997a76291d758c967ea519c0caa7b2bc03009c1d93a0eb4f7589d4f30495fac4af05f950ef1b84826264457fbabeff9eeecb740ef9757dc0606aa23c584bfd75ea79a13ae4fc4d1f48433444640d47d01e831cf6d7e27cab61cdb421233fab5f88c59f5b3456cd9fa30250edef5d945432296d42c9f98da1dc3ef0b28b54a"]) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000280)=""/121, 0x200002f9) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000280)=""/121, 0x200002f9) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYRES32=r0, @ANYBLOB="4c3381870bbc15ec9b3c8f858c62de6f7103c69ef748fc11a281934fe320efa028ee231f3aa5fd01473d9324f2eb1ad8f6a3b46c444c79d94d41a6e4a2ae0bcc11ea6dff09c7fd2ed34f07aa27b990365f540b208f7b66c260327ec6009fda2e74eca0639b4678b844a5c48124e5e3567623ab7226adec65ced031d9bb9e25dbb74c4319d6e0a7e638b304f4abb1c729897540e4c3132dd7b66adbfad435223bb00b214cfdbb2eb7fad56b48fe781a0e9694bee0da3da4c56823106db57c5d3384c1604fe4bb9988848ad7d57da789273688389a08db3f1a36443c4f932a809a201e2fa15237e105ff35068ca46c", @ANYRES16=r0, @ANYBLOB="5840009d8bedae3dfda357ce11aab662502a1ba3648587f1cad5aab20b639201bea5022b3d4717e8f8f9e46bbe051d7901d6a9d4fb95b689f7318e23bb79d94eedb81f433ad05eec03fb667ca6928e40fc9ede3120e8708aa5c7f65d3f74cf7805e17a355c09fed23ef9f57ed9d747c62b6d2ef072e53bf88484012b", @ANYRES16=r2], @ANYRESDEC=r4, @ANYRESDEC=0x0, @ANYRESHEX=r5, @ANYBLOB="4f4bf1b057be113a91aac67c1aba8a1aad93385d50f0211a0ab20d14b5f9f853a2f0314b46c1854bef1c237d", @ANYRES32, @ANYBLOB="ffac1878a84b7286f8b2fa1ad3f54212538fb2124af26e5b4f373907fa800bcf78aa51483dc443ed21f1dafe44115a6b6977e64d7ec91241cc322e87998b2bbffb0d400d1f914d9e635b0350f14ff34d3c619e1861df1dfc5c47ae05ac474eb687d224d5e22062be0bfb6c923a72131c8555a89b58753d4288d56c5f0ee2f04c1392d3464a663740fcb9cd2502499959c5fe8ebe6d0d4a9994b17752bf7e1f3793f19660ccaec08466b11502c10e9ed17640bd5cf36d5ba3a8ffe50bf63442c482", @ANYRESOCT=r4], 0x578}, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x40140) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000080)) 07:34:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3c00000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d5000057c4d99301d81367"], 0x61) 07:34:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8dffffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYRES32=r0], 0x4}}, 0x81) 07:34:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3f00000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2470.480969] protocol 88fb is buggy, dev hsr_slave_0 [ 2470.486097] protocol 88fb is buggy, dev hsr_slave_1 [ 2470.491328] protocol 88fb is buggy, dev hsr_slave_0 [ 2470.496422] protocol 88fb is buggy, dev hsr_slave_1 07:34:54 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d5000057c4d99301d81367"], 0x61) 07:34:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf5ffffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4000000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000015c0)={@local, @rand_addr, 0x0}, &(0x7f0000001600)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001640)={@remote, 0x21, r1}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x23a9287354f6bbed}}, 0x0) 07:34:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2470.720937] protocol 88fb is buggy, dev hsr_slave_0 [ 2470.726103] protocol 88fb is buggy, dev hsr_slave_1 07:34:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4305000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xff000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d6000057c4d99301d81367"], 0x61) 07:34:55 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x80000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'erspan0\x00', 0x800}) 07:34:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xffffa888, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:55 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x5800000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:55 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d6000057c4d99301d81367"], 0x61) 07:34:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:56 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d6000057c4d99301d81367"], 0x61) 07:34:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xffffca88, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x800e000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2471.709816] sel_write_load: 9 callbacks suppressed [ 2471.709825] SELinux: failed to load policy 07:34:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x10800, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, 0x0, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000280)=""/121, 0x200002f9) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x8000, 0x0, 0x2, 0xfffffffffffff86f}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f00000000c0)={r4, 0xb9}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @reserved="032c20c4e835641f46942b90c1295172b6deb3877c0a99c557b3b146c3dbd860"}}) 07:34:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xffffdd86, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8035000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @empty}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000200", @ANYRES32=0x0], &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xd, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r2, 0x9, 0x8, 0x67}, &(0x7f0000000100)=0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r5, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x101, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r6, r7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000300)={r3, @in6={{0xa, 0x4e24, 0x618, @loopback, 0x6}}, 0x8000, 0x80000, 0x9, 0x8}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000003c0)={r8, @in={{0x2, 0x4e22, @empty}}, 0x80000001, 0x7ba, 0x0, 0xff, 0x8b}, &(0x7f00000001c0)=0x98) sendmsg$nl_netfilter(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESDEC], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) 07:34:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x2726]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0xf}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x401}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48001}, 0x8) r3 = gettid() tkill(r3, 0x4000000000002e) capget(&(0x7f0000000000)={0x20071026, r3}, &(0x7f0000000040)={0x7ff, 0x80000001, 0x4c0, 0x100, 0x40, 0x101}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:34:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xfffff000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d6000057c4d99301d81367"], 0x61) 07:34:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8100000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2472.056325] SELinux: failed to load policy 07:34:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:34:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x86ddffff00000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xffffff8d, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d7000057c4d99301d81367"], 0x61) 07:34:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2472.335623] SELinux: failed to load policy 07:34:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8847000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xfffffff5, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x141680) ioctl$int_out(r3, 0xfca0, &(0x7f0000000180)) ioctl$KDADDIO(r2, 0x400455c8, 0x9) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:34:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCCBRK(r1, 0x5428) fcntl$setstatus(r1, 0x4, 0x40000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) r3 = getuid() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000240)={0x1, 0x8}, 0x8) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_ifreq(r5, 0x0, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_mtu=0x5}) setsockopt$inet6_tcp_int(r4, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22, 0x0, @rand_addr, 0xfffffff8}, 0x1c) close(r4) fchown(r1, r3, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000000c0)={0xff, 0x6}) getsockname$netrom(r5, &(0x7f0000000180)={{}, [@null, @rose, @rose, @bcast, @rose, @bcast, @default, @default]}, &(0x7f0000000200)=0x48) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="f7ea90a9fdfbebbbce72ce0ad434dbc61d75bda9b8a51f7088acb0d55580f91a0119d7da351638c10f98b0f8e94e6c22946427d1bb8096bcb44a59691305182ed29b8e0358a00fd17159dc42c44d3307b08b3b7b3d869b33757f628977203bca7b88af26709aed2c14a59a9d1eb37538d4288fefbc63b357"], 0x14}}, 0x0) 07:34:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:56 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d7000057c4d99301d81367"], 0x61) 07:34:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf0ffffffffffff, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8848000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2472.620686] SELinux: failed to load policy 07:34:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x1, @empty, 0x2}}, [0x8, 0x3ff, 0x5, 0x9, 0x0, 0x1, 0x800, 0x10000, 0x1, 0x9, 0x3ff, 0x10000, 0xffffffff00000000, 0xff, 0x8]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r4, 0x9}, 0x8) 07:34:57 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x100000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8864000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:57 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d7000057c4d99301d81367"], 0x61) 07:34:57 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x100, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000100)="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", 0x1000) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000007c01ac3d2d"], 0x9}}, 0x0) [ 2472.959671] SELinux: failed to load policy [ 2474.641869] net_ratelimit: 18 callbacks suppressed [ 2474.641878] protocol 88fb is buggy, dev hsr_slave_0 [ 2474.651970] protocol 88fb is buggy, dev hsr_slave_1 [ 2474.657095] protocol 88fb is buggy, dev hsr_slave_0 [ 2474.662182] protocol 88fb is buggy, dev hsr_slave_1 [ 2474.668052] Bluetooth: hci0: command 0xfc11 tx timeout [ 2474.673678] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 2474.880964] protocol 88fb is buggy, dev hsr_slave_0 [ 2474.886086] protocol 88fb is buggy, dev hsr_slave_1 [ 2474.891227] protocol 88fb is buggy, dev hsr_slave_0 [ 2474.896291] protocol 88fb is buggy, dev hsr_slave_1 07:34:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x200000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:34:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88a8ffff00000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d7000057c4d99301d81367"], 0x61) [ 2475.280964] Bluetooth: hci1: Entering manufacturer mode failed (-110) [ 2475.280971] Bluetooth: hci1: command 0xfc11 tx timeout 07:34:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000000601ff0a016c6225ae922a862caa01ac3dec"], 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x7c, "9022482033e8aa0603812b7b32c6fcec297a975042979c263f72a0ed64b368e1828070f34083daef996eaf130d932b8212d293e91577a433f57bd5066f608a042e0beef3101ed73dceabe2e83b32c44303bcfb2ed397fc7c00bd37d48f4cbee625479dbf9cff069a4581aa62b34b113d751aad34ad233180e1bcaa7a"}, &(0x7f0000000100)=0x84) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a4}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r4, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000a104}, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$unix(0x1, 0x3, 0x0) getsockname(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000200)=0x80) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x3, 0x3ff, 0x4, 0x7ffd, 0x0, 0x7fffffff, 0x9, 0x0, r1}, 0x20) 07:34:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0xff, 0xb, 0x5, 0x7, "95df6d3e02b32f45b1a8de55244b6c990c151f1b4f28ba4be9a432fc75f5f9ac"}) [ 2475.363855] SELinux: failed to load policy 07:34:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:34:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x88caffff00000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x300000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:34:59 executing program 3: getitimer(0x4, &(0x7f00000001c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[]}}, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000140)={0x8000, 0x8, 0x17d}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x208000, 0x1) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f00000000c0)=0xfff) 07:34:59 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d8000057c4d99301d81367"], 0x61) 07:34:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}, 0xb8fd3f00}], 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xd, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r3, 0x1f}, 0x8) 07:34:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2475.680958] protocol 88fb is buggy, dev hsr_slave_0 [ 2475.686108] protocol 88fb is buggy, dev hsr_slave_1 [ 2475.798851] SELinux: failed to load policy 07:35:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:35:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8906000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000060e32632af7a4aecf795b6bd3acfb46cb01ffaa01ac3dec0000000000000000"], 0x14}}, 0x0) 07:35:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x600000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:00 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d8000057c4d99301d81367"], 0x61) 07:35:00 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8dffffff00000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) [ 2476.034618] SELinux: failed to load policy 07:35:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000000000400200) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x80800) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x80) ioctl$TIOCGPTPEER(r3, 0x5441, 0x5) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000280)=""/121, 0x200002f9) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYRES16, @ANYRESHEX=r0, @ANYRESOCT=r4, @ANYRES32=r3], 0x2f}}, 0x9ccddecd5785776a) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x7, 0x501000) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) ioctl$KVM_SET_PIT2(r6, 0x4070aea0, &(0x7f0000000140)={[{0x8, 0x2, 0x40, 0x40, 0x6, 0x2, 0x6, 0xf, 0xf0, 0x3f, 0x20, 0x6, 0x7}, {0x20, 0xce, 0x0, 0x1e, 0x1f, 0x0, 0xe4, 0x2, 0xf4, 0x80, 0x7f, 0xf9}, {0x7fff, 0x5, 0x2f, 0x0, 0x20, 0x0, 0x34, 0x74, 0x3f, 0xff, 0x8, 0x9, 0x4}], 0x800}) 07:35:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x700000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:35:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000000)={0x2, "1eea9ba72e0523db96d134e8947a7ef2768998ba19ade4d9dd36a276ff8ce638", 0x3, 0x8, 0x3, 0x80, 0x10000, 0x2}) 07:35:01 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d8000057c4d99301d81367"], 0x61) 07:35:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xf5ffffff00000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x800000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:01 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000200)='Bde\x90\x93\xfa\x97\x93`R', 0x3, 0x2) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0x8001, 0x3, 0xffffff00, 0x100, 0x3f, 0x8}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000001c0)=0x200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x100}) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x40d, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="14e6ffff010056920f8862922a860baa01ac3267189103412e586cd39639a603f43a084d380a11fda91ff5f026ba980fa982b8045218c505a7733bb9fddeb3cdf5ec69201abce7ca8fe770b08452fe0042e3028d20bdb992b0b845e96be985a68bf0c526498af3869cd9c606dafd6020dbbb63f5d1a6bbb3d7de885c6baa9e42fe0caf0e28bb9a3b23eb972bab99e29bbee3f5fbc82897ee367d38257ff4feed47576a"], 0x14}}, 0x0) 07:35:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) [ 2476.665675] SELinux: failed to load policy 07:35:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xff00000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000000)='./file0\x00', 0x82040, 0x0) fcntl$setlease(r1, 0x400, 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x200, 0xb673, 0x1000}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) 07:35:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:35:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x806000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:01 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d8000057c4d99301d81367"], 0x61) 07:35:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) r1 = syz_open_dev$media(&(0x7f0000000380)='/dgv/media#\x00', 0x80000000, 0x401780) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='aead\x00', &(0x7f00000001c0)='morus1280-sse2\x00', &(0x7f0000000200)='aead\x00'], &(0x7f0000000340)=[&(0x7f0000000280)='lo(:\x00', &(0x7f00000002c0)='morus1280-sse2\x00', &(0x7f0000000300)='cgrouptrusted\\)user\x00'], 0x800) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000040)={0xe4}) ioctl$PPPIOCDISCONN(r1, 0x7439) fcntl$setsig(r1, 0xa, 0x11) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:35:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xfffffffffffff000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2476.930359] SELinux: failed to load policy 07:35:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0xd00000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xa0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="140000000601ff0a016c62922a862caa01ac3dec"], 0x14}}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x200, 0x40000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) write$eventfd(0xffffffffffffffff, &(0x7f0000000100)=0x7, 0x8) timerfd_settime(r1, 0x1, &(0x7f0000000140)={{0x0, 0x989680}}, &(0x7f00000001c0)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6(0xa, 0xe89f79a1b0b8f179, 0x3f) connect$inet6(r3, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x2000, @rand_addr="80be30024a2f6abe3b89f903b6b7ce48", 0xfffffffe}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xd, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r4, 0xfff}, &(0x7f00000000c0)=0x8) 07:35:01 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000d9000057c4d99301d81367"], 0x61) 07:35:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:35:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000040)={[0x3, 0x9, 0x100000000, 0x100000001, 0x20, 0x9, 0x0, 0x96, 0x2, 0x1, 0xc, 0x9, 0x8000, 0xfffffffffffffffc, 0x9eb, 0x32], 0x64d41274e2271b23, 0x80}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000180)={0x2, 0x6, 0x0, [{0x2, 0x1, 0x5d, 0xc, 0x0, 0x1, 0x8}, {0x1, 0x77, 0xdce7, 0x2, 0x20, 0x20, 0x5}, {0x0, 0x1, 0xfffffffffffffffc, 0x7f, 0x4, 0x7, 0x8}, {0x1, 0x8, 0x401, 0x60, 0xff, 0x3, 0x80}, {0x10001, 0x7, 0x7, 0x8, 0x9, 0x6, 0x6}, {0x7ff, 0x1, 0x795, 0x6, 0x20, 0x4, 0x8}]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:35:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x7, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x2800000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2477.142972] SELinux: failed to load policy 07:35:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:35:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r2, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) r3 = socket(0x8, 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000002c0)=0xfffffffe, 0x4) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x8c, r2, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffc01}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x5e81a1eb17706d25}, 0xc000) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="45d1ac954bb26d0000000000000f6871ca216eeb9528a0547bcec5d94aa00af62157f2d583f8c96724792ff15c2ea37800e18c7734e477c14b2597895950af2c85a0d01e65c98913f646cf4d07756e7449e32a45bf5b1c2cd6d7fcd70d10b7d6a792b1634bd2f5e5aaeb4979eadaab"], 0x13}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind$pptp(r4, &(0x7f0000000080)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) 07:35:01 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x18100, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000000180)=""/46) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x5, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000080)={0x7, "7e14cbe69120ac442fbed7f61bb748b5bb541adec130633993db458df809b2d6", 0x4, 0x699, 0x8, 0x80, 0xc}) 07:35:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3300000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x8, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2477.284380] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 07:35:01 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001d9000057c4d99301d81367"], 0x61) 07:35:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2477.349299] IPVS: persistence engine module ip_vs_pe_ [ 2477.349299] ip not found 07:35:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000740)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0x2, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x40, 0x3, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 07:35:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3c00000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2477.476418] SELinux: failed to load policy 07:35:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)) 07:35:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0xb, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:01 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) 07:35:02 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000002d9000057c4d99301d81367"], 0x61) 07:35:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ustat(0x2, &(0x7f0000000180)) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) 07:35:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x3f00000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x57, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2477.693415] SELinux: failed to load policy 07:35:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 07:35:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0xff, @broadcast, 0x4e24, 0x2, 'sh\x00', 0x22, 0x7, 0x53}, {@local, 0x4e20, 0xf36f1c145d53668f, 0x40, 0x8001, 0x3f}}, 0x44) 07:35:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "02de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:02 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000003d9000057c4d99301d81367"], 0x61) 07:35:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2477.862395] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. 07:35:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4000000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2477.906213] IPVS: set_ctl: invalid protocol: 255 255.255.255.255:20004 07:35:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 2477.948508] SELinux: failed to load policy 07:35:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:35:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "03de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000040), 0x10) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="95e5", 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) 07:35:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x4305000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:02 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000000da000057c4d99301d81367"], 0x61) 07:35:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) [ 2478.167667] SELinux: failed to load policy 07:35:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000700)=@updpolicy={0x10, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1}}}, 0xb8}}, 0x0) 07:35:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "04de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) exit(0x101) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'morus1280-sse2\x00'}, {0x20, 'morusm\x8c\x9b\xb2\xff\x17G\x912\x00'}, {}, {0x20, 'morus1280-sse2\x00'}], 0xa, "689aafe9542f0d3271e65ca532e8bda5995caf1ed7b55a29306286ae82f01eb62492452389fb38a6fdce7ee40107d67f1adbf579c7039036657c0600da16efe79de013a70869c44f0beb31654568bacb2888c791e762446cee49ec381c4ba30c90b31db1ecc1c430049401171915b393fd73285e81b5c196e004a4442a13"}, 0xfffffffffffffd53) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x244000, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) getcwd(&(0x7f0000000180)=""/105, 0x69) sendmmsg(r3, &(0x7f00000002c0), 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0), 0x0) 07:35:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x5800000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) 07:35:02 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c000000000000090000070000002005000000000000008d8a8d00000000000000000035861c007bfe68a617059a70b30100000001da000057c4d99301d81367"], 0x61) 07:35:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "05de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x800e000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:02 executing program 3: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='c']) 07:35:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) [ 2478.477883] SELinux: failed to load policy 07:35:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "06de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) [ 2478.512153] hfs: unable to parse mount options [ 2478.549181] hfs: unable to parse mount options 07:35:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000700}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x8035000000000000, 0x6, "08de06", 0x30, 0x3a, 0x0, @ipv4={[], [], @empty}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 07:35:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 07:35:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0505405, &(0x7f0000000080)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}) [ 2478.841764] ------------[ cut here ]------------ [ 2478.848035] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 2478.857292] WARNING: CPU: 1 PID: 0 at lib/debugobjects.c:325 debug_print_object+0x168/0x250 [ 2478.865783] Kernel panic - not syncing: panic_on_warn set ... [ 2478.865783] [ 2478.873134] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.19.75 #0 [ 2478.879282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2478.888746] Call Trace: [ 2478.891335] dump_stack+0x172/0x1f0 [ 2478.894950] panic+0x263/0x507 [ 2478.898130] ? __warn_printk+0xf3/0xf3 [ 2478.902007] ? debug_print_object+0x168/0x250 [ 2478.906579] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2478.912104] ? __warn.cold+0x5/0x4a [ 2478.915741] ? __warn+0xe8/0x1d0 [ 2478.919096] ? debug_print_object+0x168/0x250 [ 2478.923582] __warn.cold+0x20/0x4a [ 2478.927199] ? debug_print_object+0x168/0x250 [ 2478.931690] report_bug+0x263/0x2b0 [ 2478.935310] do_error_trap+0x204/0x360 [ 2478.939199] ? math_error+0x340/0x340 [ 2478.942996] ? vprintk_emit+0x1ab/0x690 [ 2478.946960] ? error_entry+0x7c/0xe0 [ 2478.950670] ? trace_hardirqs_off_caller+0x65/0x220 [ 2478.955819] ? vprintk_default+0x28/0x30 [ 2478.959873] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2478.964709] do_invalid_op+0x1b/0x20 [ 2478.968522] invalid_op+0x14/0x20 [ 2478.971967] RIP: 0010:debug_print_object+0x168/0x250 [ 2478.977052] Code: dd 20 56 82 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 20 56 82 87 48 c7 c7 60 4b 82 87 e8 d6 04 19 fe <0f> 0b 83 05 cb 83 17 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 2478.996053] RSP: 0018:ffff8880aa27fab0 EFLAGS: 00010086 [ 2479.001419] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 2479.008680] RDX: 0000000000000000 RSI: ffffffff8155dbd6 RDI: ffffed101544ff48 [ 2479.016041] RBP: ffff8880aa27faf0 R08: ffff8880aa2703c0 R09: ffffed1015d23ee3 [ 2479.023369] R10: ffffed1015d23ee2 R11: ffff8880ae91f717 R12: 0000000000000001 [ 2479.030729] R13: ffffffff8879f200 R14: 0000000000000000 R15: ffff88804d55b620 [ 2479.038050] ? vprintk_func+0x86/0x189 [ 2479.041960] debug_check_no_obj_freed+0x29f/0x464 [ 2479.046813] kmem_cache_free+0x18f/0x260 [ 2479.050895] free_task+0xdd/0x120 [ 2479.054336] __put_task_struct+0x20f/0x4c0 [ 2479.058564] finish_task_switch+0x52b/0x780 [ 2479.062874] ? switch_mm_irqs_off+0x2de/0x1360 [ 2479.067454] __schedule+0x86e/0x1dc0 [ 2479.071158] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2479.076167] ? sched_set_stop_task+0x250/0x250 [ 2479.080740] schedule_idle+0x58/0x80 [ 2479.084444] do_idle+0x192/0x560 [ 2479.087796] ? arch_cpu_idle_exit+0x80/0x80 [ 2479.092106] cpu_startup_entry+0xc8/0xe0 [ 2479.096149] ? cpu_in_idle+0x20/0x20 [ 2479.099860] ? setup_APIC_timer+0x1aa/0x200 [ 2479.104171] start_secondary+0x3e8/0x5b0 [ 2479.108217] ? set_cpu_sibling_map+0x1860/0x1860 [ 2479.112959] secondary_startup_64+0xa4/0xb0 [ 2479.117268] [ 2479.117271] ====================================================== [ 2479.117274] WARNING: possible circular locking dependency detected [ 2479.117277] 4.19.75 #0 Not tainted [ 2479.117280] ------------------------------------------------------ [ 2479.117282] swapper/1/0 is trying to acquire lock: [ 2479.117285] 00000000370a6f9b ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 2479.117294] [ 2479.117296] but task is already holding lock: [ 2479.117298] 00000000cfbe642a (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 2479.117307] [ 2479.117309] which lock already depends on the new lock. [ 2479.117311] [ 2479.117312] [ 2479.117315] the existing dependency chain (in reverse order) is: [ 2479.117316] [ 2479.117318] -> #3 (&obj_hash[i].lock){-.-.}: [ 2479.117326] _raw_spin_lock_irqsave+0x95/0xcd [ 2479.117329] __debug_object_init+0xc6/0xc30 [ 2479.117331] debug_object_init+0x16/0x20 [ 2479.117334] hrtimer_init+0x2a/0x300 [ 2479.117336] init_dl_task_timer+0x1b/0x50 [ 2479.117338] __sched_fork+0x22a/0x4b0 [ 2479.117340] init_idle+0x75/0x800 [ 2479.117343] sched_init+0x952/0x9f0 [ 2479.117345] start_kernel+0x402/0x8c5 [ 2479.117348] x86_64_start_reservations+0x29/0x2b [ 2479.117350] x86_64_start_kernel+0x77/0x7b [ 2479.117352] secondary_startup_64+0xa4/0xb0 [ 2479.117354] [ 2479.117355] -> #2 (&rq->lock){-.-.}: [ 2479.117363] _raw_spin_lock+0x2f/0x40 [ 2479.117365] task_fork_fair+0x6a/0x520 [ 2479.117367] sched_fork+0x3af/0x900 [ 2479.117370] copy_process.part.0+0x1859/0x7a30 [ 2479.117372] _do_fork+0x257/0xfd0 [ 2479.117374] kernel_thread+0x34/0x40 [ 2479.117376] rest_init+0x24/0x222 [ 2479.117379] start_kernel+0x88c/0x8c5 [ 2479.117381] x86_64_start_reservations+0x29/0x2b [ 2479.117384] x86_64_start_kernel+0x77/0x7b [ 2479.117386] secondary_startup_64+0xa4/0xb0 [ 2479.117387] [ 2479.117389] -> #1 (&p->pi_lock){-.-.}: [ 2479.117397] _raw_spin_lock_irqsave+0x95/0xcd [ 2479.117399] try_to_wake_up+0x94/0xf50 [ 2479.117401] wake_up_process+0x10/0x20 [ 2479.117404] __up.isra.0+0x136/0x1a0 [ 2479.117405] up+0x9c/0xe0 [ 2479.117408] __up_console_sem+0xb7/0x1c0 [ 2479.117410] console_unlock+0x6c7/0x10b0 [ 2479.117412] vprintk_emit+0x238/0x690 [ 2479.117415] vprintk_default+0x28/0x30 [ 2479.117417] vprintk_func+0x7e/0x189 [ 2479.117419] printk+0xba/0xed [ 2479.117422] kauditd_hold_skb.cold+0x3f/0x4e [ 2479.117424] kauditd_send_queue+0x12b/0x170 [ 2479.117426] kauditd_thread+0x732/0xa60 [ 2479.117428] kthread+0x354/0x420 [ 2479.117431] ret_from_fork+0x24/0x30 [ 2479.117432] [ 2479.117433] -> #0 ((console_sem).lock){-.-.}: [ 2479.117441] lock_acquire+0x16f/0x3f0 [ 2479.117444] _raw_spin_lock_irqsave+0x95/0xcd [ 2479.117446] down_trylock+0x13/0x70 [ 2479.117449] __down_trylock_console_sem+0xa8/0x210 [ 2479.117451] console_trylock+0x15/0xa0 [ 2479.117455] vprintk_emit+0x21d/0x690 [ 2479.117459] vprintk_default+0x28/0x30 [ 2479.117462] vprintk_func+0x7e/0x189 [ 2479.117466] printk+0xba/0xed [ 2479.117469] __warn_printk+0x9b/0xf3 [ 2479.117473] debug_print_object+0x168/0x250 [ 2479.117477] debug_check_no_obj_freed+0x29f/0x464 [ 2479.117481] kmem_cache_free+0x18f/0x260 [ 2479.117485] free_task+0xdd/0x120 [ 2479.117489] __put_task_struct+0x20f/0x4c0 [ 2479.117494] finish_task_switch+0x52b/0x780 [ 2479.117497] __schedule+0x86e/0x1dc0 [ 2479.117501] schedule_idle+0x58/0x80 [ 2479.117504] do_idle+0x192/0x560 [ 2479.117509] cpu_startup_entry+0xc8/0xe0 [ 2479.117512] start_secondary+0x3e8/0x5b0 [ 2479.117516] secondary_startup_64+0xa4/0xb0 [ 2479.117518] [ 2479.117521] other info that might help us debug this: [ 2479.117522] [ 2479.117524] Chain exists of: [ 2479.117525] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 2479.117536] [ 2479.117538] Possible unsafe locking scenario: [ 2479.117539] [ 2479.117542] CPU0 CPU1 [ 2479.117544] ---- ---- [ 2479.117545] lock(&obj_hash[i].lock); [ 2479.117551] lock(&rq->lock); [ 2479.117558] lock(&obj_hash[i].lock); [ 2479.117565] lock((console_sem).lock); [ 2479.117571] [ 2479.117574] *** DEADLOCK *** [ 2479.117575] [ 2479.117578] 1 lock held by swapper/1/0: [ 2479.117579] #0: 00000000cfbe642a (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 2479.117589] [ 2479.117591] stack backtrace: [ 2479.117595] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.19.75 #0 [ 2479.117600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2479.117602] Call Trace: [ 2479.117604] dump_stack+0x172/0x1f0 [ 2479.117607] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 2479.117609] __lock_acquire+0x2e19/0x49c0 [ 2479.117611] ? mark_held_locks+0x100/0x100 [ 2479.117614] ? format_decode+0x25f/0xbc0 [ 2479.117616] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2479.117619] ? check_preemption_disabled+0x48/0x290 [ 2479.117622] ? debug_smp_processor_id+0x1c/0x20 [ 2479.117624] ? perf_trace_lock+0xeb/0x510 [ 2479.117626] ? SOFTIRQ_verbose+0x10/0x10 [ 2479.117628] ? kvm_clock_read+0x18/0x30 [ 2479.117631] lock_acquire+0x16f/0x3f0 [ 2479.117633] ? down_trylock+0x13/0x70 [ 2479.117635] _raw_spin_lock_irqsave+0x95/0xcd [ 2479.117637] ? down_trylock+0x13/0x70 [ 2479.117640] ? vprintk_emit+0x21d/0x690 [ 2479.117642] down_trylock+0x13/0x70 [ 2479.117644] ? vprintk_emit+0x21d/0x690 [ 2479.117647] __down_trylock_console_sem+0xa8/0x210 [ 2479.117649] console_trylock+0x15/0xa0 [ 2479.117651] vprintk_emit+0x21d/0x690 [ 2479.117653] vprintk_default+0x28/0x30 [ 2479.117655] vprintk_func+0x7e/0x189 [ 2479.117657] printk+0xba/0xed [ 2479.117660] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 2479.117662] ? SOFTIRQ_verbose+0x10/0x10 [ 2479.117664] ? __warn_printk+0x8f/0xf3 [ 2479.117666] __warn_printk+0x9b/0xf3 [ 2479.117669] ? add_taint.cold+0x16/0x16 [ 2479.117671] debug_print_object+0x168/0x250 [ 2479.117674] debug_check_no_obj_freed+0x29f/0x464 [ 2479.117676] kmem_cache_free+0x18f/0x260 [ 2479.117678] free_task+0xdd/0x120 [ 2479.117680] __put_task_struct+0x20f/0x4c0 [ 2479.117683] finish_task_switch+0x52b/0x780 [ 2479.117685] ? switch_mm_irqs_off+0x2de/0x1360 [ 2479.117687] __schedule+0x86e/0x1dc0 [ 2479.117690] ? pci_mmcfg_check_reserved+0x170/0x170 [ 2479.117692] ? sched_set_stop_task+0x250/0x250 [ 2479.117695] schedule_idle+0x58/0x80 [ 2479.117697] do_idle+0x192/0x560 [ 2479.117699] ? arch_cpu_idle_exit+0x80/0x80 [ 2479.117701] cpu_startup_entry+0xc8/0xe0 [ 2479.117703] ? cpu_in_idle+0x20/0x20 [ 2479.117706] ? setup_APIC_timer+0x1aa/0x200 [ 2479.117708] start_secondary+0x3e8/0x5b0 [ 2479.117711] ? set_cpu_sibling_map+0x1860/0x1860 [ 2479.117713] secondary_startup_64+0xa4/0xb0 [ 2479.119226] Kernel Offset: disabled [ 2479.784134] Rebooting in 86400 seconds..