[ 11.081190] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.794488] random: sshd: uninitialized urandom read (32 bytes read) [ 17.953228] audit: type=1400 audit(1542513165.386:6): avc: denied { map } for pid=1757 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 17.999065] random: sshd: uninitialized urandom read (32 bytes read) [ 18.529484] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.43' (ECDSA) to the list of known hosts. [ 24.122753] random: sshd: uninitialized urandom read (32 bytes read) 2018/11/18 03:52:51 fuzzer started [ 24.212979] audit: type=1400 audit(1542513171.646:7): avc: denied { map } for pid=1772 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 25.318855] random: cc1: uninitialized urandom read (8 bytes read) 2018/11/18 03:52:53 dialing manager at 10.128.0.26:35793 2018/11/18 03:52:53 syscalls: 1 2018/11/18 03:52:53 code coverage: enabled 2018/11/18 03:52:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2018/11/18 03:52:53 setuid sandbox: enabled 2018/11/18 03:52:53 namespace sandbox: enabled 2018/11/18 03:52:53 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/18 03:52:53 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/11/18 03:52:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/18 03:52:53 net packed injection: enabled 2018/11/18 03:52:53 net device setup: enabled [ 27.381780] random: crng init done INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 03:54:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) fchdir(r0) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) r3 = accept4(r1, &(0x7f0000000100)=@can, &(0x7f0000000180)=0x80, 0x80000) r4 = fcntl$getown(r1, 0x9) fcntl$setown(r0, 0x8, r4) r5 = accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x800) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000240)=0x4, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) io_setup(0xfffffffffffffbff, &(0x7f0000000280)=0x0) io_submit(r6, 0x3, &(0x7f0000000540)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3, r0, &(0x7f00000002c0)="d3264dc29e8dea100f08c7dcc3fe6c71895e73f9ba91bd491db77d186432705707a4e546fdf5b768e16bbb9a6e23d4c51beb2eea286b28281e25f5daa73d2515556557d4500d3b3e7c71025806d27caacbbede6bcfca72d632b3761c9edc6f86889d3e4c656e19d573fec4bb201db8292fa60f69d7cee8b4d23bd6de6e6a1758d07b365cb6a9f94411916267aa98775d9ff26e1707847d87014782d42aacfa1e923aa570ac3bafee88d0831b53ca226236107940a4d4db5ec1addd54e4f6588a0c11d1a2dea205357b496a9df1739d4a953c14da66a203430e4923cb11143df4800c47", 0xe3, 0x0, 0x0, 0x2, r1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x7, 0x4, r1, &(0x7f0000000400)="cb16bbe3b39e94561e001a68dd2040051d6aef6330ee5e27b42c099f41af3932d5c6ae8b47f86d41427fada94191f7e3b9809252cfe9fc51f5d829ea4eb8a702a48cf93f55bb18e08f920dc6c9f2931e04f58c", 0x53, 0x8, 0x0, 0x0, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x7, 0xff, r0, &(0x7f00000004c0)="e4e010b3126da619dc4f67ff52ff98797b8356b2d9d06b45f2e4b29d604086427ec4767e5b159e9d5a55f0", 0x2b, 0x1, 0x0, 0x1, r1}]) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000580)={'ipddp0\x00', {0x2, 0x4e21, @multicast2}}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f00000005c0)) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000600)=0x5, 0x4) write$P9_RFLUSH(r1, &(0x7f0000000640)={0x7, 0x6d, 0x2}, 0x7) ioctl$RTC_PIE_OFF(r1, 0x7006) write$selinux_load(r1, &(0x7f0000000680)={0xf97cff8c, 0x8, 'SE Linux', "923685e3125aee4aa2f8cedea67fb3861298fc0d"}, 0x24) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000006c0)='\x00') ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000700)=""/179) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000007c0)={{0x0, 0x2, 0x8000, 0x3, 0x200}, 0x5, 0x101, 0x9d}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000880)=@add_del={0x2, &(0x7f0000000840)='veth1_to_team\x00', 0x968c}) getpeername$packet(r3, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000900)=0x14) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x64, r7, 0x322, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x40010) write$P9_RWALK(r1, &(0x7f0000000ac0)={0x16, 0x6f, 0x1, {0x1, [{0x8, 0x4, 0x5}]}}, 0x16) openat$rtc(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/rtc0\x00', 0x10140, 0x0) 03:54:19 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x6, 0x6}, {0x401, 0xba3f}, {0xb3, 0x22df}, {0x4, 0xff}, {0x7, 0x3}, {0x9, 0x6}]}) fstatfs(r0, &(0x7f00000000c0)=""/222) io_setup(0x2, &(0x7f00000001c0)=0x0) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000200)="7277761ec8d6bc28993a6250e0023627e515021046e0b0f9fa93ce776af2fad2408b16d98ff4aa472210731a88fbacb6ccfe3138e50c70d16f8d2c6c4929", 0x3e, 0x4, 0x0, 0x1, r0}, &(0x7f0000000280)) r2 = openat$cgroup_type(r0, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) socketpair$inet(0x2, 0x2, 0x100, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000340)=""/209) r5 = getpgid(0xffffffffffffffff) fcntl$setown(r4, 0x8, r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @local}, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x6c, r6, 0x10, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xdf9}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7fffffff}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x52e}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8800}, 0x40) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000740)={0x5, 0x0, 0x5, 0x0, 0xae8e}) write$smack_current(r4, &(0x7f0000000780)='\\eth0vboxnet1.ppp0-\x00', 0x14) connect$inet(r3, &(0x7f00000007c0)={0x2, 0x4e23, @broadcast}, 0x10) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {0x6, 0x3f, 0x200, 0x9}, 0xd, [0x91d5, 0x8000, 0x80000001, 0x20, 0x4, 0x10001, 0x300, 0xff80000, 0x5a, 0x1, 0x1, 0x8, 0x1000, 0x6, 0xffffffffffffff72, 0x9, 0x2, 0x8, 0x8, 0x0, 0x8000, 0x3, 0x9, 0xfffffffffffffcdf, 0x3, 0x4, 0x80000000, 0x8, 0xe3, 0x7, 0x6, 0x7f, 0x2, 0x0, 0x7be4b9e9, 0xfffffffffffffff9, 0xffffffffffffff00, 0x10001, 0x247, 0x3baffe47, 0x45a2, 0x0, 0x4, 0x6, 0x8001, 0x8, 0x3, 0x200, 0x1, 0xe6, 0x5, 0x800000000000, 0xd61c, 0xccaf, 0x3f, 0x7, 0xe21, 0xfff, 0xc48, 0x5, 0xc5a, 0x3, 0x8, 0x1000], [0xe371, 0x3ff, 0x7fff, 0x1f, 0x18, 0x7, 0x10000, 0x5, 0x1, 0x200, 0x3ff, 0x4, 0x80, 0x80000000, 0x6, 0x200, 0x35, 0x1, 0x1200, 0x8, 0x7f, 0xfffffffffffff801, 0x6, 0x9, 0x8, 0x80000001, 0x0, 0x0, 0x3202, 0x7, 0x7, 0x7, 0x3, 0x10000, 0xffffffffffffff24, 0xfffffffffffffffb, 0x80, 0x0, 0x8, 0x0, 0x0, 0x8000, 0x3f, 0x0, 0x5b, 0x1000, 0x9, 0x1000, 0x8, 0x2, 0x401, 0x2, 0x0, 0x0, 0x4, 0xfff, 0x3f, 0x5, 0x2, 0xffff, 0x4, 0xe301, 0x0, 0x8], [0x6, 0xfffffffffffffff9, 0x4, 0x80, 0x7, 0x400, 0xfff, 0x84d, 0x6, 0x9, 0x6, 0x3ff, 0x2ec, 0x401, 0x8001, 0x27f0, 0xfffffffffffffffd, 0x7ff, 0xc38, 0x3f, 0x7, 0x1f, 0x200, 0xa, 0x6, 0x10000, 0x400, 0x3ff, 0x7f, 0xdf51, 0x1, 0x8b, 0xffff, 0x100000000, 0xe8, 0x8000, 0x3, 0x983, 0x1c3, 0x1, 0x7, 0x4, 0x3f, 0x7, 0x7, 0x8, 0x8000, 0x5, 0x0, 0x3, 0x6, 0x1, 0x49af, 0x44, 0x7, 0x3, 0x1, 0x3, 0x7, 0x40, 0xfffffffffffffff9, 0x100, 0x400, 0x6], [0x5, 0x8000, 0x7b6, 0x4, 0x2, 0x1, 0x1ff, 0x7ff, 0xffff, 0x3f, 0x4, 0x9, 0x1ff, 0x63, 0x8, 0x2c, 0x5, 0x6, 0x1ff, 0x9, 0x40, 0x9, 0x4, 0xb4, 0x88b, 0x15, 0x5, 0x8, 0x13d6, 0x3, 0x8, 0x7, 0x2, 0xbc, 0x4, 0x80, 0x68, 0x3f, 0x6, 0x7, 0x91b, 0xf59, 0x3, 0x0, 0x4e18, 0x79f1, 0x2, 0x9, 0x1ff, 0x3f, 0x101, 0x7f, 0xb9b, 0xdc65, 0x7fc3, 0x0, 0x0, 0x89, 0x8001, 0x28000000000, 0x3, 0x0, 0xba, 0x2]}, 0x45c) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000c80)) setsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000cc0)=0x40, 0x4) write$P9_RAUTH(r0, &(0x7f0000000d00)={0x14, 0x67, 0x2, {0x80, 0x2, 0x7}}, 0x14) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000d40)) r7 = syz_open_dev$binder(&(0x7f0000000d80)='/dev/binder#\x00', 0x0, 0x2) mkdir(&(0x7f0000000dc0)='./file0\x00', 0x8d) fsetxattr$trusted_overlay_opaque(r7, &(0x7f0000000e00)='trusted.overlay.opaque\x00', &(0x7f0000000e40)='y\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000e80)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000f00)={0x3, &(0x7f0000000ec0)=[{0x9, 0x0, 0x7fff, 0xd6be}, {0xffffffffffffff24, 0x7fffffff, 0x8001, 0x40}, {0x1, 0x0, 0x8542, 0x7}]}, 0x10) times(&(0x7f0000000f40)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000f80)={r4, 0x0, 0x2, 0x80000001}) INIT: Id "2" respawning too fast: disabled for 5 minutes 03:54:19 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x3, [@broadcast, @random="b4cc91315ecd", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}]}) r1 = accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000180)=""/147, &(0x7f0000000240)=0x93) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x400, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) r3 = getpid() r4 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x400, 0x2, 0x8000, 0x9, 0x0, 0x3, 0x10480, 0xa, 0x323400, 0x8001, 0x56, 0x7e7, 0x8, 0x7, 0x9, 0x401, 0x6, 0x4b0, 0x6, 0xf1, 0x8001, 0x8, 0x5, 0x8, 0x1000, 0x10000, 0x6, 0x7, 0x9, 0x3, 0xfffffffffffffc01, 0x101, 0x100000000, 0x80000001, 0xc48, 0x7, 0x0, 0x4d4c969, 0x4, @perf_config_ext={0xa5, 0x8}, 0x10, 0x8, 0x5749, 0x4, 0x4b, 0x1, 0x2}, r3, 0x9, r0, 0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000440)={'bond0\x00', 0x2000}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000480)={'bcsh0\x00', {0x2, 0x4e23, @multicast2}}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x3, 0x0, [], 0x1, &(0x7f00000004c0)=[{}], &(0x7f0000000500)}, &(0x7f00000005c0)=0x78) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000600)={'bpq0\x00', 0x100000001}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000640)={@remote, 0x0}, &(0x7f0000000680)=0x14) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000006c0), &(0x7f0000000700)=0x8) fcntl$setownex(r0, 0xf, &(0x7f0000000740)={0x2, r3}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000780)=0x300, 0x4) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000007c0)={0xffff, 0x4, 0x0, [{0x7, 0x5, 0x3, 0x7, 0x0, 0x5, 0xa8f}, {0x1f, 0x1, 0xffffffffffffffe1, 0x2, 0x80000001, 0x100000001, 0x3}, {0xffffffffffffffff, 0x48000, 0x948, 0x0, 0x9, 0x1, 0x5471acde}, {0x2, 0x1, 0xa00000000000, 0x82df, 0x4, 0xa17, 0x2}]}) r6 = getuid() sendmsg$netlink(r0, &(0x7f0000003880)={&(0x7f0000000900)=@proc={0x10, 0x0, 0x25dfdbfc, 0x3a00010}, 0xc, &(0x7f00000037c0)=[{&(0x7f0000000940)={0x2d0, 0x12, 0x300, 0x70bd2a, 0x25dfdbfc, "", [@nested={0x2ac, 0x3c, [@typed={0x70, 0x79, @binary="31464b54909ea938686c6bd0935ed6c46fc884d5b918e77313bf34fe03b01a3a9f75f358a2967d986bb4fd9835e57591d87e1a605957abb9bdcb1b237c522cb8beee59a101e5c25d7b5b45462778a93fb62f7e9cd0dd19f6c2ec1a31777cc3e50ab164ce23e47fad7e55"}, @generic="6b21aa657e270a0e57f5a79e9cca5db13dd43e4a9f75152d72b02ceb36947784fcff81a90168c775f885897b9a7cc4fbb4e4d92aeb6b7ccb0949e9d5b9614d4b702560f08fcb5fd5874bebb2d73db91a625c832dfd61cf8fc0f1e7c692dd9c344c61015f42dcdb77a2375c1e741f59e6bb476d", @generic="6e29f7792f5f87bc31377bc520886708b26ef8b2fdaa659d6b376acecfee94d66009829f89618f4f27e347e94dcc105efe1fba3d016404477815191744b89c186de5259264592bf5d68524d5742b8bee991887861f574c9a37db9a2fc0ed7cbf43468b26e42138f9fa981f28f90b3e627b3f8dc483e5b316149bca6cba56ae7038fef6e26681203688c5df745a6c398ab890622ccd501533b0ea7dfa6f083f214fdf3bfa711d6ae320fbe908222b31d7b62651b328d730fc66e669166de76ef98ab7a8ae30455c3d4ff6df9605a243f117863f74fb9469c7102bb639f266af5bba", @generic="88ca51cc94a84922e30df249122097db722843e27dc081356e0c231ebd6b62c71442a4f8808feb4e5e1ed7b83e585761a50bfe044f9c04af668ddb9bb1de07ea5211727b8c881cabb0bf5c2dab6aa12f5f810e4a14e158127428428022d03807fa51ba433e89209bb934431443d605130ca5ef1905ea777cc639fd2bb14218881f14971126e8e9347b5558161890083ac579a64ec20ec18959405793f21ae8c52def5184a973728edc82da842950e66af625b51e3939df1913cf5f912c4e0dfa98824dae69955f0fd3ee239f7ba78af5b73d398d5f7327", @typed={0x4, 0x2a}, @typed={0x8, 0x27, @uid=r6}]}, @typed={0x8, 0x7b, @u32=0x8}, @typed={0xc, 0x67, @u64=0xfff}]}, 0x2d0}, {&(0x7f0000000c40)={0x17a4, 0x20, 0x20, 0x70bd2a, 0x25dfdbfd, "", [@generic="c578498a538447a241365f6d4b50c0c1649ff6583a71392af39d294e2b95eee4a0d8ae202bbc6b5c89f5f15fab7f61435a71b7051df7c50895256e70142af9d18d997d15b13e3b5035729361215081af97052e41af99aaf4163385b1034891b6b823102bb81f9a2f929c54c9ce3209f70e566a", @generic="ad58ea2a3237ca99c38ab647789b48694ee34ac3211b8ba35e0e54459fbef9aab4d42d52e41c858904c41ffc4fad66e607ce6f16ef3734267e9c20ad0572011166606c94e39a3113ee4c49ff7b0d9d0ac04937209053e85394401431da41bea27629d33d0885bf09b876bd6ade93dd99a50c0ea5e009b5aa67da9fb39e5a392dc838f99bf7a423a2d1912de94d69fea23c6521319fed0e5fd2cc7867bb3ba1dac4bc9dd5a0267d7707f9b4cb4f5113e15110", @generic="f6e3d4df11c8adcaf8334b5447ceb139d4dd6c0096b26694d6c3895a8c1dd7ca67f1a315472fac7136530a969cf6407198b1bd54301624e0caf38ea1954627a6003d8b653c6778803ed723c1c98e13aa9fdeb08a1c6c3798eac026ebb5523be5767553b95e44ea8a8dde1e6f62efefb33a21751bdad58d42cb703bc23cf441eaf6436d733840745565c5f7ee4193e8bd3ef942e708f6610498651bfa2c8e5be56743a5857d28ccd90036eef02b3f5dd6af8d2133ae54e4916c6e0cb071c1568bb6ee5469c74aab8d7d0e84249ac34bde6e6828d109a1af387134d51777677db86fc803317a5eca4e58336673dbd53e", @nested={0xc, 0x79, [@typed={0x8, 0x7, @str='nat\x00'}]}, @generic="98265909bb247dda86d9519e74b551677f4b30d26fb71c180e766ef43c572c027522da7e697a7946cfcc95335b2616dbbf7936c5ba9bacd7d355adbde8717fb9d00c7d1b3c2cb994327076d2962c7006151599abfb437f4bbe8072561e3ff4e48e243db6e1862f80db", @nested={0x230, 0x17, [@typed={0xc, 0x43, @u64=0x1000}, @typed={0x8, 0x34, @pid=r3}, @typed={0x8, 0x14dd, @fd=r1}, @generic="00072f3cc4a067216a85d13aee60786153eb3087f3f3a28a1622e1ddc4a5731140f21889c39959f464165293b1b3831294e7c5f2b6a72239829a35830b4b17ea82b74f7b79dad7ec62f4b0aafb66927a80381a2dc948702d6fc6c6b4efb774a3c9197082d377ba36a360318c7f67e20748db90f11a1ea56aff37ef15b3051b92960de85aecc28cd921a5df9b786fbaa3922df38f437bb4d7a07e574aad737b2b34f06b3484205e90fd8e3d6d512166", @generic="3d38b3e00dccf74f8a4efdf75550c31ed6a64b22fa003f3b124d58a5279d9db6b654f369f8534661b664e5461a0291e0d33cd7c0cec28106b07600167a3079a4118ba4dc8f78314729b4948888903dfb1fa72ef64ac08136c8c61f3b370802b96573274f2d4640dae8c12aa19b99d76fc6051436be", @generic="5fd51fae9cb67eb32b59fe18ff1eeb5257e67c6ff27c557cefbb53bb4088547cc6c4dff1b25b8f0734774752da0eda521fef07d1161f9cb3e66f115ab4df3a2038880b7b6d63f833e0ba2e60f4c9bbc7fbf4d75ed54a301ae531a0528fd93f16af57936c74e496c88747243b1bc0409481b5d9099c5d7dabc560beb1480475813006399233dc24fa59045bdd2919b57a68c446a3bfda0ff8dcbc83e4b27c84146899c56cec91a7f0214bc925a1647ab982e219edd982c4b49176cd292eb3eef3398aba930303741199a44955dc0bef3a9ae2e677e9115de9aa", @typed={0x4, 0x6b}, @typed={0x4, 0x3a}, @typed={0x8, 0x35, @fd=r4}]}, @nested={0x1260, 0x1f, [@generic="28232cf6b2d04f129cdb8aa3e088a99f26857e11d335cf2efb638090724d1b53168b9cc8611d8572a0b262bf44f818ae744494ab8d0e507f336a0bcc3ada63b3e4cb011bfdfc2e7e8cae5610bda454875458df0e5bada85a716a31f50d9bd9c38b1174759abba2aa56f79be5430021fb277db5f03e7c1c6b841d9598d98ea82edfb8cb3c3620bdae36fdf6957c2d7b1514cc7ae606e82c29aa08b69fe9f7da284eb2b4732a1c9fe1fe839e904a0e0e56ffc20a5a54fa51d4916bb0b743d4f18201cf32463ee7fd35bf38f4df451dc4a7e5d9992da7ec044cd18f879a225e07ae097fd9", @generic="e08a57a2c5a6d82bd0c76cec6859fe0f49ae69d28d2d7bf4c62d7ad25b161365045e7e07060f39f966d8a6a929dc6cb3e6ca43157f9c2f8464381757cda8c667be57bf395e9f37a144651398c2658f8159bc7ba36cc7336b4745f4b41e7c6cb7b0eb190bd9d1d24f1021c5aba561f11caaca340b62826abcbd54a540ab37f5d71c9ad7c7e621b06157194ce08e3b3979", @generic="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", @generic="4b0855491e1dac4ad67c1503cae890f9ec6c75226b7086a820696426ad166248f8a6988eb49fe7075c7e2443f5532f9d1facb24aa948b4767ee1b55846ecc56042d54e6d10abb71ddbc875c6d0eb8695ed95be114f10c7eec3d90b3387c6c482694509a1f0f83ef49827a1857991b96fc4e33c90211e57bf8f0639ce2bb7756c2ce1c3b81c3d529252d12e2ae0e81ba481ec34b02383b92f0d0cd8ae31e7b8575d2d1e84302c56780696eb628703d8bbe017479a7a4c71d1a0dad2b3c2d16ceedc036db648f7c9d1b237af4c07cf88f4b3963c8a6cada094f302b118291a57834db276930253b2bb42"]}, @generic="2fdba4a54b8c48218a90a5da956af4085a08a9a4cf9bc2452c7bebc9776661d5b90fb1f636b902ffa301b1a2594e8f687241609757ace76978a150351ce0707e38bc0fdd98b68ce2b600693a3f31bcf29fa8db54c35c99a746a76440459443924d353a6990eedd1bbd16eff1418a57f50e27ca9a18a4efd7"]}, 0x17a4}, {&(0x7f0000002400)={0x10, 0x16, 0x404, 0x70bd29, 0x8}, 0x10}, {&(0x7f0000002440)={0xe0, 0x3b, 0x800, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x80, @ipv4=@broadcast}, @generic="1d177285daa16acf8ee081bdc07e25a3b7e3a2d8a0dd0b8446443eec2f0ff91a07e493a8459fc8104187c1ccff43abccd662b1dae795780235ae465c9dc9a2cb31d6d1dea44b139272ec26d409bccbfbd7b357fa617de0ca01c46811d86c120862245f3eda99320746ec36a2ead6615ad33b1e6fa3379bc5af9bc25b8a3365403294ab7daed995c49c4a1857f5e810f771f5c2", @generic="84d9e4aa692aaf27e78b75d047aa52b8ee809952027ebb507cb2531832", @nested={0x18, 0x90, [@typed={0xc, 0x79, @u64=0x9}, @typed={0x8, 0x8b, @pid=r3}]}]}, 0xe0}, {&(0x7f0000002540)={0x1244, 0x37, 0x800, 0x70bd25, 0x25dfdbfb, "", [@nested={0x138, 0x83, [@generic="75086eef1a9bc05ab1dc189b997946e2894e9e509f38495d0bb0d930d07afbb4164d453c5d339110a2efc1d6665d43ef9e0054d50f4a1eb1cbaad4f9a4fe1f91967cfb014399f68c166537e6d2c915cdd6afa3e008b996fca841b0f71c522a82c261e6393a5bd21c5df8129b", @typed={0xc, 0x94, @u64=0x864}, @generic="89980a2043eef798eb32013a0870fb1e2668f14abec6d53127483b304d6b09b02af8d6ea249ee7ed6811210535f9cf8abd517f7d2b5053f6878943df7f7e6a84c7e31328d142f2c3553f74e5dbfde90bba14fdc000633d367963eff840fc98ca199deda2b2f87f3562439d308e667ef01c674bcdb4c7420d51269448ffdd7305344b9056c443528bf499ade3712c597badff5f63fe42655b7256cbefa8ed165aa2dcddf84420ccb31254614efea6530c6be87658c54ddee0fe117c87"]}, @generic="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", @generic="b9169c7bc973be5ca43369318ad01a392ae9efd57145876954eb04a892bc13eabffef21bcee58298ce4c3f73090d197b250c24b3f6036f4eb53f0b77fd48064634a8664c67d0e4ee5ba328d7c5d9445165615fdb48c1574520deabcf4a6ccf5ab300ff274741774e599e3ad89d4da1b8eb9189195da2f851fbc9dead7a4696c463b6ed8b6d237eaf584a6514c487cb2bba52e56bfb7afc247aeb0f448c064a31177205d6d453363ac809e2e6a10c268899e198981b697276309462d10b80810152a6cb8790041bbfa10d88fdae3bf010d65ba536ca726abc002478ae8ff122e7740613209d74bc81adcdbfc7bfee2a8f9d15b9afb07494c7ee"]}, 0x1244}], 0x5, &(0x7f0000003840)=[@rights={0x18, 0x1, 0x1, [r0, r0]}], 0x18, 0x4000800}, 0x24040010) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000038c0)='ifb0\x00', 0x10) syz_open_dev$binder(&(0x7f0000003900)='/dev/binder#\x00', 0x0, 0x2) write$apparmor_current(r2, &(0x7f0000003940)=@profile={'stack ', '\x00'}, 0x7) mkdir(&(0x7f0000003980)='./file0\x00', 0x4) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000039c0)={'bridge_slave_0\x00', 0x1020}) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000003a00)=""/147) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000003ac0)=r5) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000003b00)={0x0, 0x3, 0xff, 0x0, 0x6}) 03:54:19 executing program 3: socketpair(0xb, 0x3, 0x80000001, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800404}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r2, 0x332, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x18}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1c}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x166071d7}]}, 0x8c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) geteuid() geteuid() getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000280)=0x78) epoll_create1(0x80000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000300)) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x14c, r2, 0xa00, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x88e2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xba8016d66e87b773}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r4 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000005c0)={0x5, 0x1, 0x7, 0x0, 0x6}) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={&(0x7f0000000640), 0xc, &(0x7f0000000840)={&(0x7f0000000680)=@flushsa={0x194, 0x1c, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@algo_aead={0x104, 0x12, {{'aegis128l-generic\x00'}, 0x5b8, 0x180, "2c254eca54eee9e670407b893aabf4b4951b76a150d41dc135bf2701d7eee6d9519444d299f92e6a92d0fb3b4eee7b7145d2982b3bdcb7ff655551a2a521799dc360c50feb170cdb2bd282a62951d457b44537470b1685e89d68f4e8a1abc14b4035b55f87c8e71c15cc6c713854978a8389e36b0b7059bff223b295737220ad25ec415b5a1a6254afb0c5aaa4048315f34235e8b35e5edc5b7777744d66ad614fce3f045a1739bdf69a53290654ac31f056f02c8dcf58"}}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd27, 0x7}}, @algo_auth_trunc={0x64, 0x14, {{'sha3-224-generic\x00'}, 0xb0, 0x200, "31fd427291ec32a67b0572db5590919d26faa07a83c6"}}, @tfcpad={0x8, 0x16, 0x6}]}, 0x194}, 0x1, 0x0, 0x0, 0x810}, 0x801) io_setup(0x6c, &(0x7f00000008c0)=0x0) io_cancel(r5, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x7, 0x5, r1, &(0x7f0000000900)="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", 0x1000, 0x1ff, 0x0, 0x3, r1}, &(0x7f0000001940)) rt_sigpending(&(0x7f0000001980), 0x8) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f00000019c0)={0x7, 0x70, 0x8, 0x94b9, 0x654, 0x7, 0x0, 0x9, 0x1000, 0xe, 0xfffffffffffffffb, 0x1, 0x5, 0x8, 0x3, 0x2f7b0e4a, 0x3, 0x3ff, 0x1, 0x4, 0x80, 0x5, 0x3, 0xfffffffffffffff9, 0x7fffffff, 0xffffffff00000000, 0xfffffffffffffff8, 0x0, 0x8, 0x9938, 0x6, 0x4, 0x7ff, 0x43, 0x0, 0x3, 0x5, 0x5, 0x0, 0x7, 0x4, @perf_config_ext={0xff, 0x6c}, 0x20, 0x0, 0x3, 0x9, 0x1, 0x9}, r3, 0x0, r0, 0x3) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001bc0)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001b80)={&(0x7f0000001a80)={0xcc, r2, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x856}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x30}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe81f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8000}, 0x4) syz_open_dev$evdev(&(0x7f0000001c00)='/dev/input/event#\x00', 0x1f, 0x220000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000001c40)) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$smack_current(0xffffffffffffff9c, &(0x7f0000001cc0)='trusted\x00', 0x8) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001d80)={0x0, 0x71, &(0x7f0000001d00)="4ed73d3cbc0e5e21cc0b4dd2131bc48c1b12823a1700e8ced9850e1fbe13f28a9453d27e9b318544a44ec1bdc353b8d63bf697f3e17422aa893d67407ab2a1a81641b13f352d13cbec96f01d9544de807e34eb24cb5b823755111728a00a871ed1214f8106f744814203a48a71cd81d190"}) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000001e00)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001f00)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e40)={0x58, r7, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r6}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x50) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x5, 0xd8fb5e66413f41f2, r4, 0x0) syncfs(r1) openat$ion(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/ion\x00', 0xac000, 0x0) syz_open_procfs(r3, &(0x7f0000001f80)='net/icmp6\x00') 03:54:19 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt(r0, 0x204, 0x0, &(0x7f0000000000)="459bb10d13ffaf60bc85c49fc40c3f520b99317b8028e06d557f7bdfc017f160af61bc1a66e491772c2e22930e7c", 0x2e) prctl$setfpexc(0xc, 0x20002) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:fuse_device_t:s0\x00', 0x23) arch_prctl(0x1007, &(0x7f0000000080)="0657cb2ca25b00ccef28505f88d0b1ffd08df429dc988bf656629f31304f1fb3760e60525f85f69dc07f1d92dbda04fc63585918963e26c6034d08fa20e754434a806ecfbd7a5a6c82619ac94b145989bf02759f5b912c92c5b8070ea9a0bf630860908ab78216281caf1f55ee108820288fca2d79dea9") ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x1) flistxattr(r0, &(0x7f0000000140)=""/70, 0x46) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/85, 0x9}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in6}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x5) flock(r2, 0x1) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000540)={0x0, 0x2}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000580)={0x5, 0x5, 0x1, 0xffff}, 0x10) futex(&(0x7f00000005c0)=0x1, 0x0, 0x1, &(0x7f0000000600)={0x0, 0x989680}, &(0x7f0000000640), 0x0) write$binfmt_aout(r4, &(0x7f0000000680)={{0x10f, 0x4, 0x8, 0x19e, 0xc9, 0x4b89, 0x3d8, 0x8840}, "2e83dd9813f9ec8f406adce5a7c3617245d551270f86ae27bbc4ef80fd06694189c7477956bd256e814334046af925d5d45a1eeb4487b0dc7456570f8315e4e183ac484d4d75b82a29e9075e77514b93d09141072f9c72a5a33d53", [[], [], []]}, 0x37b) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self/net/pfkey\x00', 0x1, 0x0) io_setup(0x401, &(0x7f0000000a40)) sendfile(r3, r1, &(0x7f0000000a80), 0x14) fchmod(r1, 0x81) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000ac0)={0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000c40)={0x4c, 0x0, &(0x7f0000000b80)=[@transaction={0x40406300, {0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x18, 0x30, &(0x7f0000000b00)=[@flat={0x73622a85, 0x100, r8, 0x4}], &(0x7f0000000b40)=[0x18, 0x20, 0x30, 0x40, 0x20, 0x30]}}, @acquire={0x40046305, 0x1}], 0x35, 0x0, &(0x7f0000000c00)="c00672a7d0ab5fd88381c9d25a6f1baea16f73edfee9f398c4f57be6e9277593de4b47f7daf1713c33bf3d7861d5c4eb6111c56b17"}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000c80)=0x1) fcntl$getown(r7, 0x9) 03:54:19 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x5, 0x2, 0xff, 0x8, 0x8, 0x0, 0x4}, 0x20) prctl$getreaper(0x37, &(0x7f0000000080)) ppoll(&(0x7f00000000c0)=[{r0, 0x2100}, {r0, 0x1000}], 0x2, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x9}, 0x8) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) getgroups(0x4, &(0x7f0000000400)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee01]) fchownat(r0, &(0x7f0000000280)='./file0\x00', r3, r4, 0x100) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) utimensat(r0, &(0x7f0000000440)='./file0/file0\x00', &(0x7f00000004c0)={{r5, r6/1000+30000}, {0x77359400}}, 0x0) pselect6(0x40, &(0x7f0000000500)={0x7, 0x2, 0x9, 0x7, 0x2, 0xc81, 0xdb3b, 0x6}, &(0x7f0000000540)={0x3, 0x0, 0xd0, 0x6, 0x0, 0x401, 0x401}, &(0x7f0000000580)={0x40, 0x80000001, 0x1, 0x7, 0x8, 0x8, 0x7ff, 0x10001}, &(0x7f00000005c0)={0x0, 0x1c9c380}, &(0x7f0000000640)={&(0x7f0000000600)={0x7}, 0x8}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000680)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000006c0)={0x1, 0x100, 0xfffffffffffffffd, 0x400, 0x800}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000700)={@mcast1, 0xd, r1}) r7 = dup3(r0, 0xffffffffffffffff, 0x80000) accept$unix(r7, &(0x7f0000000740), &(0x7f00000007c0)=0x6e) unshare(0x2010000) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r7, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1a000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x48, r8, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x17}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffffe}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4010) r9 = eventfd(0xfffffffffffffff9) fcntl$getownex(r9, 0x10, &(0x7f0000000980)={0x0, 0x0}) r11 = syz_open_procfs(r10, &(0x7f00000009c0)='gid_map\x00') ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000a00)={@loopback, 0x4f, r2}) inotify_add_watch(r7, &(0x7f0000000a40)='./file0\x00', 0x2000008) getsockopt$inet6_opts(r7, 0x29, 0x3b, &(0x7f0000000a80)=""/133, &(0x7f0000000b40)=0x85) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000b80)="8b5e6817e7b066844f24e6b84703c37fc329d5bc082ac78c841d04d8f011282a89ff41e23049f02fe45c50e4d8bf0de900e97e4cb0968a24e808c72f529e5c6bdcbb57d8366908ed0ff60a1747d6819453d7d55a1126453649f9a82d0f9a5be15f513a1d8131f981f71bf41c89770ff3278a12f889766087217f11614becc067c434562d32f293db509f09c0080715f0be9df5582a75a51d4974a90e4eac97e95257162d2c70eab67768d9e75c5509b6745931df2199c796d5c1339c62b148d5", 0xc0) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r9, &(0x7f0000000c40)={0x40002000}) ioctl$TUNSETSTEERINGEBPF(r7, 0x800454e0, &(0x7f0000000c80)=r7) [ 111.708023] audit: type=1400 audit(1542513259.136:8): avc: denied { map } for pid=1834 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 03:54:28 executing program 0: add_key(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000400), 0x2f8, 0xfffffffffffffffd) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x800, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000040)=0x8000, 0x4) [ 121.344504] audit: type=1400 audit(1542513268.776:9): avc: denied { create } for pid=4298 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:54:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, @perf_bp, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0xa, &(0x7f0000000340)=[{0x1, 0x20, 0x100000000, 0x10001}, {0x7fffffff, 0x9, 0x4, 0x2}, {0x10000, 0x401, 0xffffffffffff0001, 0x51}, {0x0, 0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x7f, 0x8, 0xadb}, {0x563, 0x4, 0xffdd}, {0x1, 0x5, 0x5, 0x4}, {0x7, 0xdd16, 0x7a, 0x5}, {0x80000000, 0x4, 0x7, 0x78}, {0x6fb1, 0x6, 0x4000000000000000, 0x2}]}, 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) add_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000001680), 0x0, 0xfffffffffffffffd) r2 = gettid() clone(0x2e828903, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000040)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8000000000000014) wait4(r2, &(0x7f0000000580), 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x1f}, 0x28, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000003c0), 0x4) [ 121.418887] audit: type=1400 audit(1542513268.776:10): avc: denied { write } for pid=4298 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 121.474071] audit: type=1400 audit(1542513268.776:11): avc: denied { read } for pid=4298 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 121.584382] hrtimer: interrupt took 41275 ns 03:54:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x1, 0x3, 0xe143b7d, 0x80, "74775d3d9520bae589eb1b205f5dfcc0f5feae3cdb87c883c63396eb903d8f73989f97654587fb240887fdc39b8820e7fc2712a6d27dd6cd273db6a4624c4f", 0x27}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000140)="31a8bcca472bf55459c572d8d93c3ef4e4e9c00061c3fc5fab0164d905d181b645505484198246", 0x27}, {&(0x7f00000001c0)="f3165d9d3cad280354ffd4c4c865ae0ee2e17a08cab8c16bc28f5ef90c9850c8e7207b42ddc84991bfd9869fb690d05b0a15045fdf56986d3c5285b64e7d802e426de16b8cfc0e5b7346c315c438451ed82ceffe699ad82f09ff6dbb12272a258a684bd6e56c848f265000985ee35be555bd6beb5d5ff1133379634cd461834613c8cafdcd9ddb78e41134292b160eb69aa785450320c6a0cd33447175056037bdea4bb8f95b1de853ed2b6f5505c1f70e62235b3742b1e13227", 0xba}, {&(0x7f0000000280)="8c8f2fd31323e92bfed63540e7576248384d07b47d", 0x15}, {&(0x7f00000002c0)="c3cbd1bb156ddf6a4741d782e60001ba81d598e4bc1fa63b4d24515544c5e804472e1d1dcacd16b28593b5b4367a4b70c0ac35b63fceba90997e54ec1036f6d2f46a69ef95b67158a1f82bcabcfb5700ec716650dd62d64b0697d26fa13640c61b4b6190388538b81cba0d249cb5a9863fc62d0a73017a67222f0801dad96e01c220425ec492c290617fba9f9ed5eaed4b9db84fe87d689289111bf6e515a696d4642233759542917bb1b4dc567bf6787dc9307d253ac5ba806ad8279686ed8619f16227064cd81b7770a07513cb7bcf716b02b9cf6f30a6029ce70e71252eff2040f4354ba4f88a891b4935e6", 0xed}, {&(0x7f00000003c0)="5a5895ffa07b3725707a8b9e4fa86bb38cba475fe2f49c4faf50ee95b5ff090de9058d48acb9e256c785d6f83ccb8aecd5a234f6e07d14a4e98affd81ec78c1b9b33bf5bad3e65b549ead83daf5a82d26e8348bdd626cae2a34051d1c2dd5d338999cdb63e5acf0315f4b38d51ffc47f31942e309708582aa5cb0aaa48de7434aa050b62f1fc8298641d1ee6296d365fcc8f1ab223f647a08ddc231f5f78151c2ac6744232885a283f6f629c19a6a0a3aeb66047ade1", 0xb6}], 0x5, &(0x7f0000000500)=[{0x1010, 0x109, 0x100000001, "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"}, {0x30, 0x10e, 0x2, "cf8f5bd2fba8dd4bd227219d4942c66d27b7ea2f02c5deb86fbe891d0fdf"}, {0x90, 0x3a, 0x3f, "2728bfbdaaf903c56ec8e5b6804e26d37beeda0f089c32d0ba5344e701cffde40a493d979861df2a460bb7710a18b6997ea6cf18c6a171e9c8acdf9ff9eb76578085f4e6b21cf6e244791dab261ac097d7027852c9e29514eb7f678b922a80535b694544dc6f05f3db4bd0284f19e246172d161796c2bb687bec608c"}], 0x10d0, 0x8810}, 0x5}, {{&(0x7f0000001600)=@nfc_llcp={0x27, 0x0, 0x0, 0x3, 0x8, 0x9, "b7a198d838df2ca93aac8b7dbb7e0c914a03ab51ad3f7fbcf76be9e2a997f7fc00e89e1a69d8b561cd480e630b73bcfb714fa10acb8802daef250482475fca", 0x34}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000001680)="d5fb0ab94762260065f7a9a410ee69", 0xf}, {&(0x7f00000016c0)="8263f7a607e983cd3f89945ebc11d045bbe09617d9c62251a45ab3957ba1bf0cd28380d861c2b4b0eb111032d392d05205003435399b9fdd9b9ba25aea5e099c48cb032775d3e224a064bf700ad888415568545559496aafa5475a80196d310f1f66c8e725305c2ac17d3710504f90f84b5a68368b197e70722983c42364c77a1075a56c76c1f6b553149c096fc012c400e4b6275787f8ed6c056c6ba8654a88f527270b", 0xa4}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="964121a7ae39cab8b5293234fbfdc72d71", 0x11}, {&(0x7f00000027c0)="5a30d199f7be7e0e9d6b35361d071dcfc311faf37df27cf572ae9b71906191b002a7c3ba7bc5e6f148e3d52a334c5f845387c79d4e40fa0109d21652c803aaf19f54770cfef71a470689c5970a5b006c585bb864d62c6d5205ea1a16ba3acd013523cdba80e122d9dfb7dc274d7ee468d332043dcf071d948c3e596097916492e4005f33aa577a0436d929238b51afd6d9d35c9223efbba524ec962ece04403368e827c36689a35680a03b5ffbcdce3b900db1e3d0c4d7b89b04530872f86793355593854f60b7e2673f0f9c33c6aa6ebc19ad3c85aceb6ab0df788135e52b1caebd4aba", 0xe4}], 0x5, 0x0, 0x0, 0x800}, 0x9}], 0x2, 0x4008805) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 03:54:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8977, &(0x7f00000002c0)={'syz_tun\x00', @ifru_flags=0x2}) r0 = syz_open_procfs(0x0, &(0x7f0000000540)="2f6578650000c10000200000e9ff0700000000000054fa07da75afe70b35a0fd6a1f0200f5abc311ecdc64b11ff1151d05907668cf26d7a071fb35331ce39c5a6568641006d7c0196a74e333265300000000000000006100952204577c75bbee2800000000000000") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000280)=0x68) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000001c0)) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000200)=""/22) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000086104) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @remote}, 0xc) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) sendfile(r1, r0, &(0x7f0000000180), 0x100000005) 03:54:30 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000a80)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0xb0000, 0x108) ioctl$RTC_PIE_OFF(r1, 0x7006) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) fcntl$getown(r2, 0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRESOCT=r0, @ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR], @ANYRES32=0x0], 0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$sock_ifreq(r2, 0x899f, &(0x7f00000002c0)={'nr0\x00', @ifru_names='bond_slave_0\x00'}) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000280)=0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) write$smack_current(r2, &(0x7f0000000240)='\x00', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fdatasync(r3) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f0000000180)=""/156, &(0x7f0000000300)=0xa) ioctl$FICLONE(r0, 0x40049409, r3) write$uinput_user_dev(r4, &(0x7f0000000600)={'syz0\x00', {0x10000, 0x0, 0x3, 0x65f74afd}, 0x23, [0x3f, 0x6, 0x1f, 0x8, 0x2, 0x1f, 0x0, 0x0, 0x40, 0xfffffffffffffffa, 0x7, 0x5, 0x6, 0x3, 0x1, 0x0, 0x17f88495, 0x400, 0xc25, 0xfb70, 0x2, 0x4, 0x2a, 0x7, 0x200000000000000, 0x5, 0x0, 0x7fffffff, 0x35, 0xfc, 0x5, 0xffffffffffffff7f, 0x100000000, 0x0, 0x2, 0x3, 0x8, 0x50867b59, 0x3, 0x3, 0x6, 0x0, 0x2, 0x9, 0x730, 0x80000001, 0x3, 0x3dc, 0xffffffff, 0x8000, 0x2, 0xd31c, 0x0, 0xa08, 0x7, 0x0, 0x1ff, 0x1c, 0x4, 0x9, 0x0, 0x5, 0x1, 0x5], [0x0, 0x7, 0x0, 0x0, 0x66d43019, 0x4, 0x8, 0x21f7, 0x0, 0x40, 0x7, 0x6, 0x7762438, 0x200, 0x81, 0xffff, 0x8001, 0x0, 0x66db, 0x2, 0x8000, 0x7fffffff, 0x7, 0x7, 0x8, 0x40, 0x1ff, 0x200000, 0x0, 0x6, 0x1, 0x0, 0x0, 0x1, 0x7fff, 0x1ff, 0x1, 0x3, 0x9, 0xe6d9, 0x46a1, 0x0, 0x4, 0x7fff, 0x0, 0x45, 0xfffffffffffffffd, 0x8000, 0x101, 0x0, 0x4, 0x800, 0xfffffffffffffffd, 0x6, 0x7, 0xffff, 0x0, 0x8bc2, 0x3, 0x5, 0x6, 0xdd, 0x80, 0x6], [0x80000001, 0x0, 0x9, 0xfffffffffffffe79, 0x6, 0x2, 0x1, 0x8, 0x1, 0x0, 0xfffffffffffff000, 0x3, 0x4, 0xa5cd, 0x2, 0x5, 0x2, 0x0, 0x0, 0x2, 0x39a7e856, 0x0, 0x0, 0x80, 0x81, 0x0, 0x0, 0x0, 0x3ff, 0xfffffffffffffffa, 0x0, 0xff, 0x0, 0x8001, 0x9, 0x2, 0x4, 0x8, 0x9, 0x2, 0x2, 0x6, 0x10001, 0x9, 0xffff, 0x5c, 0xa2, 0x4, 0x159d8d95, 0x1000, 0x10001, 0x81, 0x36, 0x5537, 0xfffffffffffffffd, 0x3, 0x100, 0x1, 0x7fffffff, 0x80000000, 0x5, 0x5, 0x0, 0x3], [0x100000001, 0x3f, 0xfb9, 0x2, 0xfffffffffffffffd, 0xffffffffffffff7f, 0x9, 0x0, 0x1, 0x2, 0x6, 0xfffffffffffffff9, 0x9, 0x7fff, 0x6, 0x0, 0xd2fd, 0x800, 0x4, 0x3, 0x4, 0xb458, 0x4, 0x0, 0x100, 0x7fffffff, 0x9, 0x3, 0x9, 0x63c5, 0x0, 0x0, 0x7fff, 0x2, 0x0, 0x3, 0x6, 0x1, 0x5, 0x8, 0x100000000, 0x9, 0x5, 0x0, 0x80000001, 0x81, 0xffff, 0x9, 0x9, 0x4, 0x0, 0x20, 0x3ff, 0xc9, 0x1, 0x0, 0x9, 0x6, 0x6ba, 0x7, 0xfffffffffffffeff, 0x2b, 0x0, 0x9]}, 0x45c) mlockall(0x1) 03:54:30 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@dstopts={0x0, 0x4, [], [@jumbo, @calipso={0x7, 0x8}, @pad1, @ra, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x28) sendto$inet6(r0, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000)={0xa, 0x4e21}, 0x1c) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7fffffff, 0x480) 03:54:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) [ 122.879019] syz-executor4 (4523) used greatest stack depth: 23312 bytes left 03:54:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000200)={'bond0\x00', @ifru_map}) 03:54:30 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x83) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000200)={{0x1}, 0x0, 0x0, 'id0\x00', "74692d65723000000000000000000000020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000800"}) 03:54:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@uni_xlate='uni_xlate=1'}]}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(r0, &(0x7f0000000000)="cb35112588a2792c6a1397e36a6a7a6a57d753d381e7272a6193e562b035dd8ffe2314b23e9b93524dedbe8245a822a2457f3dae234774dd72d87862dcf3", 0x3e) [ 123.454636] FAT-fs (loop4): bogus number of reserved sectors [ 123.469652] FAT-fs (loop4): Can't find a valid FAT filesystem 03:54:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x40000000001) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)=0x7) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000080)) 03:54:30 executing program 1: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0xa3, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x5, 0x0, 0x1, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x2b5d, 0x7, 0x6, 0x10000, 0x3}, r2, 0xc, r1, 0x9) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r4 = creat(&(0x7f00000005c0)='./file0\x00', 0x1) prlimit64(r3, 0xf, 0x0, &(0x7f0000000240)) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0x1da) lsetxattr$security_ima(&(0x7f0000000900)='./file0\x00', &(0x7f0000000500)='security.ima\x00', &(0x7f0000000a80)=ANY=[@ANYPTR, @ANYRESDEC=r4], 0x2, 0x2) fallocate(r5, 0x0, 0x7fff, 0x4003ff) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000680), &(0x7f00000001c0)) add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000700)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) r7 = request_key(&(0x7f0000000800)='rxrpc_s\x00', &(0x7f0000000840)={'syz', 0x0}, &(0x7f0000000880)='\x00', 0xfffffffffffffffb) r8 = request_key(&(0x7f0000000a00)='syzkaller\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f00000008c0)="2373797374656d63fff56f75705c255c75736572275c6e6f6465776d643573756d005472401b7408b78cc3edd4843714393ada353d39", r7) keyctl$get_persistent(0x16, r6, r8) write$cgroup_type(r5, &(0x7f0000000380)='threaded\x00', 0xfffffffffffffe9a) fallocate(r5, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="1000000017010007002e2ffcc7b3c691e138d0037c9e66696c65317cdeee70d6924976b4094a54908407f096a88c873757ffff36114db5b7e6b03f88040000022bdf0ce686d1f686a392f7c3e10aad2322"], 0x51) unshare(0x100) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x0, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000600)) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x400480, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34}) ioctl$BLKROTATIONAL(r9, 0x127e, &(0x7f00000006c0)) write$input_event(r5, &(0x7f0000000300)={{0x77359400}, 0x15, 0x4, 0x3}, 0x18) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000740)={0x80000000, {{0x2, 0x4e22, @local}}}, 0x4ea8bbba9aa8d411) tee(r4, r4, 0x2, 0x0) 03:54:30 executing program 2: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) r1 = socket$inet(0x2, 0x801, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) socket$packet(0x11, 0x8000000004, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) close(0xffffffffffffffff) ptrace$setregset(0x4205, r3, 0x203, &(0x7f0000000180)={&(0x7f00000000c0)}) getsockopt$inet_tcp_int(r1, 0x6, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 123.544053] FAT-fs (loop4): bogus number of reserved sectors [ 123.549659] sched: DL replenish lagged too much [ 123.569993] audit: type=1400 audit(1542513270.996:12): avc: denied { map } for pid=4585 comm="syz-executor2" path="socket:[10400]" dev="sockfs" ino=10400 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 123.622686] FAT-fs (loop4): Can't find a valid FAT filesystem 03:54:31 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x80440, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000540)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000140)=r2) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200042}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="08699e0000005d039122025d60b7f4b387bfc937a6b04ff1e237f62f47fce12b5014d9e25499e0351dfcd55278a88965e93c0ef21d8b07b3cf6cccb4c2ddd0f1255a6c9139071275434104f551d2ee85748823ebdf6f81c89991779551faf156460dbd89516a7ea8d3797286a50df6a8c847fe9c90f1714ec842087a4f72dcbf0ee680b3e889c5b20c863cedb4d0b5fbdd4e3d79f5a46cb60cf7d5e672a86c89da2b0f14c9529db2c94fafeefd750fdc61b6cf3bf98c5e613ccc4e85e7f4f05ded2402c2a9d431b3c41e05ef3a5f68a972d84f039bd8423df800aff95bc859b9ea28a2472cb0de7e871e9974c269f034b278f8837fec96fd126c02943f1aab2131c7d45a48b54bda26c00dc3c3222a692e5cb46e1e31d95cecd49230a26e27a010cb53cb9c3ffd9a4a81fa1f60df896024d8081fdab180a34363716a489463c757a805bcd1dfb46efc4cffa59bea53d6b8972fb1471bada16e1d2ac9801a8628d0cad19f56bc", @ANYRES16=r3, @ANYBLOB="01002bbd8400fedb00040001000000080001004e220000"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getpid() 03:54:31 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x20200, 0x0) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() fchownat(r0, &(0x7f0000000680)='./file0\x00', r1, r2, 0x400) request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0), 0xffffffffffffffd8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)) getresgid(&(0x7f00000004c0), &(0x7f00000005c0), &(0x7f0000000600)) ioctl$TIOCNXCL(r3, 0x540d) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getgid() mkdir(&(0x7f0000000280)='./file1\x00', 0x10) fchdir(r5) getdents64(r5, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0xd, 0x686, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5, 0x3, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0x0, 0x6, 0x40000000000000, 0x1ff, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x0, 0xfff, 0x0, 0x0, 0x73, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000080)={0x7fff, 0x6, 0x6}) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000a80), &(0x7f0000000040)=0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001b80)=ANY=[], 0x0) execve(&(0x7f0000000380)='./file1\x00', &(0x7f0000000740)=[&(0x7f00000003c0)='+%vmnet0\x00', &(0x7f0000000400)='syz', &(0x7f0000000440)='syz', &(0x7f00000006c0)='map_files\x00', &(0x7f0000000700)='/dev/net/tun\x00'], &(0x7f00000009c0)=[&(0x7f0000000780)='-/vboxnet0\x00', &(0x7f00000007c0)='/dev/ppp\x00', &(0x7f0000000800)='\x00', &(0x7f0000000840)='/dev/ppp\x00', &(0x7f0000000880)='mime_typeuser%\x00', &(0x7f00000008c0)='em0em1\x00', &(0x7f0000000900)='/dev/ppp\x00', &(0x7f0000000940)='rxrpc_s\x00']) ftruncate(0xffffffffffffffff, 0xff) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) 03:54:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r3 = getgid() fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f0000000440)={0x55, 0x7d, 0x1, {{0x0, 0x3f, 0x9, 0x2, {0xc4, 0x3, 0x4}, 0x40000, 0xc, 0x8, 0x3f, 0x2, '>$', 0x8, '!^}eth0!', 0x0, "", 0x2, '[\''}, 0x1, '\x00', r2, r3, r4}}, 0x55) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file1\x00', 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0xbc7d}, {0xce89, 0x20}], r7}, 0x18, 0x1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 03:54:31 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=r2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = gettid() connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r5 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x20880, 0x0, 0x1000, 0x0, 0x856, 0x8, 0x8, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x80000000, 0x8, 0x0, 0x101, 0x5, 0x55, 0x0, 0x80000001, 0x7fffffff, 0x100000000, 0x88, 0x0, 0x0, 0x82, 0x401, 0x10000, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1f}, 0x3442, 0x9, 0xbc14, 0x7, 0x1, 0x7, 0x9}, r4, 0x0, r0, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0}, &(0x7f0000001880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000018c0)={@local, @empty, @mcast1, 0x10000, 0xffffffff80000001, 0x0, 0x500, 0x2, 0x2000200, r6}) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f00000002c0)={0x1, 0x24, 0x1, 0xfffffffffffffffb, 0x5}) r8 = syz_open_procfs(r4, &(0x7f0000000080)='mountstats\x00') fcntl$setpipe(r5, 0x407, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8106050}, 0xc, &(0x7f00000004c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x4000840) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x2, 0x0, 0x0, 0xf47, 0x8000}, 0x20) poll(&(0x7f0000000540)=[{r8, 0x4204}, {r3}], 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x100000ffffffff, 0x2ac9363d, 0x1d, "584bf11325332dcbb104afe3e9b06cf50339979fc31d60aa046389d3ee2d2d573b6827db2149a4e6c29847a554551cdaff0100000000000059b9b0313358647159dd3a2941da2a72678504355d0eac7a"}, 0xd8) 03:54:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="000000100000000d1b2bf50394f415e7c78999bc012d3902dcc7e770b145478e70e735d13239396388284ffed7c21b0a1dd8129e1e1bd4094251aefea692a5e507c48f878c2d4e33d0be4c131cb1d9c43c2735db8002562da7b752d026c4b5f6d87f67de80604ff664750531ee778c5ed942") setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="50aa44f6c6f5eb48a12aead6def2981f", 0x10) fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) dup2(r0, r0) write(r0, &(0x7f0000000040)="cc0798e998045af85d167ca0f4d8a79e1a1f57354041", 0x16) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000480), &(0x7f0000000400)) 03:54:31 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80803, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth0_to_bridge\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}) write(r0, &(0x7f0000000200)="001d0a0b49ffed020000000000000000030001fe0000000000000000000000000000000010553b0f7bc489507d37e14b5f61f419ab5689ebd0c3ad392f4d8bfc57f20a092d5deb53689e9199d1725dfbb87cd3a6dc8ac81897c9898f9c6106dd19016ccc6c3e7d2887023949f29a5601bb744eb068f03aac29638716671ecb9b1daca0741b0d033d8daa8f87d036b7b762c1320f19f675c80b96f0f9", 0xbdde3f0f1f5a5dce) rt_sigprocmask(0x2, &(0x7f00000000c0)={0x6}, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)=ANY=[@ANYBLOB="040000010000000000008eb3ce034963876700a1430c466fd0df37fde4908579f3790efaba1d"]) 03:54:32 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(r0, 0x402, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) inotify_init() 03:54:32 executing program 5: inotify_init() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) keyctl$setperm(0x5, 0x0, 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x375) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x2000000000, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @multicast1}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000680)='uid_map\x00') r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) 03:54:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x2, 0x300) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x80000000032, 0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000740)={{0x4, @loopback, 0x0, 0x2, 'lblcr\x00', 0x8, 0x7, 0x32}, {@multicast2, 0x4e24, 0x2007, 0x0, 0x400, 0x8}}, 0x44) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000480)="656e7669726f6e80b3948a3d5463f1677149e16283f106007b699aa4d6") preadv(r4, &(0x7f0000000140)=[{&(0x7f0000000300)=""/165, 0xa5}], 0x1, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000006c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r5, 0x308, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa00000000000}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x200008c1) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000007c0)) getsockopt$IP_VS_SO_GET_DESTS(r4, 0x0, 0x484, &(0x7f00000005c0)=""/243, &(0x7f00000002c0)=0xf3) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000340)={0x0, 0x2710}, 0x10) splice(r3, &(0x7f0000000400), r1, &(0x7f0000000440), 0x6, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 03:54:32 executing program 0: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000540)=0x1c, 0x80800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000580)={0x3, 0x80, 0x0, 0x200, 0x6}, 0x14) r1 = socket(0x10, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)=[{0xa, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000b40)={'icmp\x00'}, &(0x7f0000000b80)=0x1e) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000036c0)=ANY=[], &(0x7f0000000340)=""/140, 0x8c) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000003a80)={&(0x7f0000f2b000/0x4000)=nil, 0x400000}, &(0x7f0000003840)=0x8) sendmsg(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0xc7bb8b5be4aa9d1c) read(r2, &(0x7f0000000200)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r2, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000002a00)=ANY=[@ANYBLOB="ac1414bb00000000ff000000000000ff69705f76746930000000000000000000626f6e645f736c6176655f3100000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007b00000600000000000000000000000000009800d00000000000000000000000000000000000000000000000000038004d41535155455241444500000000000000000000000000000000000000000100000001000000ac1414aaffffffff4e200000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800e0000000000000000000000000000000000000000000000000004800444e41540000000000000000000000000000000000000000000000000001080000007f000001000000000000000000000000ff0100000000000000000000000000014e214e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000d0e258ee1adfea21a92ef800000000000000000000000000000000000000009800d0000000000000000000000000000000000000000000000000003800533d415400000000000000000000000000000000000000000000000000000100000000000000e0000001ffffffff006701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f800000000000000000000000000000000000000000000000000280064736370000000000000000000000000000000000000000000000000000001010000000000003800534e415400000000000000000000000000000000000000000000000000000100000008000000ac141419e00000010064040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000edae68c0daedf6840bdff591aa564d916ae7460ad121baedd5823d62afaefa2c2456b83a502bec7091c06348a93e79f4714601c2352c78c4144f8f1afe3966acf7790bf142218f0029cbd3ec098b860aabe60effc9e25d2e12970abd2407b5dd9f9c469f01b796906b2d284e0865fd072f0fe5de9a6870ab6b7d585bcb13a1"], 0x1) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000200)={0x6f, @remote, 0x4e21, 0x0, 'lc\x00', 0x2, 0x20, 0x6b}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000a40)={'icmp6\x00'}, &(0x7f0000000a80)=0x1e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8088}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) restart_syscall() ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000480)) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000000c0)=ANY=[]) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) io_setup(0x7, &(0x7f0000000280)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x5) io_submit(r3, 0x1, &(0x7f0000000a00)=[&(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0xb20000000000, 0xffffffffffffffff, &(0x7f0000000440)="3e3fc9f6e177e2148b45b25075e254831dae8b5c15c406096cf0eeb05c0c9f36d83efc935ae4d51827c69d1cc771ff9a5be836fc6f34974cf6e78898bf", 0x3d, 0x4, 0x0, 0x3}]) exit(0x3) [ 125.121201] audit: type=1400 audit(1542513272.546:13): avc: denied { prog_load } for pid=4656 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:54:32 executing program 5: inotify_init() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) keyctl$setperm(0x5, 0x0, 0x3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x375) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x2000000000, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @multicast1}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000640)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000680)='uid_map\x00') r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r5, 0x540a, 0x1) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) [ 125.254883] audit: type=1400 audit(1542513272.676:14): avc: denied { prog_run } for pid=4656 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:54:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = accept4(r0, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80, 0x80000) connect$unix(r1, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 125.382742] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 03:54:32 executing program 2: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) prctl$setname(0xf, &(0x7f00000000c0)='\x00') socket(0x0, 0x0, 0x0) r0 = getpid() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x2040, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000300)=0x1) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) mkdir(&(0x7f0000000280)='./file0\x00', 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x7, 0x4) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) ptrace$getregset(0x4204, r0, 0x202, &(0x7f0000000000)={&(0x7f0000000180)=""/144, 0x90}) 03:54:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = accept4(r0, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80, 0x80000) connect$unix(r1, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) r3 = getgid() fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f0000000440)={0x55, 0x7d, 0x1, {{0x0, 0x3f, 0x9, 0x2, {0xc4, 0x3, 0x4}, 0x40000, 0xc, 0x8, 0x3f, 0x2, '>$', 0x8, '!^}eth0!', 0x0, "", 0x2, '[\''}, 0x1, '\x00', r2, r3, r4}}, 0x55) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) renameat2(r0, &(0x7f0000000280)='./file0\x00', r0, &(0x7f00000002c0)='./file1\x00', 0x1) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0xbc7d}, {0xce89, 0x20}], r7}, 0x18, 0x1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) ptrace$cont(0x20, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) [ 125.582961] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 03:54:33 executing program 1: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=r2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = gettid() connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r5 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x20880, 0x0, 0x1000, 0x0, 0x856, 0x8, 0x8, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x80000000, 0x8, 0x0, 0x101, 0x5, 0x55, 0x0, 0x80000001, 0x7fffffff, 0x100000000, 0x88, 0x0, 0x0, 0x82, 0x401, 0x10000, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1f}, 0x3442, 0x9, 0xbc14, 0x7, 0x1, 0x7, 0x9}, r4, 0x0, r0, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0}, &(0x7f0000001880)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000018c0)={@local, @empty, @mcast1, 0x10000, 0xffffffff80000001, 0x0, 0x500, 0x2, 0x2000200, r6}) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f00000002c0)={0x1, 0x24, 0x1, 0xfffffffffffffffb, 0x5}) r8 = syz_open_procfs(r4, &(0x7f0000000080)='mountstats\x00') fcntl$setpipe(r5, 0x407, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8106050}, 0xc, &(0x7f00000004c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x8001}, 0x4000840) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x2, 0x0, 0x0, 0xf47, 0x8000}, 0x20) poll(&(0x7f0000000540)=[{r8, 0x4204}, {r3}], 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) writev(r9, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x100000ffffffff, 0x2ac9363d, 0x1d, "584bf11325332dcbb104afe3e9b06cf50339979fc31d60aa046389d3ee2d2d573b6827db2149a4e6c29847a554551cdaff0100000000000059b9b0313358647159dd3a2941da2a72678504355d0eac7a"}, 0xd8) [ 125.764418] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. [ 126.100476] netlink: 64 bytes leftover after parsing attributes in process `syz-executor1'. 03:54:34 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200400, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fchmod(r0, 0x2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffc) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = getuid() ioctl$FIBMAP(r2, 0x1, &(0x7f00000006c0)=0x40) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) stat(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) fstat(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010005000000000002000100", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="040004000000000008000100", @ANYRES32=r7, @ANYBLOB="08040200", @ANYRES32=r8, @ANYBLOB="08000500", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="10000200000000002000070000000000"], 0x5c, 0x2) ptrace(0x4207, r4) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) pwrite64(r3, &(0x7f00000000c0)="27ee7974554c3060a38148a4e5c1778a495b41f66d56e0c1b98c1a6998709ec463c01a19a9043ca7c07b531cdb8c7fc1038d91599e5051e0", 0x38, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4d, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x54) open(&(0x7f0000000180)='./bus\x00', 0x10000000000000, 0x0) r12 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r12, &(0x7f0000d83ff8), 0x8000fffffffd) 03:54:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = accept4(r0, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80, 0x80000) connect$unix(r1, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x181700, 0x20) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)="6f6f6d5f616469af") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') sendfile(r0, r3, &(0x7f0000000080), 0x800) 03:54:34 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = memfd_create(&(0x7f0000000240)='loð0\x00', 0x3) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @remote, 0x4e23, 0x0, 'rr\x00', 0x21, 0x0, 0x6b}, {@dev, 0x0, 0x2004, 0x0, 0x3, 0x2}}, 0x44) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x230, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f00000000c0), {[{{@arp={@local, @local, 0xffffffff, 0xff, @mac=@link_local, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0x9, 0x810000000, 0x9, 0x1, 0x1f, 0x7, 'team0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x4}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@arp={@empty, @multicast1, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x7fa38c9158f8e15a, 0x0, 0xff, 0x0, 0xff]}, @mac, {[0x0, 0x0, 0xa61c852eba0e4e09, 0x0, 0xff, 0xff]}, 0x10001, 0x7fff, 0x88, 0x8, 0x5, 0xfffffffffffff0a1, 'rose0\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x52}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x8041, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x40, 0x9, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 03:54:34 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xb0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x2b9275) clone(0x10020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) write$cgroup_subtree(r0, &(0x7f0000000200)={[{0x2f, 'memory'}, {0x2d, 'cpu'}]}, 0xd) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'threaded\x00'}, {0x20, 'threaded\x00'}], 0xa, "4f76dc9447d33b3f30ef8484003719e4c499c43a47b51d90df1641d2495d50ae8a62643dbfd4196bd4bf41b455d560d4d756981e016e9f170f07568f1f2f9c812d2a70302993a89fb4c743a1c57abac24d90379d509f9ade56d6af8afc2f7949957b195da646f0395e8ebde1ae50dd3637d42dbb41f3fa3a3814e632226d5d715920d34611b31951999db807731a8738b3bc653a508377683e588810186d01bb32d8dc69f7f25054dc5b74365d42b1750c5c9f7092699aff5b328b183d52f343f86cbe5a553ba8608c3f7e8e59ab3adce17f04c3659a123acc0848d315c5051ebf0e9542e1dd91e94258"}, 0x109) mkdir(&(0x7f00000000c0)='./file0\x00', 0x2) readahead(r0, 0x13b, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='security-}.mime_typemd5sum$[\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) ptrace$peekuser(0x3, r1, 0x8) open(&(0x7f0000000280)='./file0\x00', 0x20000, 0xc0) mount(&(0x7f0000000040)=@nullb="2f6465762f6e756c6c6230f6", &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='dax\x00', 0x0, &(0x7f00000001c0)='threaded\x00') 03:54:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000000240), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x580, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000100)={@ipv4={[], [], @dev}}, &(0x7f0000000200)=0x14) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f00000016c0), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) 03:54:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = accept4(r0, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80, 0x80000) connect$unix(r1, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) r3 = accept$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffd61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) flistxattr(r3, &(0x7f00000005c0)=""/99, 0x63) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r6+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000640)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@remote, @in=@broadcast, 0x4e20, 0xfffffffffffff801, 0x4e23, 0x3, 0x2, 0x80, 0xa0, 0xff, r2, r7}, {0x8, 0x5, 0x7, 0x4, 0xffffffffe3979bd6, 0xffffffff, 0x8, 0x3fc1}, {0x2, 0x9, 0x3, 0x4}, 0x5, 0x6e6bbe, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x4d4, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x3506, 0x3, 0x0, 0x8, 0x5, 0x20, 0x7}}, 0xe8) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000a76000), 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@dev, @in6=@remote}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) 03:54:34 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x4}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000000c0)={@remote, @multicast2, @rand_addr=0x5}, 0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000440)={@rand_addr=0x2, @multicast2, r3}, 0xc) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000240), 0x8) renameat(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000006c0)={@loopback, 0xff, 0x0, 0xff, 0x8, 0x9, 0x20be, 0x2}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x1) r5 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)="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", 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xd, 0x10, r0, 0x16) pwritev(r6, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) tee(r4, 0xffffffffffffffff, 0x3c3, 0xb) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r5, 0x4c01) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000003c0)={0x4, 0x0, 0x2}) ioprio_set$uid(0x3, 0x0, 0x1) unshare(0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001c00)={'raw\x00'}, &(0x7f0000001c80)=0x54) 03:54:34 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = memfd_create(&(0x7f0000000240)='loð0\x00', 0x3) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000280)={{0x0, @remote, 0x4e23, 0x0, 'rr\x00', 0x21, 0x0, 0x6b}, {@dev, 0x0, 0x2004, 0x0, 0x3, 0x2}}, 0x44) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x230, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f00000000c0), {[{{@arp={@local, @local, 0xffffffff, 0xff, @mac=@link_local, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0x9, 0x810000000, 0x9, 0x1, 0x1f, 0x7, 'team0\x00', 'veth0\x00', {0xff}, {}, 0x0, 0x4}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@arp={@empty, @multicast1, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x7fa38c9158f8e15a, 0x0, 0xff, 0x0, 0xff]}, @mac, {[0x0, 0x0, 0xa61c852eba0e4e09, 0x0, 0xff, 0xff]}, 0x10001, 0x7fff, 0x88, 0x8, 0x5, 0xfffffffffffff0a1, 'rose0\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x52}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x8041, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x40, 0x9, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 03:54:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = accept4(r0, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80, 0x80000) connect$unix(r1, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:34 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/142, 0x8e, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x8, 0x7, 0x8, 0x1efe1560, 0x0, 0xfffffffffffffff9, 0x8, 0xb, 0x9, 0xfff, 0x7f, 0x5, 0x0, 0x200, 0xfd3, 0x80000000, 0x6f2d, 0x0, 0x8, 0x6, 0x7, 0xfffffffffffffff9, 0x2, 0x80, 0x5, 0x400, 0x94, 0x3, 0x1, 0x7, 0x3, 0x9, 0x1, 0x5ea487e9, 0xe3, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x100, 0x9, 0x5, 0x5, 0x2, 0x3f, 0x3}, r3, 0xa, 0xffffffffffffffff, 0x8) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x10a40, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) gettid() getpid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x100, &(0x7f0000000280)=0x0) io_cancel(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f00000003c0)="be101a7d3a57246c724d4620aaab1474dfe9d78c1a05f63099cdd792fddb0f46bb77cfaa03555a8a9e93b7e1b715aec39bb9837c2c15b061bf192f6c9f52ee94e0076554c9971cfabeba8c3a376c285324ecc929fd7de5dfd09b43b99a8ea2018e218baf5975e3cbc50a253f6552e81d2099179c82273c26d65cecad7908f316b2dbb93d386cef6193ebc49729ea38f2cfdbc2f78bb478a170cd658dae3ca5cdfbc4a001abe414859d48fda8dc64a5a682cf9752669e6da55e375697f2b3ba7153c5d47a08dcf40ddd327c0e", 0xcc, 0x5, 0x0, 0x1, r1}, &(0x7f0000000580)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) write$P9_RCLUNK(r4, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r4, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000540)=0x3) ioctl$BLKPG(r7, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) write$input_event(r0, &(0x7f0000000240)={{}, 0x4, 0x2, 0x3ff}, 0x18) setns(r5, 0x4a000000) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000140)) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') dup2(r1, r2) fcntl$setstatus(r2, 0x4, 0xfffffffffffffffe) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0x0) [ 127.545181] EXT4-fs warning (device sda1): ext4_group_extend:1733: can't shrink FS - resize aborted [ 127.654138] EXT4-fs warning (device sda1): ext4_group_extend:1733: can't shrink FS - resize aborted 03:54:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/20, 0x14}, 0x120) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r2, r1, 0x6, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) munlockall() mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000340)=0x4) socket$inet6(0xa, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="064d07c0f70e89f8965062fe6e5bc959bb70b3a1c2b1c53c717d00295a9dea44a315c3"]}}, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000500)={@remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f000000ba00)={@local}, &(0x7f000000ba40)=0x14) 03:54:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) accept4(r0, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80, 0x80000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0xf, 0x3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$unix(r2, &(0x7f00000002c0)=@abs={0x1}, 0x6e) listen(r2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)={@mcast2}, &(0x7f0000000440)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast1, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000a00)={'team0\x00'}) 03:54:35 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/142, 0x8e, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$getown(0xffffffffffffff9c, 0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x8, 0x7, 0x8, 0x1efe1560, 0x0, 0xfffffffffffffff9, 0x8, 0xb, 0x9, 0xfff, 0x7f, 0x5, 0x0, 0x200, 0xfd3, 0x80000000, 0x6f2d, 0x0, 0x8, 0x6, 0x7, 0xfffffffffffffff9, 0x2, 0x80, 0x5, 0x400, 0x94, 0x3, 0x1, 0x7, 0x3, 0x9, 0x1, 0x5ea487e9, 0xe3, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x100, 0x9, 0x5, 0x5, 0x2, 0x3f, 0x3}, r3, 0xa, 0xffffffffffffffff, 0x8) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x10a40, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) gettid() getpid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) io_setup(0x100, &(0x7f0000000280)=0x0) io_cancel(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x1, r2, &(0x7f00000003c0)="be101a7d3a57246c724d4620aaab1474dfe9d78c1a05f63099cdd792fddb0f46bb77cfaa03555a8a9e93b7e1b715aec39bb9837c2c15b061bf192f6c9f52ee94e0076554c9971cfabeba8c3a376c285324ecc929fd7de5dfd09b43b99a8ea2018e218baf5975e3cbc50a253f6552e81d2099179c82273c26d65cecad7908f316b2dbb93d386cef6193ebc49729ea38f2cfdbc2f78bb478a170cd658dae3ca5cdfbc4a001abe414859d48fda8dc64a5a682cf9752669e6da55e375697f2b3ba7153c5d47a08dcf40ddd327c0e", 0xcc, 0x5, 0x0, 0x1, r1}, &(0x7f0000000580)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) write$P9_RCLUNK(r4, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r4, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000540)=0x3) ioctl$BLKPG(r7, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) write$input_event(r0, &(0x7f0000000240)={{}, 0x4, 0x2, 0x3ff}, 0x18) setns(r5, 0x4a000000) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000140)) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') dup2(r1, r2) fcntl$setstatus(r2, 0x4, 0xfffffffffffffffe) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0x0) 03:54:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045432, 0x70e000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @rand_addr=0x10001}, {0x1, @broadcast}, 0x30, {0x2, 0x4e20, @multicast1}, 'lo\x00'}) ioctl$TCFLSH(r0, 0x540b, 0x582) 03:54:35 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='eql\x00') times(&(0x7f0000000080)) 03:54:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 127.961744] EXT4-fs warning (device sda1): ext4_group_extend:1733: can't shrink FS - resize aborted 03:54:35 executing program 1: r0 = socket(0x6, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x19b}}, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), &(0x7f0000000100)=0x4) 03:54:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RLOCK(r0, &(0x7f0000000240)={0x8, 0x35, 0x2}, 0x8) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000006c0)={0x31, 0x38, 0x8, 0xc, 0x5, 0x74, 0x1, 0xd4, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) write$binfmt_elf64(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x24b) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x8000, 0x0) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000580)='#^\x00', 0xffffffffffffffff) keyctl$read(0xb, r2, &(0x7f00000005c0)=""/227, 0xe3) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) 03:54:35 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x105401, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f00000000c0)) exit(0xfffffffffffffffd) dup2(r1, r0) 03:54:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x80000) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301ffff000000000000"], 0xff0d}}, 0x0) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x15, r3, 0x1, 0x6d, 0x6, @dev={[], 0x1d}}, 0x14) 03:54:36 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x103000, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) recvmmsg(r2, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f00000038c0)=[{&(0x7f00000016c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003940)=""/241, 0xf1}}], 0x1, 0x0, &(0x7f0000008a40)) sendto$inet6(r2, &(0x7f0000000080)="02030000070000005b000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a", 0x6c, 0x0, &(0x7f0000000000)={0xa, 0x200800800, 0x1, @mcast2}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000001440)={&(0x7f0000000000)={0x10, 0x4170000}, 0x349, &(0x7f0000001400)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001010000000000000000e0000001000000000000000000000000ff02000000000000000000000000000100000000000000000a0000ff00000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006eb81492a221d6dbcfa7556e2ed9276594882917b32fe63f95876d4af6855f507d7afafb0220fd3a1c1d42d25fbcece0928d37b88699764161ae382de8b9960804a0077c08324b3ecd9611e1d607251942e2613ed38ecd8bfd317a1fce880632e265c54d1a73e6bd321b7be60000"], 0xb8}}, 0x0) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="21c118b8e2583e91815ec17eee4927d53793d10117c1ab84c2f329731d67fe7fe9fcf086d053a2129765459b65969d3c78652fc63509fc3509377d8e9679bb1b4cab4cbbd6ceead0227e3edc951acf667135b18108108216db07556364983db5bf7962d353d982690b67248dd544f4c149dab3f8f13374922893d03436243a", 0x7f, 0x20000040, &(0x7f0000000080)={0xa, 0x4e21, 0xfffffffffffffffb, @dev={0xfe, 0x80, [], 0x13}, 0x5}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:36 executing program 1: unshare(0x20000600) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rfcomm\x00') ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000080)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) prlimit64(r2, 0x5, &(0x7f00000001c0)={0x5, 0x2b4b}, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) dup2(r1, r1) 03:54:36 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x1001) r1 = inotify_init1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0xfffffffffffffe01) writev(r4, &(0x7f0000001540)=[{&(0x7f0000001480)='g', 0x1}], 0x1) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x1, 0xfffffffffffffff8) ioctl$int_in(r4, 0x5421, &(0x7f0000000000)=0x5) dup2(r6, r7) fcntl$setown(r7, 0x8, r5) tkill(r5, 0x16) r8 = inotify_init1(0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)={0x4, 0x6}) fcntl$setown(r8, 0x8, 0xffffffffffffffff) finit_module(r2, &(0x7f0000000040)='\x00', 0x1) fcntl$getownex(r8, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r9, 0x0, 0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r10) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000140)) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:36 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 128.753104] audit: type=1400 audit(1542513276.186:15): avc: denied { create } for pid=4839 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 128.778566] audit: type=1400 audit(1542513276.186:16): avc: denied { write } for pid=4839 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:36 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) flock(r0, 0x3) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="072d3c8224fe7959ecf8f4e03ea54bbfed4e1ca7b5e0fdcfe897bcb02dc36dd936e1d7945018e0086fadbd6f5ec132866680258929410a68fdb784155e0f82d1") setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1d93, &(0x7f0000000140)=[{0x8, 0x3, 0xffff, 0x5}, {0x7, 0xffffffff, 0x3f, 0x12d}]}, 0xffffffffffffff4a) dup3(r0, r1, 0x0) 03:54:36 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x2, 0x6, 0x8, 0x2, 0x0, 0x54b, 0x52000, 0xf, 0x8, 0x100000001, 0x8000, 0x5, 0x4c1, 0x100, 0x0, 0x2, 0x7, 0x38c6, 0x8, 0x8, 0x6, 0xfffffffffffffe00, 0x8, 0x857a, 0xfffffffeffffffff, 0x6, 0xfffffffffffff111, 0x7b0f, 0x62a, 0x1, 0xfffffffffffff650, 0x7, 0x1, 0x401, 0x7, 0x80, 0x0, 0x1ff, 0x0, @perf_config_ext={0xfffffffffffffffd, 0x7}, 0x20000, 0xfffffffffffffffa, 0x7, 0x4, 0x6, 0x4, 0x11ee}, 0xffffffffffffff9c, 0xf, 0xffffffffffffffff, 0xc) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "7fe74c333a7a140a5e3a486ebb9782d2c284e3f9f31ea5f0afd7bf03f53d82a9ef1cc9f22e7c5a5f45e888af6a085e15268e6b4b4f3379abff4fd6f6603f938101c670537c6f7158a02b3255c55471ad45ff65dfe71ac90129c501cde0d8bc26217675f57d68ae922fd5a6a5d1b067ce0785d957115dc98959fc97cee2577dfcba5c573e734167b643e5c707220d5462b5992491de8ad2db00cad47081566060202bf3e1c8da52e13632b3a4"}, 0xb0) prctl$intptr(0x3f, 0x9) 03:54:36 executing program 4: r0 = socket(0x1, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000540)=""/178, &(0x7f0000000100)=0xfe55) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x200, 0xc) r3 = getpgrp(0x0) r4 = syz_open_procfs(r3, &(0x7f0000000500)='status\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xff) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000280)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000680)) preadv(r4, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000600)=0x78) getsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000140)=0x4) write$binfmt_elf32(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x5, 0x100, 0x247, 0x3, 0x3e, 0x0, 0x286, 0x38, 0x388, 0x0, 0x1, 0x20, 0x1, 0x3, 0x6, 0x400}, [{0x4, 0x5, 0x98, 0x1, 0x1ff, 0xffffffffffffffe1, 0x9, 0xffffffffffffff11}, {0x0, 0x4, 0x80000001, 0x0, 0x100000000, 0x75, 0x5584, 0x6}], "b304f72a6322d33deeba3f30cf505843f8adcfdd70330befde74d1eb9aed464a8bdc5abc5827ed3368b5474fcf958b4b6227f1631f19ab75c8f6baa8e4a5c6dd464ab47f12960cafca2fd2c112b6b700cfa1251dad1592254d3c844d29f4136d92efbb39f925764e43a29e22a1e6d8e17291643609542d4d002e4b24aba4cf7cc1fd2ad5f916d8c47a38e02fb416a97d567e2278873d4850f8cf5d6ea5f7a86336f8b6abf0ea96401b0aabc20d5fc64ac1e6ea15b1d304", [[], []]}, 0x32f) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYRESDEC=r1], 0x1, 0x3) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000003c0)={'syz_tun\x00', 0x963}) ioprio_get$uid(0x3, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x2, 0x0, 0x0, 0x50ffd}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000), 0x1c) 03:54:36 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='projid_map\x00') getdents64(r0, &(0x7f00000000c0)=""/195, 0xc3) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') exit(0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'system.', '\x00'}, &(0x7f0000000440)=""/189, 0xbd) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x6, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)={0x0, 0x0, [0x0, 0x0, 0xe66]}) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:36 executing program 3: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff710900ff00000000b7060000000000012d400500000000005504000001edfaf900001d040000000000022c460000000000006b0a007e0000000085000000070000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000440)={r1, r2+30000000}, 0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) clock_gettime(0x0, &(0x7f00000001c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:36 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff0204000000000000000000000000000000000000000000", 0x18) sendto$inet6(r0, &(0x7f0000000040), 0xfffffffffffffd95, 0x0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) 03:54:36 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) getpid() bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(r2, r2) getpid() setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@mangle={'mangle\x00', 0x1f, 0x6, 0x7b8, 0x110, 0x0, 0x5a8, 0x0, 0x4b8, 0x6e8, 0x6e8, 0x6e8, 0x6e8, 0x6e8, 0x6, &(0x7f0000000380), {[{{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv4=@loopback, 0x6, 0xd, 0x9}}}, {{@ipv6={@remote, @loopback, [0x0, 0xffffffff, 0xffffff00, 0xffffff00], [0xffffffff, 0xff000000, 0xffffff00, 0xff], 'irlan0\x00', 'team_slave_1\x00', {}, {}, 0x3f, 0x0, 0x3, 0x10}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x4b8, 0x4, 0x1, [0x1, 0x8, 0x6, 0x1, 0xb0, 0x7, 0x20, 0x6, 0x8, 0x5, 0x2, 0x3, 0xfff, 0x9, 0x0, 0x1], 0xf}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x29}}}, {{@ipv6={@loopback, @mcast1, [0xff000000, 0xff, 0xffffff00, 0xffffff00], [0x0, 0xffffffff, 0xffffff00, 0xcd4d753f06f0db6b], 'teql0\x00', 'bridge0\x00', {}, {}, 0x67, 0x0, 0x2, 0x19}, 0x0, 0x200, 0x248, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x0, 0x4, 0xff, 0x1, 0x0, 0x2, [@local, @remote, @dev={0xfe, 0x80, [], 0x1e}, @local, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, @mcast1, @mcast1, @empty, @empty, @local, @dev={0xfe, 0x80, [], 0x1e}, @empty, @empty, @empty, @mcast2, @local], 0xa}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@ipv4, @ipv4=@local, 0x38, 0x26, 0x9}}}, {{@ipv6={@mcast2, @loopback, [0xffffffff, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff], 'veth1_to_bridge\x00', 'gre0\x00', {0xff}, {}, 0x29, 0xc3, 0x3, 0x1}, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x8}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xfffffffffffffffd, 0xa8c0, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x818) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000340)={0x84, 0x0, &(0x7f0000000280)=[@decrefs={0x40046307, 0x4}, @clear_death, @dead_binder_done={0x40086310, 0x4}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x18, 0x38, &(0x7f0000000180)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x3}], &(0x7f00000001c0)=[0x38, 0x20, 0x68, 0x30, 0x38, 0x38, 0x58]}, 0x81}}, @increfs={0x40046304, 0x4}, @dead_binder_done], 0x26, 0x0, &(0x7f0000000200)="032b776cf1e5c5a4b78b5342ddffb07de93277b22eaac66aaa5fa47b5a00204abc5e8d578001"}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() getsockopt$inet_tcp_buf(r2, 0x6, 0x1d, &(0x7f00000000c0)=""/93, &(0x7f0000000140)=0x5d) setsockopt(r4, 0x0, 0x3, &(0x7f0000000300), 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x71, 0x1a, 0xc, 0x1d, "3641d6531642bf53e979d7dfa166e8bfca17d1ea9c1c3d3c026bd459df4469cd6cb7ba5afbc1f1e942158f56e6e5a44aefc1f1707c88499476902e54c359b689", "4952e298f27481134cbfc31e7c0efdeca5135cbb63c33fd28ab10fc12a603c7d", [0x8, 0x2]}) bind$inet(0xffffffffffffffff, &(0x7f0000011ff0)={0x2, 0x100004e20, @loopback}, 0xfffffff2) 03:54:36 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x0) r2 = dup3(r1, r0, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f00000003c0)="93", 0x1}], 0x1) 03:54:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvfrom(r2, &(0x7f0000000240)=""/190, 0xbe, 0x100, &(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x2}, 0x80) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 03:54:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x101) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x80000, 0x20, 0x7fff, 0x16688000000000}) 03:54:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="e9ff001c3dad602b567df33623e3bb7e62a8d4d055bfb76676ef3cd8d3d1ff1de2d4d4ab051953dcc88b44e6"], 0x1}}, 0x0) 03:54:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c344ee9dc01497f542f542b0796e0266420fe2e33edb11aa6114f2c4e3014cdb00d319c482b59c30") r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$VT_DISALLOCATE(r1, 0x5608) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x8001004000000016) 03:54:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'gre0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:54:37 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) read(r0, &(0x7f0000000000)=""/81, 0x51) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000540)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:54:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000400), 0x0) fallocate(r1, 0x0, 0x0, 0x97b2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0x0, 0xc000000000000000}) 03:54:37 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffff9}, 0x0, 0x8) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="41eb68ab6bff56398542fdb5d2e16cd5409a195121399a1a08a1eca3830f263e34b0ae9ae849dcd0f7a84b3eb5387bf6723066f4010fa7d847a2fe6314f3e107d50f9cca2f5e27325e4775ebe74a9826c0dd962969b2ccb5af8d00000000000000020000000000c796b80611e2041a31"], 0x1}}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000100)) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[]}}, 0x0) tkill(r0, 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:54:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005eed) fallocate(r1, 0x8, 0x80000, 0x8000) 03:54:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000e4ffc8)={&(0x7f0000beb000)=@abs, 0x6e, &(0x7f0000000780), 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}, 0x0) sendmsg$unix(r4, &(0x7f0000000200)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) close(r3) close(r1) 03:54:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:37 executing program 2: clock_adjtime(0x6139444ae95f6013, &(0x7f0000000380)) 03:54:40 executing program 5: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000280)={0x8, {{0x2, 0x0, @broadcast}}, 0x0, 0x2, [{{0x2, 0x4e23}}, {{0x2, 0x4e21, @broadcast}}]}, 0x190) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b5ea61c14f08fef9bfdc0e4f72f5b5094ada6332278e62366f92f50cb386de16a8dbdb791fed36ae9826e0431a8f171765063250a0231b1d00000000000000000"], 0x54}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x1ad, 0x200002, &(0x7f0000000c40)={0x77359400}) 03:54:40 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) 03:54:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 03:54:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@remote, @empty, @remote, 0x0, 0x3, 0x1f, 0x100, 0x100000000, 0x1c0270}) 03:54:40 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000280)=@md0='/dev/md0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) 03:54:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x185840, 0x0) 03:54:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 133.281673] audit: type=1400 audit(1542513280.716:17): avc: denied { read } for pid=5005 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:54:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x101, &(0x7f0000000bc0)=0x0) io_submit(r1, 0x1, &(0x7f0000000e00)=[&(0x7f0000000d40)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000c80)}]) 03:54:40 executing program 5: accept4(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tp, &(0x7f00000003c0)=0xffffff87, 0x0) r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_tgsigqueueinfo(r1, r1, 0x34, &(0x7f0000000040)={0x0, 0x0, 0xffeffffffffffffc}) ptrace$peek(0x2, r1, &(0x7f0000001400)) 03:54:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000500)=0x1, 0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580), 0x0) 03:54:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x2, &(0x7f0000000240)) 03:54:41 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) r1 = epoll_create1(0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)) r2 = syz_open_pts(r0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "17e325d86b4a1b1c77108e4ccc940b64de160e3ee32eea40800e9c617908774b"}) dup2(r1, r2) 03:54:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:41 executing program 4: 03:54:41 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='projid_map\x00') getdents64(r0, &(0x7f00000000c0)=""/195, 0xc3) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) io_setup(0x8c7, &(0x7f0000000340)) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') exit(0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'system.', '\x00'}, &(0x7f0000000440)=""/189, 0xbd) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="a29ab0893fde", [], {@ipv6={0x86dd, {0x0, 0x6, '?:T', 0x14, 0x6, 0x0, @remote, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000004c0)={0x0, 0x0, [0x0, 0x0, 0xe66]}) 03:54:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) writev(r2, &(0x7f00000007c0)=[{&(0x7f00000005c0)}], 0x1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x0, 0x10, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{}], 0x1, 0xb7) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 03:54:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvfrom(r2, &(0x7f0000000240)=""/190, 0xbe, 0x100, &(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x2}, 0x80) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="020a000002000000ef8a0a5f9f1be962a4708bf304d9c8539cd7b83b742b9152014b1f07a251a466a1a372fe998b4bf1f61f8a758efd6c2d596ebf4c1ba7a80b55cf9024912e43836c7c160d202e02d999e27c0addfe759ac74d4a13d1f66c44c022419a51ebff369ad78c205420f13133b8b386de3d0eeabd5ea0ceddb34e2ccac22133f12bbfd5c3e1aacc2a18ad742a5277c00d9ea9edfe84ba2ceb3d273d3c16399045f6d869af8a89a17146466a5719acd0de5a1d9077807dcbf7aff135a608f5b2f9ef3523372108ab779a10f7abc332da7abd6351265caed8d7a4a886064c268d3131d53c9bf293facd3c2213a93fa70067e0b1f73c769cb4466a0ccf92b2a9a92bcf03ac2fcfe818a677beba42ac3dd50000fd12ebbe3bc2829b15b29adb8c410cc20052774af3a360108776d75e768a02765401371e2b64ebf35ee555f4378e2411d295e9ac5d97905d1137d894b17a91f1b16ce70ee52684f0f1"], 0x10}}, 0x0) 03:54:41 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) sendfile(r0, r1, &(0x7f0000d83ff8), 0x800000000024) 03:54:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:41 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x8, 0x1}, 0x14) fcntl$getflags(r0, 0x0) pipe(&(0x7f00000001c0)) io_setup(0x1f, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000080)) 03:54:41 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f0000008480), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r1 = accept4(r0, &(0x7f0000000000)=@un=@abs, &(0x7f00000000c0)=0x80, 0x80800) recvmmsg(r0, &(0x7f0000007d40), 0x0, 0x0, &(0x7f0000007f40)={0x0, 0x1c9c380}) sendto$inet6(r1, &(0x7f0000737000), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x2) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) 03:54:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:41 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x9698, 0x0, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000cc0)="21a6638282eec70ce5166d72759672a0757b1621a8944ce13582d30e1d055607ee478707d3b06aa9d9f923f9d7859d06e592c3", 0x33}], 0x1, &(0x7f0000003900), 0x0, 0x20000000}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030322c6d6f6465f830313737373737373737373737373737373737373630302c6d6f64653d30313737"]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000540)=0xffffffff) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) lremovexattr(&(0x7f0000001340)='./file0/file0\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="819b34fb23ff0f92a7044c9d257267699ade6003000000d63beb995cf2627e63e55ce4341e364b0d3b28545e852c54dc9dfdeb9b53739e3eacb505752a532cdbb062994db0d299e94f84844e96f8dce993c899f890cc5d8429dfad75dd4f47e506a1c0b637"]) set_tid_address(&(0x7f0000000640)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RMKNOD(r2, &(0x7f00000005c0)={0x14, 0x13, 0x1, {0x80, 0x3, 0x8000}}, 0x14) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) 03:54:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0xff) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x4c08, 0x4) sendmsg(r1, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b5887200000000000000000057a2d32741000000", 0x14}], 0x1, &(0x7f0000000000)}, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000440)=0x20) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000005, 0x30, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000400)={0xa0, 0x0, &(0x7f0000000240)=[@enter_looper, @acquire_done={0x40106309, r3}, @transaction={0x40406300, {0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x38, 0x8, &(0x7f0000000040)=[@fda={0x66646185, 0x6, 0x1, 0xe}, @fd={0x66642a85, 0x0, r1, 0x0, 0x1}], &(0x7f0000000080)=[0x38]}}, @reply={0x40406301, {0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x68, 0x38, &(0x7f00000001c0)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f00000000c0), 0x1, 0x2, 0x1e}, @ptr={0x70742a85, 0x1, &(0x7f0000000100), 0x1, 0x4, 0x29}], &(0x7f0000000140)=[0x40, 0x68, 0x78, 0x68, 0x38, 0x18, 0x68]}}], 0xc6, 0x0, &(0x7f0000000300)="3858eaa8c0a81196783012cd5e9fcd74a26b782be458bb1da9a543d99ea6add91772fee1eb905d4a28c5841f75a9b8dd7fe1ca6b17efeca1bf3a37fa59d4b257b0a63c5be687d13b480e99c8e3b47f55e8223241c6d468adf3bd47cc1215ba820490ae8d0979069b305d443417bbecfe625a80b1b86821b94ebf5c6183d4ab45118518ca72e8bb93f0e7289c4c78b9b590fdb17f27e12f5e43c348f1c499c920de6b800b08b9a8e581be555786bf3ddf95c2c10da04d461115ab172f130a87d90f88aceed17a"}) 03:54:41 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000980)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000640)=0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="00fb4001ffeadf3babd820f89a837b232f9223292293c42a24d2c6242c8cfdeed7d677243ecacff1f7a8699bfebe2338a29d"], 0x1, 0x0) chroot(&(0x7f0000000380)='./file0\x00') getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000b00)=""/254, 0xfe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, &(0x7f0000000580)='dummy0\x00') ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000100)=0x10000) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="6a630173a65d36770457337b71270154a751caa1ee0e1f98000e8733bb10446afe2a417628d8325d8b6e95874a80dd85501765f645a6ecc7165ad9bdc2b14f4c19b1aa4b36b63e986cbad382265e758beb8ae1d876a5540e6d0fcf9153b40fdcbed0fa7bc78caf11d27a77a8395131dc9b3518992aad8583f372e428f8867c7f0c6a8497411bcf034b77ca1a3fcb777cab188c29fadc31213df29d3b7eab4634"], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x800080, &(0x7f0000000600)='.em1\x00') mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000780)=""/214, 0xd6) listxattr(&(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/160, 0xfffffee8) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) utime(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x6, 0x8000}) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@dev, @in=@rand_addr}}, {{@in=@multicast2}}}, &(0x7f0000000ac0)=0xe8) getpid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000940)='./file0\x00', &(0x7f0000000c00)='trusted.overlay.opaque\x00', &(0x7f0000000c40)='y\x00', 0x2, 0x1) 03:54:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) [ 134.441019] EXT4-fs (sda1): resizing filesystem from 524032 to 65536 blocks [ 134.455963] EXT4-fs warning (device sda1): ext4_resize_fs:1900: can't shrink FS - resize aborted [ 134.502761] EXT4-fs (sda1): resizing filesystem from 524032 to 65536 blocks [ 134.518075] EXT4-fs warning (device sda1): ext4_resize_fs:1900: can't shrink FS - resize aborted 03:54:42 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x0, 0x0, 0x270}}], 0x1, 0x0, &(0x7f0000000000)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'\x00', 0x101}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/icmp\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) 03:54:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) 03:54:42 executing program 1: r0 = open(&(0x7f0000000340)='./file0\x00', 0x4000, 0xa) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000380), 0x4) setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x7530}, {0x0, 0x2710}}, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x10000, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) fcntl$lock(r1, 0x6, &(0x7f0000000200)={0x0, 0x1, 0x8, 0x8}) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0\x00', 0x80) r3 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000000000000000000003b000000af280c3f0ab60672d90d54f99a288cad983e9fec7e6a9d2e24e4724f6018b8eaa7ad76a8a87b0c210637f28ba36c737be59e72314d5e062fb3ca205f18553b761f729ef3ec1d31a609c4aaefdc8753b05f41ff5d555593826ed7ae17c58c9fcd1963ea4196e985a0e597274ae4a504c6eba0a4ede9459d961a16"]) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000140)=""/21) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:54:42 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000980)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000640)=0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="00fb4001ffeadf3babd820f89a837b232f9223292293c42a24d2c6242c8cfdeed7d677243ecacff1f7a8699bfebe2338a29d"], 0x1, 0x0) chroot(&(0x7f0000000380)='./file0\x00') getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000b00)=""/254, 0xfe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='./file0\x00', &(0x7f0000000340)='tracefs\x00', 0x0, &(0x7f0000000580)='dummy0\x00') ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000100)=0x10000) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="6a630173a65d36770457337b71270154a751caa1ee0e1f98000e8733bb10446afe2a417628d8325d8b6e95874a80dd85501765f645a6ecc7165ad9bdc2b14f4c19b1aa4b36b63e986cbad382265e758beb8ae1d876a5540e6d0fcf9153b40fdcbed0fa7bc78caf11d27a77a8395131dc9b3518992aad8583f372e428f8867c7f0c6a8497411bcf034b77ca1a3fcb777cab188c29fadc31213df29d3b7eab4634"], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x800080, &(0x7f0000000600)='.em1\x00') mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000780)=""/214, 0xd6) listxattr(&(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)=""/160, 0xfffffee8) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x1) utime(&(0x7f0000000d40)='./file0\x00', &(0x7f0000000d80)={0x6, 0x8000}) keyctl$set_reqkey_keyring(0xe, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@dev, @in=@rand_addr}}, {{@in=@multicast2}}}, &(0x7f0000000ac0)=0xe8) getpid() lsetxattr$trusted_overlay_opaque(&(0x7f0000000940)='./file0\x00', &(0x7f0000000c00)='trusted.overlay.opaque\x00', &(0x7f0000000c40)='y\x00', 0x2, 0x1) 03:54:42 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x9698, 0x0, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r1, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000cc0)="21a6638282eec70ce5166d72759672a0757b1621a8944ce13582d30e1d055607ee478707d3b06aa9d9f923f9d7859d06e592c3", 0x33}], 0x1, &(0x7f0000003900), 0x0, 0x20000000}}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x80) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030322c6d6f6465f830313737373737373737373737373737373737373630302c6d6f64653d30313737"]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000540)=0xffffffff) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) lremovexattr(&(0x7f0000001340)='./file0/file0\x00', &(0x7f0000000800)=ANY=[@ANYBLOB="819b34fb23ff0f92a7044c9d257267699ade6003000000d63beb995cf2627e63e55ce4341e364b0d3b28545e852c54dc9dfdeb9b53739e3eacb505752a532cdbb062994db0d299e94f84844e96f8dce993c899f890cc5d8429dfad75dd4f47e506a1c0b637"]) set_tid_address(&(0x7f0000000640)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b454126000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6fdd679cf0a4bdfe6004e2105000000fe80000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffe400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2300000000fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9450556774bf8410000000000000000000000000000000a004e20feffffffff020000000000000000000000000001ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) write$P9_RMKNOD(r2, &(0x7f00000005c0)={0x14, 0x13, 0x1, {0x80, 0x3, 0x8000}}, 0x14) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) 03:54:42 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0) 03:54:42 executing program 4: eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101000, 0x0) r2 = epoll_create1(0x0) poll(&(0x7f0000000040)=[{r2, 0x1}], 0x1, 0x8000) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000fe0ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000deb000)={0xbfffffffc000000d}) [ 134.993419] EXT4-fs (sda1): resizing filesystem from 524032 to 65536 blocks [ 135.016607] EXT4-fs warning (device sda1): ext4_resize_fs:1900: can't shrink FS - resize aborted 03:54:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:42 executing program 5: umount2(&(0x7f0000000000)='./file0\x00', 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x8) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000140)={0x20000, 0x0, 0x0, 0x0, 0x50ee, 0x3a}) socketpair(0x5, 0x7, 0x5, &(0x7f0000000080)) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10) openat(r0, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) 03:54:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:42 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(r0, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$setopts(0x4200, r1, 0x1, 0x40) ioctl$TIOCCBRK(r0, 0x5428) syz_open_pts(r0, 0x84000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x20802, 0x0) sendmsg$key(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x2, 0x4, 0x3ff, 0x7, 0x19, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e20}, @sadb_key={0x16, 0x9, 0x530, 0x0, "5d827f732702388821b632520219e08c7b7c5132095072b620829584f331d18b9cf419bee8d883ce5c8361a5f1506d375343e49c5e0bf150c6978aa8a9004c341e8a3eb83aae02d07340af64f8177595799539be39dec901646136c7a6ddfde48975d90cfcd70f19976e4336f4be86107df2d0f95f0a93ebe16fb8bcd3ae02e02bdfeef769fd62a9e4a530c6bc359d7257361e8b301aa32d5ad6ba4a6b377206d4863c981602"}]}, 0xc8}}, 0x8000) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000400)=""/167) r6 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x2080, 0x30) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000380)) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(r2, 0x409, 0x4) fcntl$setstatus(r3, 0x4, 0x42000) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) unlinkat(r7, &(0x7f00000002c0)='./file0\x00', 0x200) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000300)) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:54:42 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='.\x00', 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x81, r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000480)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sched_setaffinity(0x0, 0xffffffffffffffbf, &(0x7f0000000180)=0xfff) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x2764, @mcast2}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x801, 0xfffffffffffffffc) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x0, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x200004e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='nr0\x00', 0xffcb) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000600)={{0x3, 0x0, 0x7, 0x0, 0x1f}, 0xc26, 0x9, 0x980f}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x0, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff84}) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x6, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000580)={"62726f7574650020000000080000000000000000ecffffff3f00"}, &(0x7f0000000700)=0x393) 03:54:42 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) rt_sigprocmask(0xfffffffffffffffc, &(0x7f0000000640)={0x200001}, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000500)=[@acquire_done={0x40106309, r0}], 0x89, 0x0, &(0x7f0000000540)="eeb8223580d971e3ecb780258e5bde7f505ed7c833c80071668fe00e10e462de8a8fc7b846153f15b09170dd540a3b8aa4dee3db23bfb4195aaa6e54cef68e1aea1205815f88efebd512fb8669d2d51c72f096d8df6c0adf5dcc7b29db57f2002ccba945d0cfe9aeaf582a95c64a39240a0b5b09aceab8623092a82741554d4b0e9decf1325fd9e8ec"}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) listen(r3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) setitimer(0x20, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000300), 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) prctl$seccomp(0x16, 0x1, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x5, 0x0, 0x7, 0xff}, {0x10000, 0xffff, 0x8, 0x4}]}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[{}]}) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000004c0)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"]) 03:54:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 135.165211] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 03:54:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x1, 0x0) 03:54:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x6d4, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 135.383837] audit: type=1326 audit(1542513282.816:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5185 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 03:54:43 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:54:43 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(r0, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$setopts(0x4200, r1, 0x1, 0x40) ioctl$TIOCCBRK(r0, 0x5428) syz_open_pts(r0, 0x84000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x20802, 0x0) sendmsg$key(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x2, 0x4, 0x3ff, 0x7, 0x19, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e20}, @sadb_key={0x16, 0x9, 0x530, 0x0, "5d827f732702388821b632520219e08c7b7c5132095072b620829584f331d18b9cf419bee8d883ce5c8361a5f1506d375343e49c5e0bf150c6978aa8a9004c341e8a3eb83aae02d07340af64f8177595799539be39dec901646136c7a6ddfde48975d90cfcd70f19976e4336f4be86107df2d0f95f0a93ebe16fb8bcd3ae02e02bdfeef769fd62a9e4a530c6bc359d7257361e8b301aa32d5ad6ba4a6b377206d4863c981602"}]}, 0xc8}}, 0x8000) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000400)=""/167) r6 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x2080, 0x30) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000380)) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(r2, 0x409, 0x4) fcntl$setstatus(r3, 0x4, 0x42000) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) unlinkat(r7, &(0x7f00000002c0)='./file0\x00', 0x200) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000300)) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:54:43 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000240)={'bcsf0\x00', {0x2, 0x0, @multicast2}}) r0 = open(&(0x7f0000000180)='./file0\x00', 0x1, 0x12) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x200, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) r1 = memfd_create(&(0x7f00000000c0)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r1, &(0x7f0000000280)=""/30, 0x1e) 03:54:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x2}) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x100, @loopback, 0x6}, 0x1c) ioctl(r0, 0x9, &(0x7f0000000100)="929a04691463affe87c506bddd92ff86ad032539f30097532779c9d40a7d80a893e989c9a5fcb721339c7b2e31909b6bf764d9652cd3c311686ec82067a8312a3aa06e92ad07956d83497c9d29357761668dbed98a9f1b0c490214ccceba3f9b") sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:43 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006f00)={{{@in6=@mcast2, @in6=@dev}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000007000)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000007440)={&(0x7f0000001440), 0xc, &(0x7f0000007400)={&(0x7f0000007040)=ANY=[@ANYBLOB], 0x1}}, 0x0) 03:54:43 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000380)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='.\x00', 0x0) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x81, r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000480)) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sched_setaffinity(0x0, 0xffffffffffffffbf, &(0x7f0000000180)=0xfff) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x2764, @mcast2}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0xe, 0x801, 0xfffffffffffffffc) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x0, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x200004e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='nr0\x00', 0xffcb) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f00000004c0)={0x8, 0x4000000000000}) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000600)={{0x3, 0x0, 0x7, 0x0, 0x1f}, 0xc26, 0x9, 0x980f}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x0, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff84}) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x6, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000580)={"62726f7574650020000000080000000000000000ecffffff3f00"}, &(0x7f0000000700)=0x393) 03:54:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)=0x1) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:43 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000480)="637075263326bddaa4ad9182903f0d6e5e410a000ac0f92a6000dfb3a9383d38f2c0c393e143992508f58292961c0528bccc6c34e3f47ef3ca072142cb03e3c691e08fb8f4c53a6c6a7d8c2a25") stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0xffffffffffffff54, 0x3) [ 136.129978] audit: type=1326 audit(1542513283.546:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5185 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 03:54:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getpeername(r0, &(0x7f0000000100)=@llc, &(0x7f0000000180)=0x80) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80), 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r1, &(0x7f00000017c0), 0x3ba, 0x0) rt_sigreturn() setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x2}, 0x4) 03:54:43 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000180)=@nl, &(0x7f00000000c0)=0x80) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 03:54:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0xfffffffffffffffd) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@local, @in=@dev}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000001c0)=0xe8) r2 = request_key(&(0x7f0000000500)='cifs.idmap\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000600)='/selinux/status\x00', 0xfffffffffffffffa) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)='\x00', r2) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000100)={0x18b9, {{0xa, 0x4e23, 0x5, @mcast1, 0x2}}}, 0xffffffffffffff20) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000200)) 03:54:43 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) r2 = getpid() sched_getscheduler(r2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x8}, 0x28, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0xae, 0x9, 0x3, 0x1, 0x3, 0x6, 0x80000000, 0xf, 0x38, 0xa, 0x7, 0x4, 0x20, 0x1, 0x8001, 0x6, 0x7ff}, [{0x60000000, 0x20ac0000000000, 0x8, 0x0, 0x4, 0x7fff, 0xfff, 0x7}, {0x6474e551, 0x2, 0x0, 0x8001, 0x800, 0x8, 0x839, 0x8}], "301fce60cfda603202f51b640147be10c39fab8f18d529e979009e7de1e4862e09b3a95020a343894ed198367be185ad259b3184d110f8d6402038717d2fff87321914b93883d18088a12641e814415c050e7a8da1538ba3bd54f391ae99afdfddff0fdf47fd1bfbf23e19796ca5b785b66517305406ab0987f1394dbd70fd03715ea8b2b62cf14fae8a2b4e5f6dda7e9220c23136c8cd5079db12d43a3863858f1b4fd83e78da00f872c00fcb58fe7c2dd50ef0f588efeb66ed7685da830749a2a83a696f35c21a70eb83ca086b56795e74f7e4961c4e440b473d019804c0a8d9f56842", [[]]}, 0x25c) 03:54:44 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c5fc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getuid() close(r0) 03:54:44 executing program 4: r0 = memfd_create(&(0x7f0000000640)='+(#vboxnet0\x00', 0x4) write$selinux_user(r0, &(0x7f0000000700)={'system_u:object_r:auditd_unit_file_t:s0', 0x20, 'user_u\x00'}, 0x2f) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x9698, 0x0, 0x0, 0x80000001}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000740)='bpf\x00', 0x1025808, &(0x7f0000000780)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303030303030322c6d6f6465f830313737373737373737373737373737373737373630302c6d6f64653d30313737"]) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000540)) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000380)=ANY=[@ANYBLOB="00dec4c4cd89fbbf83baa1a7ab59c559391b787d19e8264fa6df442654a340ba5d8485b568fbc8151c46d14a5c7d7fe4ecfba19c86c4dfe8080d080579e59042920942e3738f85451dc70e47c287846888254cd1841d6eb821e97678f3240add763c2ad2e79072a8610ed0c35bae3f45df6bdd8d38b6be8b86b0989a9be4eeeb5106349a304b6bf61bdb9f4199ebb678c6d593c24e7789ed4f5d18a4d33be3818856927070d9"]) lremovexattr(&(0x7f0000001340)='./file0/file0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="819b34fb23ff0f92a7044c9d257267699ab13b27de609d341279d60d3b2854"]) set_tid_address(&(0x7f0000000340)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="04000000000000000a004e2205000000fe8000000000000000000000000000bb018000000000000000000000000000000000000000000000000000003b45412600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) write$P9_RWSTAT(r3, &(0x7f0000000300)={0x7, 0x7f, 0x2}, 0x7) write$P9_RMKNOD(r3, &(0x7f00000005c0)={0x14, 0x13, 0x1, {0x80, 0x3, 0x8000}}, 0x14) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)=""/67) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x0, {{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) 03:54:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = syz_genetlink_get_family_id$team(&(0x7f0000002380)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002400)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000002500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002540)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000002640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002680)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000026c0)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f00000027c0)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000002a40)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002a00)={&(0x7f0000002800)={0x1c4, r2, 0xa, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x124, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xa9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3000}}}]}}, {{0x8, 0x1, r6}, {0x7c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x98}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r7}}}]}}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x48000}, 0x4880) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) dup2(r1, r0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x0, 0x0) 03:54:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/exec\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r1, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 03:54:44 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000300)=""/84) waitid(0x2, r1, &(0x7f0000000200), 0x20000000, &(0x7f0000000240)) read$eventfd(r0, &(0x7f0000000480), 0x8) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='system)+cgroupposix_acl_access\x00'], &(0x7f0000000180)=[&(0x7f0000000140)='/dev/full\x00'], 0x100) 03:54:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/exec\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r1, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 03:54:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') sendmmsg$unix(r0, &(0x7f0000000140), 0x0, 0x4000001) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000002840), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r1+10000000}, 0x8) r2 = getpid() pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r2) tkill(r2, 0x9) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000200)) fcntl$setownex(r3, 0xf, &(0x7f0000000080)={0x0, r2}) 03:54:44 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:44 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="58715f693c4cb06b26f32e853bd6442d", 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 03:54:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/exec\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) syz_open_procfs(r1, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 03:54:44 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40080, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1000, 0x0, 0x6d}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x24, 0x2e, 0x15, 0x5, 0x5, 0x0, 0x3, 0x6d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:54:44 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(0xffffffffffffffff) 03:54:44 executing program 0: r0 = socket$inet6(0xa, 0x80000, 0xa31) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {0x0, 0x0, 0x800000004}, 0x0, 0x6e6bba, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 03:54:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) close(r0) syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000ac0)=""/148, 0x94}], 0x1, 0x0) signalfd(r0, &(0x7f0000000080)={0x4}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000268, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="cc00d904da0300000d02000007000000bd0200008000000000000000000000003f191ea15d4aaef70ae2fe7a711fa0f2a82c3d74c637604f556ccf9d43eafbabfc58c48330d69c7d9b8d52295ca5a98749e5df8d20629b8c78b2dd0e2dd163c002317f034c48de32eea6d54a85564a1edccee2f9ed000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e7ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x875) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='limits\x00') ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xa0) 03:54:44 executing program 5: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000280)=0xc64, 0x4) r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x80, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000001c0)=ANY=[]) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)="8fcf20838a6dc80c623d9cb912f2a5044c5575d92b8d9688d52786c295c51911496043cfab0cc548c55b704b46a8e649557e1f861d73ab91", 0x38, 0xd92f, 0x0, 0x1}]) utimensat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={{0x77359400}, {0x0, 0x2710}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x0, 0x39, &(0x7f0000000440)="6db2f531aca9900843f1eb1b21458fd84be1451a95cf3ed0d9c3902b7975183c358df2b8d3b5857181d13505b6699233e6578f356e08590226"}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000440)=ANY=[]) 03:54:44 executing program 0: stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x25, 0x2, 0xc, 0x1d, 0x2, 0x9816, 0x4, 0x25}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x100, 0x1, 0xffffffffffffff00}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000700)) 03:54:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x2) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) geteuid() openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'gre0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x2c) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000340)="0cd8df00000000000000000000927eeb12c988e1b6c1542bbb8b665bc5b688b6cba14d260b31f668b713f1a006dbaba1efbb8270d47c4ed6f13d457ff7a3e9ba35ff86cad02649565a27d2c1945de0fdd5f221b46b359eb061f85c1cb6a83e73ae2661402ac6398486f23225e064bc7db4278f6d69dc7dfb14d99f2f7a888964cfbfc2e59cd8e408d462a051ab2928e677d95a114754d439b0", 0xfffffffffffffe9c, 0x40, &(0x7f0000000140)={0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) read(0xffffffffffffffff, &(0x7f00000014c0)=""/4096, 0x1000) 03:54:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xfffffffffffffffc, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) [ 137.262045] audit: type=1400 audit(1542513284.696:20): avc: denied { map } for pid=5346 comm="syz-executor5" path=2F6D656D66643A23656D31232B202864656C6574656429 dev="tmpfs" ino=12647 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 03:54:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='sched\x00') exit(0x0) sendfile(r0, r0, &(0x7f0000000000)=0x6, 0x80003) fcntl$setflags(r0, 0x2, 0x1) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 03:54:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getpgid(r2) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0xffa4, &(0x7f0000000340)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x40000, 0x0) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = dup(r5) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r11 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007fff) write$P9_RFLUSH(r10, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) 03:54:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@rand_addr, 0x0, 0x32}, 0x0, @in6}}, 0xe8) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x5) syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x2463c6bdd7cb4ced, &(0x7f0000001300)={@broadcast, @dev, 0x0}, &(0x7f0000001340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002480)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000024c0)={'veth1\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002500)={0x11, 0x0, 0x0}, &(0x7f0000002540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002580)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000002680)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000026c0)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000027c0)=0xe8) getsockname(r0, &(0x7f0000002800)=@hci={0x1f, 0x0}, &(0x7f0000002880)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002980)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000002a80)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000002b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002b40)=0x14, 0x800) accept$packet(0xffffffffffffff9c, &(0x7f0000002c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002c80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002cc0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@loopback}}, &(0x7f0000002dc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003740)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003940)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000003a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003b40)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003c40)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000003d40)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000003d80)={0x0, @local, @rand_addr}, &(0x7f0000003dc0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000004340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004300)={&(0x7f0000003e00)={0x500, r2, 0x0, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2e00000000000000}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x78, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x8000, 0x10001, 0xffffffffffffff7f, 0xffff}, {0x2, 0xea, 0x4, 0x5}, {0x1f, 0x20000000, 0x9, 0x776b}, {0x7, 0x100000000, 0x0, 0x8000}, {0x7, 0x947d, 0x0, 0x7fff}, {0x5, 0x6, 0x3, 0x7ff}, {0x7f, 0x6a, 0x6, 0xa44}, {0x8, 0x7, 0x5, 0x3}]}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x168, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff324}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x1a8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}]}, 0x500}}, 0x10) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000009100470081004900000d040000e02b0200008f9af5d4b0e0cfc5435ceec19ca5665e6a9a40480d6c5c95929eb084a7171c9cd4f757ba597d33549e33343fe905ba21aace3d6da637e11659cb41546164dece"], &(0x7f0000000180)={0x0, 0x3, [0x87b, 0xf49, 0x7bf, 0x6e]}) 03:54:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000100)=0x8, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) ioctl$FICLONE(r0, 0x40049409, r1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) 03:54:45 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(0xffffffffffffffff) 03:54:45 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) chmod(&(0x7f0000000040)='./file0\x00', 0x4) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/106, 0x6a) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000fe07000a00060000001800e0ed4493c52a0d054510120008000100767469000c00a2ed187416963085948e820b2604e79693098416c2996d7295fa0aaeda654ccf2f97283571f7"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x40884) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) stat(&(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:54:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x101, 0x1, 0x1, 0x590, 0x0, 0x8, 0x10, 0x2, 0x1, 0x7ff, 0x3, 0x7, 0x2, 0x2, 0x6b, 0x5, 0x100000001, 0x100, 0x8, 0xfffffffffffffff7, 0x9, 0x2693, 0x3ff, 0xffffffffffff0000, 0x401, 0x5, 0x314, 0x4, 0x100, 0x0, 0x9, 0x45e2, 0x9, 0xfffffffffffff504, 0xffffffffffffff26, 0x3, 0x0, 0x10001, 0x0, @perf_config_ext={0x6, 0x59}, 0x100, 0x5, 0x9, 0x4, 0x0, 0x7ff, 0x80000001}, r1, 0x5, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getpgid(r2) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0xffa4, &(0x7f0000000340)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x40000, 0x0) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = dup(r5) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r11 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007fff) write$P9_RFLUSH(r10, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) 03:54:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x4, 0x0, 0x1}, {{@in=@local, 0x0, 0x3e}, 0xa, @in=@rand_addr, 0x3, 0x1, 0x3d881c17e99974a7, 0x2, 0x8, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x214) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000100)={0x0, {0x5, 0x3, 0x5, 0xf42, 0x7}}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:45 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001e40)={@mcast1, 0xfffffffffffffeff, 0x1, 0x0, 0x1, 0x7, 0x4, 0x9}, &(0x7f0000001f00)=0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_DISALLOCATE(r0, 0x5608) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x4e20, @remote}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001f40)={'ip6tnl0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000001f80)={@loopback, r3}, 0x14) sendmmsg(r2, &(0x7f0000000440), 0x400000000000211, 0x810) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000001fc0)={0x2, 0x1, 0x1, 0x2}, 0xc) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000001700)=0x1ff) sendmmsg(r2, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x9}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)="f75764f9b230a23e", 0x8}, {&(0x7f0000000240)="d542f1b2f17cd5d60da484324be4b6210e54e5e94d5099fc3bea32a144e410e1bfc0f46104a207424486f9797ebf90d5fd04a2e8dd5a9625a2f3268f851f880b41af4bb761772b274c0f3d6411472b5eccdae72f6789ddbbbae405b886dccb25fffbb34aa08c40f672013d6c5e05c366a2ad23bd71ae7d46383960211719fcfcba2bae3c33ddd95327d9a90358c597a1017dc56c8ad24ec59073bf933a7bf73c5727bf9e8e54b7c252", 0xa9}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000400)="2db40551080092f1d8d7659e344b72385d6c4975ac3f38b3c4f07bd6df453270922bb913f8e795c68b706bfb5e4fe14e7caad1d7ec5ad9b0eaacb12e068c8053602e0913962174c14ae1762ae275ff9f1b5a8a4d6b4a9defa2c517f1745b2b845ad87397ec72d759c29ad21afb17e23c957581d55c7f55aa36ad786dbf9a8435edbb91364939d0a58bc171589c931c0bcad9a53d", 0x94}, {&(0x7f00000004c0)="430deb0b07a34f3d0d4c7ad5dc28a2af750c4e1e4429a02097fb36c174cdb50f229a1590e62f93bb96359c86e945e48e2ff5108997396ec05842f1793269b1aa1d75c307c77e098c8d8ed097f459042a4f88bab3b04467e8679c3657cf52b800c7b83ea1236f8770366915254d1211bfff9cfe75679ed9de1c1519e460f3e47d017975eaaae607078bb973f2376ffd084d3b36490bb8a1de0d447304ffb0c6023664a1ae20647af19bdae605164a9847651bfe8e676c22e8cb87dedde993d7ac", 0xc0}, {&(0x7f0000000300)="cceff54196e48cd0462bd7ebab1d4cffa7", 0x11}], 0x7, &(0x7f0000002000)=ANY=[@ANYBLOB="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"], 0x588, 0x4000000}}, {{&(0x7f0000001cc0)=@nl, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001d40)="63a566c5b7eca578370fa1640fec0066283c9372b1053be7781dbfaabb86e0a7505d9382eb6d24b8fe9b9d408804a695a2736e3e433515d368e17b18eee3214c5c473a3ea6d2bf8cdd8be36096a65f97c9eec1c024a20d25d7d644e0d7f44917ccb2009c27ecea04ad59d3bd5908b1df58b78bb126df71845ff6bae17d5c9c5cb0e5e827a5f71443", 0x88}, {&(0x7f0000000380)="121deb3eacb7639cd3d23392eb", 0xd}], 0x2, &(0x7f0000001e40), 0x0, 0x40}, 0x2cca}], 0x2, 0x4004000) 03:54:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getpgid(r2) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0xffa4, &(0x7f0000000340)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x40000, 0x0) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = dup(r5) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r11 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007fff) write$P9_RFLUSH(r10, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) [ 137.962215] qtaguid: iface_stat: iface_check_stats_reset_and_adjust(sit0): iface reset its stats unexpectedly 03:54:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f00000002c0)={0xfffffffffffffffe}, 0x0, 0x8) close(r2) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r5, 0x6, &(0x7f0000000800)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3a, r2, &(0x7f0000000140)="fc263a64db82d0106d907cd74a5be1047cc6177985dd8d789d01e326bcefa17d940beed2d5", 0x25, 0x2, 0x0, 0x2, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0xfffffffffffff487, r1, &(0x7f0000000400)="48fcee9dda11bba1c2330ee13cd5941f8637404efaeb803ffa13683a625d23503e748cb5b5770ef06613683d41acfdf476a10a650a3a9729d6139d81c34586bbe7e2e3656c37d5a4c00dc7b27560786dd5460cd1cbed89b598bdfcf17b1f31339a60ee2fa5549467224f9a333e0e3f95bc6d88ec7c7e2cc149b8", 0x7a, 0xff, 0x0, 0x0, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x7f, r2, &(0x7f00000004c0)="a9c0f5a23e7c729f819215e0aecbfcc529f84190f68e4bc9a415577f6fdc49064005f876b2ae87c2ec9ba8469bce94f2c219178c63903b37e72ae1cf8c55e16293468e5079fa39e521e0edf1e29c823f56ef7f862b80bd50443e5fb078328248899c24f123a49b7794c047ad230e461ea42b3944dd13c0396711209485083ae5c8c539a542bc340049cfcd07cd7a9330150f2678639abb4f8f8f1e9c3f50d04aacae29c7f96a25154b39bd1ec979c34c653e06f483e086628b397c4c8f60073ffde631ffc52ab13dd015f5c4d405fe6bbbf4", 0xd2, 0x6, 0x0, 0x2, r0}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0xf, 0x7, r4, &(0x7f0000000600)="af93aecf1ee506cc72140e48489e3037f61c38865fcbf33e3f7216252c93b0ac23deb09ecdd2067a8c7ea20250", 0x2d, 0x6, 0x0, 0x0, r2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xe58, r1, &(0x7f0000000680)="22cfbc13377b188b01d308d8dcac92c6f00889c22312716826caa6c4c848297c24993b76f1dbc5f8b012903b15e229c7aaa9f5d885ee6d9f01fdd1c16f49e59dc2c7c1c9285f7f41ee420a777fb1115c5395c6cc4100bdbb42118ec26dcfebf33783d193a3326735703c9d662eff1ac2047c37bae3e4e27e86d160007fe6b6d700d4759629269ffd29835129138e0730223b4ddf220794e4b0e97d1e0fe045140012d3f55674175512fcb4d223e489", 0xaf, 0x1}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x7, 0x1, r1, &(0x7f0000000780)="4f95b1024b730347b8ce560f51a6976f890ecc6b9cbf2cc828afe329852bcc55114bfebc02accf21e6c551eb0c316593b3eaeffbab", 0x35, 0x7, 0x0, 0x0, r0}]) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x9, 0x728d, 0x2, 0x200, 0x0, 0x9, 0x0, 0xc, 0x9, 0x1000, 0x4, 0x1, 0x5, 0x15, 0x8, 0x1000000, 0x614, 0x4, 0x4e, 0xffffffff, 0x1, 0x0, 0x7, 0x6, 0x2, 0x2, 0x3, 0x2, 0x2, 0x6, 0x6, 0x38000, 0x4, 0x8001, 0xf78, 0x2, 0x0, 0x81, 0x2, @perf_config_ext={0x2, 0x8}, 0x0, 0xffffffffffffff81, 0x7fffffff, 0x6, 0x400000000000000, 0x1, 0x800}, r6, 0xa, r3, 0x9) splice(r2, 0x0, r3, 0x0, 0x200, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/154, 0x9a}, {&(0x7f0000000340)=""/142, 0x8e}], 0x2, 0x0) 03:54:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{0x0, 0x2710}, {r2, r3/1000+30000}}, 0x100) 03:54:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getpgid(r2) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0xffa4, &(0x7f0000000340)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x40000, 0x0) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = dup(r5) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r11 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007fff) write$P9_RFLUSH(r10, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) 03:54:45 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x20, 0x10, "490921b6bfbae349d9f7fbbce941e29c818c4b6532d40966bad2509b5f15fa50900838edd744ad50d995c7936d90d1dc54b3b7affd80519fe81ac4fbd16af1b8", "a2fe7d61cd0b9990d5de5bb005b7b2bf3bb58176184563b46189863ed47a4f29", [0x6, 0x8]}) ftruncate(r1, 0x8200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x40000000011, r3, 0x0) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) r4 = gettid() syz_open_procfs(r4, &(0x7f0000000100)='timers\x00') mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 03:54:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getpgid(r2) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0xffa4, &(0x7f0000000340)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x40000, 0x0) fcntl$setflags(r4, 0x2, 0x1) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x1000000000002, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_ADDRESS={0x14, 0x1, @local}]}, 0x2c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r10 = dup(r5) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) r11 = open(&(0x7f00000001c0)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007fff) write$P9_RFLUSH(r10, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) 03:54:45 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(0xffffffffffffffff) 03:54:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) socketpair(0x8, 0x1, 0x9, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0xac, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7ff}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4004814}, 0x44884) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xaefb) r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x211, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000140)={0x2b, 0x7, 0x5, 0x9, 0x3, 0x100000001, 0x4, 0x3b, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000040), 0xfffffffffffffe5c, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) getresgid(&(0x7f00000004c0), &(0x7f0000000340), &(0x7f0000000380)) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f000000d000)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f000000c1a8)={0x24, 0x15, 0x21, 0x0, 0x0, {0x2}, [@nested={0x10, 0x0, [@typed={0xc, 0x6, @ipv4=@loopback}]}]}, 0x24}}, 0x0) 03:54:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000500)}}], 0xff, 0x0) 03:54:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffd, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@remote, 0x100000000000, 0x0, 0x0, 0x0, 0x1000000000000002, 0x0, 0x80, 0xbf, r1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x4000000000000000}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:46 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x3bf, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') 03:54:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.upper\x00', &(0x7f00000007c0)={0x0, 0xfb, 0x64, 0x0, 0x7, "0cb3e4968ae1e97fd5cfe0fe24238fc6", "e5ee4edc8cb85917e6ccd6544c20c28e6a9f116e6d30283bb5a180c43ac4f01ce8bedd92c9a494fb8f06648c649e1a759d3e5f0581872c5ef759e914027aac9c46ba0cb1d866e92320b88a1fde52e2"}, 0x64, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000400300000000000018010000180100000000000018010000700200007002000070020000700200007002000003000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="fe8000000000000000000000000000aa0000000000000000000000000000000000000000000000ffffffff00ffffffffff000000000000ffffffff000000000073797a6b616c6c6572300000000000006970365f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600090100000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000e301e49e12c07d43b6792331d423e6cd2800727066696c7465720000000000007a00000000000000000000000000000000040000000000000028004d41524b00000000000000000000000000000000000000000000000000020700000005000000fe8000000000000000000000000000bb00000000000000000000000000000000000000ffffffff00ffffffff85771a3900000000ffffff00ffffff00ffffff0069726c616e3000fbffffff000000000079616d30000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000200080572000000000000000000000000000000f00058010000000000000000000000000000000000000000000000002800657569363400000000000000000000000000000000000000000000000000000000100000000068004354000000001f0000000000000000000000000000000000fbbec5d70000000000010000eb0000000000070000007070747000000000000000ff7f00000073797a30000000000000000000000000000000000000000000000000000000000000000061f0ffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0095006c26bc9355c6b1c0dbddf8ee5ae1ea90d3d1122c642026a1aae124e6884d30aadc2a63d765220bbb6b83c6e663a95b090b27918f63fa2514f4984c966e0d41da30bd5e0cfffabb9ae76b5b17fd889cd0da92e20d85001a90a0b207e432109540643504f9715ae7cbfbb6e8a3ac1c1a9ee97492778f692b6ef11fcd9731f55cac4cdb28b4d40705859835"], 0x3a0) r1 = socket$inet6(0x10, 0x6, 0x0) perf_event_open(&(0x7f0000000100)={0x20000000000002, 0xff10, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000600)=@known='com.apple.FinderInfo\x00', &(0x7f0000000640)=""/203, 0xcb) sendmsg(r1, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000005c0)=0x3) 03:54:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x101, @loopback, 0x9d93}, 0x1c) 03:54:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) creat(&(0x7f0000000000)='./file0\x00', 0x8) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000001cacd084c14b86345b7c5f00000000000000000000000000000000014001200ff01fff9000000000000000000000001196b7fe24121d88f3d943a643eaffdc06ca4ed87f405ace38edd9c07f72e80472069c46952f0bb55ee53645634e974f7754218cbd014d7d0802e8bc08e9df82aa64a1a0ac544f3638e86debf7fec14e5089f39d99884c086110b9b7dfe74661a"], 0x94}}, 0x80) 03:54:46 executing program 1: mremap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 03:54:46 executing program 1: rt_sigprocmask(0x0, &(0x7f000021f000)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x22818f1c16c24425, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000000100)) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x86db) fcntl$setsig(r1, 0xa, 0x11) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x2, r0}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r1, r2) [ 138.807856] audit: type=1400 audit(1542513286.236:21): avc: denied { sys_admin } for pid=5514 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 03:54:46 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r1 = open(&(0x7f0000000540)='./file0\x00', 0x200000, 0x140) r2 = fcntl$dupfd(r1, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000ac0)=@nat={'nat\x00', 0x19, 0x2, 0x2f0, [0x20000dc0, 0x0, 0x0, 0x20000ef8, 0x20000f28], 0x0, &(0x7f0000000600), &(0x7f0000000dc0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x17, 0x78, 0x88f8, 'eql\x00', 'team_slave_1\x00', 'ifb0\x00', 'veth0_to_bond\x00', @dev={[], 0x12}, [0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0xff], 0xd0, 0xd0, 0x108, [@cpu={'cpu\x00', 0x8, {{0x100, 0x1}}}, @cpu={'cpu\x00', 0x8, {{0x80000000, 0x1}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{{{0x7, 0x40, 0x6004, 'veth0\x00', 'syzkaller1\x00', 'bond_slave_1\x00', 'team_slave_1\x00', @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @random="2b35f1ee69c1", [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0xd8, 0x110, 0x158, [@realm={'realm\x00', 0x10, {{0x5, 0xecf, 0x1}}}, @cgroup0={'cgroup\x00', 0x8, {{0x2}}}]}, [@snat={'snat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"16919520416458c9d0a8661b67bb08341ec4f9b80872cd082adfb97eaf2e"}}}]}]}, 0x368) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000140)="3df5b95b639c2996ebb22fda955957c914eaf6727b791e36c7650cad07c38edd69954c07789e0b5e9b26970a1b60f33d279d91e208716778b70b85806a40d218813ef12f49343c88", 0x48}, {&(0x7f0000000340)="c44d976e4b2b281bf78f1d91de7fc713f524553b156c422621b7d43b2a3e82151d4fcec5acdc34dd7086af03a614048dd94002d6d98c60fc639dd107bd75df92bd9b0453090c78401ceb5743ddcfc3c2abcd91685b24c8b88491d67a4ca5718e5525f01576ff08505c9acb76915276f2c9b1085a1bb59ac1b01347d0d76e7b0627ad292eb38c9ddc83ea0e43d9ec3cd3428896b3e2d557c58b8841494be57723ae443dc30da80e61108b0cf88613da", 0xaf}, {&(0x7f0000000400)="dce81a0c6e25619f62a74d9e7cf837a991818afd3c903a7a292793f54b0e2589100824740d7676ae2f82df99475176a271dce0bd6a481af85a66b06373d93c24147d441a8e5a23f47467dd63f78edce975626c5544aab2d184f015b890bb50b352fd6234b672a01d13ec52b5e7fef16251aa1908c715d15770d847bf098da5f831583531aec59637e67562b0d8fc2de8f7b482af662b3fbbbb23ace5affb4375e9b8cdf80fd41fd3cfb293092f35f6facf6e9846b8d98e09b9204732e340860fb3b015b0ec0ab7e82b00feca16636def9cafbfcfc45a122bd91332f640bee267abc229e64fe98a0d45721895f086cd358bf078ee", 0xf4}, {&(0x7f0000000940)="b276d83011a9b16f051759ccb3f74ab21a8d44ac81367e1272394e9594583979b49af671d87446b5b040acc02c56ffc8e89f822fbd593558270e7ee43dbc5fb5e982e6c77f055ec5dfa16c9e98532ff26a27a9fa18752ca751329d4c4c65cc5d62eb335b2c69328e4b5c88959b7088751a78a2631441d6e499859031b7ea9394c355ce61bfdd6e25ac5fc278db0bfe42727dae94cfaefaf97cfff3e5302edc54cddc2c32d509bdb84466f292ac5909c438c080dcf7a55910ac55a75777837dc1e4d984a453c54047956b9acc09a91299a7ab97787aac3e3f61", 0xd9}, {&(0x7f0000000500)="148fe29cd352be4dd5ea", 0xa}, {&(0x7f0000000c40)="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", 0xcd}, {&(0x7f0000000700)="9cf4dedff3395e09dae9d62b786e6c909bbeefdaf0543c0347e8f732cdcc3fa3b3a302a2af14acf964bbfe63adbdd5d80e5ec8f32e9b50c234f221f4238876ad04d1f0f6debbddf2491a37778e1027d60df461b32f901fc3a1d81d9c1be2fa0938357691d0ed7ff86fc7e7d61332e7469238bd832f890f2de685426f7dc124fd1241ddd026657a6b5368f9640efc2e35e5269bd846699a67b4247629b76319590d87abf64feda2f03e31003a8ca26857edf9c1ae0a913c0f239376dc4e82ecff84d89b234824a14b0ce3b307df7c390ccc73429f88addd75463fa593e52b71", 0xff5c}, {&(0x7f0000000b80)="24ce372ccd1a3532974d74f660e2260e8b10303e45dfbb3c117e8fe9ad86e0efccc98c25c78b683426d5b768a5aac2039fa008da894893e82f49440e5ff35ed149df53dff98859f95ecf63de75f112b9ba5c6f620cf7ac7f48430f2ef453ea80981689c3f48a3ce98d1865fcfdbd63b5119db70b12dcba32b9b9a74c695d2f3402e0976d4d7e798a5a03649be859cf18d6e22f6940aeeb", 0x97}], 0x8}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000dc0), 0x0, &(0x7f0000000540), 0x25f}}], 0x2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'ip6tnl0\x00'}) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000100)={0xb84e, 0x21b, 0x5}, 0xc) 03:54:46 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x4000000000084) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x8, 0x800, 0xffffffffffff8001}, 0xa) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa283000300000004000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:54:46 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x1}, &(0x7f0000000040)={0x0, 0x0, 0x3}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000003c0)={&(0x7f00000000c0), 0x8}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$getown(r0, 0x9) 03:54:46 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x6406c0, 0x0) clone(0x200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000001c0)={'syz_tun\x00'}) syz_extract_tcp_res$synack(&(0x7f0000000940), 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000180)={0xc396, 0x1ff, 0x1}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000200)={0x2, 0x0, [0x0, 0x0]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086607, 0x7fffff) 03:54:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000040)=0x14) mlockall(0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', r1}) unshare(0x400) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x21, &(0x7f0000000340)={@mcast2}, &(0x7f0000000180)=0x1e0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 03:54:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x403) r1 = memfd_create(&(0x7f0000000080)='%!,keyringmd5sum\\loppp0em0posix_acl_accesscgroup!\x00', 0x1) write$P9_RAUTH(r1, &(0x7f0000000180)={0x14, 0x67, 0x2, {0x3, 0x3, 0x5}}, 0x14) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x142, 0x0, 0x0, 0x44000}}, {{&(0x7f0000000580)=@rc={0x1f, {0xf, 0x9d, 0x2, 0x0, 0xffff, 0x1}, 0x7}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) fstat(r0, &(0x7f0000000100)) 03:54:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 03:54:46 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0xfffffffffffffcb4, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00485bc04fef7001d0a0b49ffed000000800028000800030001000000", 0x24) 03:54:46 executing program 5: mount(&(0x7f0000000100)=@sg0='/dev/sg0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)="6465dd74", 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000040)='./file0\x00') 03:54:46 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f00000001c0)=[{}, {0x1, 0x0, 0x1000, 0x8}]}, 0x10) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x11, 0x1, 0x0, 0x0, 0x25dfdbfb, {0xe}}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x5) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) wait4(0x0, &(0x7f0000000300), 0x20000000, &(0x7f0000000340)) pread64(r0, &(0x7f0000000400)=""/224, 0xe0, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x200000, 0x0) r2 = socket$inet6(0xa, 0x2100000000000006, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) sendto$inet6(r2, &(0x7f00000001c0), 0x3000, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:54:46 executing program 0: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x6}, 0x1c) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xfff) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x10000000000001bc}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400002, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="8102a4ff24e1f5c9c517dd4690a2a59d", 0x10) 03:54:47 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:47 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0xfffffffffffffffd, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x240300, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x8) 03:54:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="2400000024007f040000000000007701000000ff0100000000000100ffffffff0100ff10", 0x24) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') write$binfmt_elf64(r1, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x92, 0x6, 0x80, 0x9, 0x80000000, 0x2, 0x3, 0x80000000, 0x88, 0x40, 0x15b, 0x6, 0x1000, 0x38, 0x1, 0x2020, 0x4f5, 0x100}, [{0x7, 0x1, 0x100, 0x7, 0x4, 0x65, 0x8, 0x800}], "68616b150ce2222d400c49d2cb6b07f799c67bc43854b6d4c5e243ea1b2ada17052f58213f366459adf54640b12441c8ec6e6c3ccc5ed8aa49ec8720083ae0527e1ff6757d719215a1cb811f07eb4edc751644ae593333ada6787953bfe84f8c29fa7180fff33c500d743a9a70ecd7dba1fc37d7981bcd03137fb2f923aa6fad73fd4edbf4ccc46828fc0977dbd1c955ac9581bb890550f7d477accf8d9cb9a132e59d7d05254e9840ee738416be04fcd6b8d0ab52cc1625b7570fb1517d9f9f7cfbf2fc1eefa95d", [[], []]}, 0x340) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:54:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000080)={'team_slave_0\x00', 0xee}) socket$inet_udp(0x2, 0x2, 0x0) 03:54:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000280)=@hci={0x1f, 0x0}, &(0x7f0000000300)=0x80) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@local, r2}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000001c0)="2f73656c696e75782f6176632f63616368655f7374617473009669dc45bc3f6dd0c2938594509a8fd95a2ded8d2ac534ddb83c7b47915ac2cd0b4fc7c2317674c34b2c18c2141cd931d0b59f9bcb857b18b5e8964634495c2ec5a0fe8a369c44667784a5d5bc3b5318e1a3976d63f9184bcf268997cd57f5163a06de12b8b163e54461b87d70f4ba8e6c", 0x1000) fcntl$setstatus(r3, 0x4, 0x7fe) write$P9_RCREATE(r3, &(0x7f0000000100)={0x18}, 0x18) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000380)=""/116) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x3) 03:54:47 executing program 2: prctl$intptr(0x1c, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x6d, 0x15, &(0x7f0000000400)="cc968396249f96b024f7334af666dcdbcee0d101ac2307ebb65ed9a08fe87a5a2ce82bf6320c82c8e5f689aa930832ae1b7f08f406f7dcc2d9bd1bff056db852b08c61cd583d13f33fae71417a579d5776b69aa839ffa04b764d84ffedca4e20a8dd5917731494eb795c2d6ca9", &(0x7f0000000480)=""/21}, 0x28) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) write$input_event(0xffffffffffffffff, &(0x7f0000000300)={{0x77359400}}, 0x18) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)="0000000201000000000000010400000000000000", 0x14, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000003000)=""/4096) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x138) getsockname$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) eventfd2(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x7, @empty, 0x6}, {0xa, 0x4e23, 0x3ff, @loopback, 0x7fffffff}, 0x8ad, [0x7, 0xe364, 0xf7c, 0x6, 0xc, 0x1, 0x9]}, 0x5c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) bind$unix(r3, &(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x258) write(r1, &(0x7f0000000600)="4b26dc5bd8451621fa6eb90fd3a4a28cd26f62345a1a496b709cf2c84e80e3d0ca93b2bbb83cc86debd65953bcb121eb7e9703644ff8cc3c40516bc220c6dee160619331c6946ad7407831a0dd39686d297d8b05cac45c099c38a78789b6f9cd0208b0541a2154f37b5ddf89a37c0dbf013b89e91060e8e294f36210f84d3f3c91c49bc5564f2b4a76a243122db1daaed748231916761a41e9d12615eb8480c272bad12ee63df3ad09239affed1bad301470c8ba3a494c9717", 0xb9) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000005c0)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00'}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), &(0x7f0000000040)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000500)='/dev/keychord\x00', 0x3ffd, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000080)=0x2) 03:54:47 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f2) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x5, 0x18}, 0xc) fstat(r1, &(0x7f0000000740)) mknod(&(0x7f0000000600)='./bus\x00', 0x20, 0x4) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000005c0)) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) sendfile(r2, r2, &(0x7f0000d83ff8), 0x8000fffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000240)={@remote, 0x0}, &(0x7f0000000280)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@local, @in=@multicast1, 0x4e24, 0x5, 0x4e21, 0x0, 0xa, 0x80, 0x0, 0x73, r3, r4}, {0x7, 0x6a9d, 0x3f, 0x9, 0x8000, 0x6, 0x5, 0xd0}, {0xccf7, 0x800000000000000, 0xffffffff, 0x3}, 0x9, 0x6e6bba, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xf}, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x3505, 0x7, 0x0, 0x5, 0x76, 0x3, 0x8}}, 0xe8) epoll_pwait(0xffffffffffffffff, &(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f0000000340)={0x4}, 0x8) io_setup(0xffffffff, &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000680), &(0x7f0000000700)=0x68) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000640)) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'gretap0\x00', {0x2, 0x4e22}}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x4e23, @multicast2}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x8, {0x2, 0x4e24, @remote}, 'vcan0\x00'}) 03:54:47 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:47 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f00000001c0)='./control\x00') r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYBLOB="66694c7465222bae848eab688a00000000000000e9cbd2c70000000000000000000000010000007c"], &(0x7f0000000200)=0x25) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$9p(r2, &(0x7f0000000000)="46cbfa38b3047fca5022b34cd2ef530a4bf6a15a4988457eb55bab47113d2afba2cc37162e6dabb796131bdd929a2f6f6254ad5476f07449c132e4c8eeaea089461e4731ddf3e0ee23ec491855fecd5ef1505fd308d5b9be31a4a383fa22618b3a23a1aaf58cdf296041b4943aeeec9b40b66f167449231ac5906cadbf1e9322e8253d2a5c2ba4b4ed50de7b7fd1419ec62058c81e3f6704d50614d9c6941c0acd19bb821b73dbf8c0132a3287b2d8216e743d472938ebd06e879c65ea262dbff1", 0xc1) fallocate(r2, 0x11, 0x8009, 0x4000008003) fallocate(r2, 0x11, 0x0, 0x1000) 03:54:47 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x1) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"d2dea0dd18e1f62100000000000000ff"}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) 03:54:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000080)={@loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x10}}, 0xc) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)) 03:54:47 executing program 2: prctl$intptr(0x1c, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x6d, 0x15, &(0x7f0000000400)="cc968396249f96b024f7334af666dcdbcee0d101ac2307ebb65ed9a08fe87a5a2ce82bf6320c82c8e5f689aa930832ae1b7f08f406f7dcc2d9bd1bff056db852b08c61cd583d13f33fae71417a579d5776b69aa839ffa04b764d84ffedca4e20a8dd5917731494eb795c2d6ca9", &(0x7f0000000480)=""/21}, 0x28) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) write$input_event(0xffffffffffffffff, &(0x7f0000000300)={{0x77359400}}, 0x18) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)="0000000201000000000000010400000000000000", 0x14, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000003000)=""/4096) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x138) getsockname$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c) eventfd2(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0x7, @empty, 0x6}, {0xa, 0x4e23, 0x3ff, @loopback, 0x7fffffff}, 0x8ad, [0x7, 0xe364, 0xf7c, 0x6, 0xc, 0x1, 0x9]}, 0x5c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, 0x1c) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) bind$unix(r3, &(0x7f0000001780)=@file={0x0, './file0\x00'}, 0x258) write(r1, &(0x7f0000000600)="4b26dc5bd8451621fa6eb90fd3a4a28cd26f62345a1a496b709cf2c84e80e3d0ca93b2bbb83cc86debd65953bcb121eb7e9703644ff8cc3c40516bc220c6dee160619331c6946ad7407831a0dd39686d297d8b05cac45c099c38a78789b6f9cd0208b0541a2154f37b5ddf89a37c0dbf013b89e91060e8e294f36210f84d3f3c91c49bc5564f2b4a76a243122db1daaed748231916761a41e9d12615eb8480c272bad12ee63df3ad09239affed1bad301470c8ba3a494c9717", 0xb9) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000005c0)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000200)='./file0\x00'}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), &(0x7f0000000040)) openat$keychord(0xffffffffffffff9c, &(0x7f0000000500)='/dev/keychord\x00', 0x3ffd, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000080)=0x2) 03:54:47 executing program 3: ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000002c0)=""/29) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:47 executing program 1: ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000340)={0x9, 0xe0, 0x80000000}) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x5, 0x7, 0x100}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) sched_rr_get_interval(0x0, &(0x7f0000000200)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x3b4) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x10, 0x2, 0x0) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x80800) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:54:47 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xca7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x9) fallocate(r0, 0x10, 0x3, 0x6) ioctl$TCFLSH(r1, 0x540b, 0x6) ioctl$TIOCCBRK(r1, 0x5428) 03:54:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@mcast2, 0x4e23, 0x0, 0x4e21, 0x8, 0xa, 0x80, 0xa0, 0x36, r1, r2}, {0x1, 0xffffffff, 0x3, 0x7dbd, 0x100000000000, 0x6, 0xfff, 0x10001}, {0xa9, 0xff, 0x80000000, 0x81}, 0x7, 0x6e6bb2, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x16}, 0x4d6, 0x2b}, 0xa, @in6=@local, 0x3502, 0x1, 0x2, 0x40, 0xfffffffffffffdef, 0x5, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) r3 = geteuid() r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$RTC_PIE_OFF(r4, 0x7006) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r6 = fcntl$getown(r0, 0x9) setpriority(0x2, r6, 0x1) keyctl$get_persistent(0x16, r3, r5) 03:54:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1dd2f80fef69bb783d74dbb5c8db19066ef8c0be6d6afe03de9a08f4886054da88bb4153321e499aae56cc9483b3e71e9905b46284e4d21cf124ae7148c9244e", "accaaac5b935f4941f59f297a0bd41c6594425279fbeeb4aaed6263fc9bc0ef9"}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x4) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0xff, 0x1f, 0x20, &(0x7f0000000080)="07da73bc261a11cf925b17a9c42dd6ef7f104208bad28a2439d751044e547f70"}) 03:54:47 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file1\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 03:54:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000180)=r1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 140.385827] audit: type=1400 audit(1542513287.816:22): avc: denied { write } for pid=5656 comm="syz-executor5" name="map_files" dev="proc" ino=13714 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 140.413244] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 03:54:47 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x2) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) close(r1) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@remote, @in6=@mcast2}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) munlock(&(0x7f0000000000/0x4000)=nil, 0x4000) 03:54:47 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r2, 0xb, 0x0, &(0x7f0000000380)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000bc0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="80a46fb8014a0c11043e8882199bc2cf5a995708a47213cf61fcf57d1da57112471cf8b2a58d01d2ab8d8f5f4259d803632d3d4a01f24340eede95cf4a0ba4e48d46f80301b58b7d014e14ef923304ba27e38a17d8a8aea898ada360b445d66535b3bbe445d5fecbe0b919b59e49b9c418609a81bce48f6d4703f1c685ee8920d3801ad5e5c706830d3dccf517bc45c85d67ea8f829663503cec74038ec675af4d219e613dfa47a586528a809b86c3fd3ba2c3a4e920d3d3766608ba855321d65edbf3", @ANYRESDEC=r1, @ANYRES16=r2]], 0x8) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r3, 0x0, 0x0, 0x4003ff) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x5e89, 0x40) write$P9_RREADLINK(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="100014317b3005000017000003002e2766696c65515fa12c41b3ab66b1"], 0x69) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x0, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x10000, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000040)}) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f00000006c0)) listen(r6, 0x100000000) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000940)={'broute\x00', 0x0, 0x4, 0xdb, [], 0x4, &(0x7f0000000800)=[{}, {}, {}, {}], &(0x7f0000000840)=""/219}, &(0x7f00000009c0)=0x78) fcntl$setsig(r6, 0xa, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000740)={0x0, {{0x2, 0x0, @local}}}, 0x4ea8bbba9aa8d411) ioctl$KDGKBLED(r6, 0x4b64, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000080)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2, 0x0) 03:54:47 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x60000, 0x0) write$9p(r1, &(0x7f0000000140)="8456d9f6db2ae74b000cc140732e9ac0f0ffc328bc86ea8ee3c29513e59cdbe6e4cb5d136e94ea31c3cd64880e22b74f83114672242aaba18bb11f64eff3cec6c81692c1c9f3730bc5cf49e43c6bc5a1", 0x50) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:54:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0xfffffffffffffd87) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x30400, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000080)={0xffffffffffff0000, 0x6, 0x7, 0x8, 0x4, 0x6}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x10d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), &(0x7f0000000340)}, 0x20) [ 140.425593] audit: type=1400 audit(1542513287.816:23): avc: denied { add_name } for pid=5656 comm="syz-executor5" name="file1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 03:54:48 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000100), 0x0, 0x7) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) time(&(0x7f0000000080)) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="ccc5f4c9e245ee5fa322ff3dc56633c0253e89174b0646cbd18cc96695a268fac3114fc0d89300b67e9a2d3ecb75747bb1d495daf5d8d248d26908b6de0cb759e9d4e150592ce93ea68b9a78ab220d2cf7b9103effc225dff46600", 0x5b}], 0x1, 0x1) fcntl$lock(r0, 0x7, &(0x7f0000000000)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) close(r2) [ 140.449881] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 140.537189] audit: type=1400 audit(1542513287.816:24): avc: denied { create } for pid=5656 comm="syz-executor5" name="file1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 140.576451] audit: type=1400 audit(1542513287.956:25): avc: denied { map_create } for pid=5679 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 140.644717] audit: type=1400 audit(1542513287.956:26): avc: denied { map_read map_write } for pid=5679 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:54:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:48 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(r0, &(0x7f0000000240)='./file1\x00', 0x4, 0x800) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000003c0)={0x0, 0x12, 0x7, @thr={&(0x7f0000000100)="0eb3419c6c401cb8aaf00582237cfda94c53665213fea2435afb604382d85fe5df16c425df6919f2abb6a04f125d6e53a9d6c44bc2d884a3bd510419ee9ffe3e4e70000cdebbceac7e0a9cfd447fddcfe44a1b1dec89ee5989ee44a4d71c0b1e0aaa1f3a072db9f4e6cd25377c259eae09beb5ab02cd612c7432f807e822c86414075ebca39bac6a1a42c9266a211f352faeb71baa7065d5379c4d78af8aa3e3e40bc454956946092206aa", &(0x7f0000000200)="f8068a99b8aef2e913bc72629384e1"}}, &(0x7f0000000440)=0x0) timer_gettime(r1, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCREATE(r2, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x80}}}, 0x18) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="020000000100000040be957f391f720f41a1c0d7a6eb0000", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000100000000002000000000000000"], 0x34, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$unix(r2, &(0x7f0000000480)="0696585f60e6c478c2e941ce9b98ae1184f0e7ca54c34db73764ca3e6699a56bd8892138af3fd7f2b3739c942de2ad9d0ded7eed225d1a14f91ece4e5b83f958cd8ab51a5cd23cc10155c386507a2b711cb1c3c229f8a0eacb2c3a612fc64f09287fc85b239c3a", 0x67, 0x40, &(0x7f00000005c0)=@file={0x1, './file0/file1\x00'}, 0x6e) lsetxattr$security_ima(&(0x7f00000002c0)='./file0/file1\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@v2, 0xa, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) 03:54:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x2, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:48 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e000000100000c280000000008000000000000047f000001e0000002ffffffffac1414bbe0000001e0000001000000012cac3ab8aa22c88ba1f9e4f6f827a65176a4ef38e004eda549def0c65b8c3ae106d7f9c8fb6a91c4c70d61f6722bc81e03cd31d8020ede99eb0c4c96f188b860feab149db23dc7f6efb5d5e80f07791541e30c0a0dcf3aa490c3c1fd102d4f1f2ac1b4cfb230d5fc8239c16bccef7076857f0220ce68c493e0fb76358b3f1f62032730c6f0aeb054ddfd666ab28892f2a4467f608c603a9e4bd58d0dd4740898a3e049728bcd30c30caf356dc28f23cd9c7fee47f962cee8c4642b5566c0aaf2416175ecf27acdf4c2af9201f18e016801b5dd7fb7f20b22424fe04040fdf0366ad23a84a3b08af5ee82b3fda6193e8fef5358e011b929a7"], 0x30) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f00000006c0)='smaps\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:54:48 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) faccessat(r0, &(0x7f0000000240)='./file1\x00', 0x4, 0x800) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000003c0)={0x0, 0x12, 0x7, @thr={&(0x7f0000000100)="0eb3419c6c401cb8aaf00582237cfda94c53665213fea2435afb604382d85fe5df16c425df6919f2abb6a04f125d6e53a9d6c44bc2d884a3bd510419ee9ffe3e4e70000cdebbceac7e0a9cfd447fddcfe44a1b1dec89ee5989ee44a4d71c0b1e0aaa1f3a072db9f4e6cd25377c259eae09beb5ab02cd612c7432f807e822c86414075ebca39bac6a1a42c9266a211f352faeb71baa7065d5379c4d78af8aa3e3e40bc454956946092206aa", &(0x7f0000000200)="f8068a99b8aef2e913bc72629384e1"}}, &(0x7f0000000440)=0x0) timer_gettime(r1, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCREATE(r2, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x80}}}, 0x18) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$system_posix_acl(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="020000000100000040be957f391f720f41a1c0d7a6eb0000", @ANYRES32=r4, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000100000000002000000000000000"], 0x34, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) sendto$unix(r2, &(0x7f0000000480)="0696585f60e6c478c2e941ce9b98ae1184f0e7ca54c34db73764ca3e6699a56bd8892138af3fd7f2b3739c942de2ad9d0ded7eed225d1a14f91ece4e5b83f958cd8ab51a5cd23cc10155c386507a2b711cb1c3c229f8a0eacb2c3a612fc64f09287fc85b239c3a", 0x67, 0x40, &(0x7f00000005c0)=@file={0x1, './file0/file1\x00'}, 0x6e) lsetxattr$security_ima(&(0x7f00000002c0)='./file0/file1\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@v2, 0xa, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x3) 03:54:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) r1 = dup(r0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x8e) 03:54:48 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@loopback}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_ivalue=0x706000}) 03:54:48 executing program 4: syz_open_dev$evdev(&(0x7f0000004840)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000500), 0xfffffffffffffff8) r3 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db48", 0x2f}], 0x1, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) unlinkat(r1, &(0x7f00000003c0)='./file0\x00', 0x200) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0x0) listen(r0, 0x7) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r4) getsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000680)=""/102, &(0x7f0000000340)=0x66) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) fstat(r1, &(0x7f0000000600)) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) epoll_create1(0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000140)) ioctl$RTC_UIE_ON(r3, 0x7003) 03:54:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000180)) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x0) ftruncate(r2, 0x1000000) syncfs(r1) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000001c0)) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000000)=0x68) sendfile(r0, r2, &(0x7f00000037c0)=0xf10001, 0xfffffdef) dup(r0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) connect$netlink(r0, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000020}, 0xc) setgroups(0x14ce, &(0x7f0000000140)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000039c0)='/selinux/policy\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000002e00)=[0x0]) 03:54:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x4000000000) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/179, 0xb3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) clock_gettime(0x0, &(0x7f0000004540)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004340)=[{{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)=""/112, 0x70}, {&(0x7f0000000800)=""/157, 0x9d}, {&(0x7f00000008c0)=""/164, 0xa4}], 0x3, &(0x7f00000009c0)=""/159, 0x9f, 0x3ff}, 0x2}, {{&(0x7f0000000a80)=@pptp, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/251, 0xfb}, {&(0x7f0000001c00)=""/221, 0xdd}], 0x3, &(0x7f0000001d40)=""/197, 0xc5, 0x1f}, 0x8b}, {{&(0x7f0000001e40)=@hci, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001ec0)}, {&(0x7f0000001f00)=""/2, 0x2}], 0x2, &(0x7f0000001f80)=""/243, 0xf3, 0xfa}, 0x80000000}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002080)=""/126, 0x7e}, {&(0x7f0000002100)=""/213, 0xd5}], 0x2, &(0x7f0000002240)=""/235, 0xeb, 0x2dc}, 0x7f}, {{&(0x7f0000002340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000002680)=[{&(0x7f00000023c0)=""/221, 0xdd}, {&(0x7f00000024c0)=""/108, 0x6c}, {&(0x7f0000002540)=""/13, 0xd}, {&(0x7f0000002580)=""/222, 0xde}], 0x4, &(0x7f00000026c0)=""/120, 0x78, 0x5}, 0x3}, {{&(0x7f0000002740)=@xdp, 0x80, &(0x7f0000002a80)=[{&(0x7f00000027c0)=""/140, 0x8c}, {&(0x7f0000002880)=""/248, 0xf8}, {&(0x7f0000002980)=""/169, 0xa9}, {&(0x7f0000002a40)}], 0x4, &(0x7f0000002ac0)=""/69, 0x45, 0xfffffffffffff801}, 0x40}, {{&(0x7f0000002b40)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002bc0)=""/34, 0x22}, {&(0x7f0000002c00)=""/11, 0xb}, {&(0x7f0000002c40)=""/6, 0x6}, {&(0x7f0000002c80)=""/180, 0xb4}, {&(0x7f0000002d40)=""/15, 0xf}], 0x5, &(0x7f0000002e00)=""/110, 0x6e, 0xffff}, 0x5}, {{&(0x7f0000002e80)=@ipx, 0x80, &(0x7f0000004240)=[{&(0x7f0000002f00)=""/143, 0x8f}, {&(0x7f0000002fc0)}, {&(0x7f0000003000)=""/92, 0x5c}, {&(0x7f0000003080)=""/180, 0xb4}, {&(0x7f0000003140)=""/201, 0xc9}, {&(0x7f0000003240)=""/4096, 0x1000}], 0x6, &(0x7f00000042c0)=""/114, 0x72, 0xffffffffffffff80}, 0x3092}], 0x8, 0x0, &(0x7f0000004580)={r1, r2+30000000}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000004600)='nbd\x00') r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000004640)='/dev/zero\x00', 0x0, 0x0) r6 = accept4(r0, &(0x7f0000000340)=@generic, &(0x7f00000003c0)=0xffffffffffffff27, 0x803) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000004780)='/dev/vga_arbiter\x00', 0x0, 0x0) r9 = memfd_create(&(0x7f00000047c0)='wlan1}vboxnet1@vboxnet1vboxnet0mime_type\x00', 0x5) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000004800)='/selinux/status\x00', 0x0, 0x0) r11 = socket(0x5, 0x3, 0x4) r12 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000004840)='/selinux/enforce\x00', 0x100, 0x0) r13 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004880)='/selinux/policy\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f00000049c0)={&(0x7f00000045c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000004980)={&(0x7f00000048c0)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r4, @ANYBLOB="09022abd7000fddbdf25030000000c00040009000000000000000c00050008000000000000002c00070008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="0c00080006000000000000000c000300ffffff7f000000000c00020002000000000000000c00060000000000000000003400070008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="b05bc168", @ANYRES32=r12, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r13], 0xbc}, 0x1, 0x0, 0x0, 0x40001}, 0x4000050) pipe(&(0x7f00000001c0)) 03:54:48 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) r1 = signalfd4(r0, &(0x7f00000000c0)={0x4}, 0x8, 0x80800) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000004c0)) r3 = creat(&(0x7f0000000940)='./file0\x00', 0xc0) splice(r1, &(0x7f0000000240), r1, &(0x7f0000000300), 0x9, 0xc) r4 = socket$packet(0x11, 0x3, 0x300) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000380)=0x14) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="979c000000000045000000000000ae3c37cd812ab55522f9f9d8b8f0f9b64385d3d5e634f46ae4bcd74a2d8b0c530b6231a0d571188602aab988b99f4e2f9b35533570f20e856545ef66214e869de06bc4a71a8d265a545fb941502de5cd5050c95ddd23c9f09f5848ef825cf0b4dd1b1db1eaa7a3cd499c3b33e9ae310b3f5f865a73eaad4f6ae649f3ca4eaa2232cd425cb638a8e697803dbc9e2ab9afc43ad27912f0bb644c4f32d5cc5bb2b9397fba2090e7c229ebe24470318a23ce87fefecfb6a7cfc15df664c8c294987b"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) close(r5) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x2, 0x722, 0x9, 0x0, 0x0, 0x800, 0x2201, 0x0, 0x0, 0x4, 0x0, 0x0, 0x200, 0x3ff, 0xfff, 0x9, 0x0, 0x0, 0x0, 0x833b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62b, 0x0, 0x0, 0x2, 0x0, 0x40000000000000, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x2}, 0x0, 0x0, 0x2e, 0x0, 0x0, 0xfffffffffffffff7, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r9 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r8, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) dup2(r4, r8) [ 141.305811] audit: type=1400 audit(1542513288.736:27): avc: denied { connect } for pid=5741 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:54:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x1, 0x1f, 0x4}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x802, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x0, @local}, 0xfffffffffffffdc5) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000003c0)={0x9, 0x8, 0x7, 0x3, 0xcb}) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x0) r3 = dup2(r0, r0) ioctl$sock_SIOCOUTQ(r3, 0x5411, &(0x7f0000000340)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000400)={@multicast2}, &(0x7f0000000440)=0xc) write$selinux_attr(r4, &(0x7f00000001c0)='system_u:object_r:mtrr_device_t:s0\x00', 0x23) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000180)={@empty, @loopback}, &(0x7f0000000200)=0xc) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f00000004c0)={'veth1_to_bridge\x00'}) ftruncate(r4, 0x8007ffc) creat(&(0x7f0000000480)='./file0\x00', 0x119) sendfile(r1, r4, 0x0, 0x400008bca) fcntl$setpipe(r4, 0x407, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast1}}, &(0x7f00000000c0)=0xe8) bind$packet(r4, &(0x7f0000000100)={0x11, 0x6, r6, 0x1, 0x1, 0x6, @dev={[], 0x19}}, 0x14) 03:54:49 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x6, 0x2, &(0x7f0000000140)="3ff38f6c01ae568196e62bd695f3dc171696ef51861c60960bb453422f25199205bc01838c50dee89b18d66493ef9c6d5f4190ebae4472e629700282ec5161eda17b07e7e86b6e901233b076c3f865deb9f8b62bd0ab39c0de09f44af5bb1ade800258176d170fc6623506f4c440eb01cd231a7745753fe583ab2c2112e804a5b6087324d0e3d1bbfc108eb315ddfccb8f8042a5fd961284b3d510aef25dd0a49e463d0be1507873e3530dd94baa2251cf61aecd6b0807c151ec406b007199c0ecc6a73101ae0cf324116be6bf6b", 0xce) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e23, @multicast1}}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/enforce\x00', 0x80080, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f00000004c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ftruncate(r1, 0xfffffffffffffff7) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x78, 0x0, &(0x7f0000000280)=[@acquire={0x40046305, 0x4}, @decrefs={0x40046307, 0x3}, @decrefs={0x40046307, 0x3}, @increfs={0x40046304, 0x4}, @acquire_done={0x40106309, r2, 0x2}, @decrefs={0x40046307, 0x3}, @acquire_done={0x40106309, r3, 0x4}, @acquire_done={0x40106309, r4, 0x4}, @request_death={0x400c630e, 0x2}, @register_looper], 0x2f, 0x0, &(0x7f0000000300)="122fdf9b2b34a21083c98b08f69ca34c1a093d9a3bfa37c02c2904dc827e1c54ca50953420b7c56b2a11c4b1106a8d"}) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x44, 0x0, &(0x7f0000000440)=[@reply={0x40406301, {0x4, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x50, 0x20, &(0x7f0000000380)=[@flat={0x77682a85, 0x0, r4, 0x1}, @flat={0x73622a85, 0x1, r2}, @fda={0x66646185, 0x5, 0x3, 0x1c}], &(0x7f0000000400)=[0x40, 0x48, 0x58, 0x28]}}], 0x0, 0x0, &(0x7f00000000c0)}) 03:54:49 executing program 2: clone(0x4020200, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x101000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0/file0\x00', r1}, 0x10) keyctl$revoke(0x3, 0x0) r2 = socket$inet6(0x10, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000b40)=0xe8) ioctl$RTC_AIE_OFF(r1, 0x7002) mount$bpf(0x0, &(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='bpf\x00', 0x40001, &(0x7f0000000b80)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x278}}, {@mode={'mode', 0x3d, 0x63}}, {@mode={'mode', 0x3d, 0x81}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x5}}], [{@smackfsroot={'smackfsroot', 0x3d, 'dont_hash'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'smackfsroot'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@uid_lt={'uid<', r5}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000cc0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000780)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4}}, &(0x7f0000000640)=0xe8) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x6, 0x6, &(0x7f00000006c0)=[{&(0x7f0000000240)="1f4b95dc3a69507324230677f54cf14bef78292083bc32628275097ad2b97c4384ef3075ff1250d5d52bb4a929b1abc644561bd2bbe431ccefa242ac5ac528f121bcfd78b1976320a3fb099387b34c42158770243395a45a43338c251c1e5fd1df6d312d8ef8cbfa68792d47b47925315b0937ceb46e94e77378cf15e998d88e8cb7262acd5573e31489a92ae9a9359c2edb06f1be90a5d744746e5d219335177b38c7f141cf4c6511cf72e5413e4bf2bd428fde4f048179be8ee38b3f0a", 0xbe, 0xfffffffffffffff7}, {&(0x7f0000000300)="7145618cf7fa975ae438212bc041406eba2e96af7c0029a462424fbbd86c74f7c12df50f55675fc832fd441dd3ac85f691088beff48f9959357091afaf2659669e2e208461a7713157363459c346527d60a6d05091e3d39bb5fa2a58da5094d3220c615df535260c7127664c7bd16fe30849fd7b7c2b4e18e98cca32fc64b1acab8d582a834983538d245bb380c485128ed64b6c190d61b88c4f51f4215b307f2b96e3fb948bd131bc110ea76420e264e0da02e28f6f2ac084330196adc891696ca8a87188fc6409c399435c695600cad7ada57f56999a5f2eb49e4ea96fb65270a04d7900ad7d83965c47412975a196ad4acb7b82fb7733", 0xf8, 0x400}, {&(0x7f0000000400)="5707cc635793d8ae70b364e94f61c505207bcf4f861e64f764266925230f28331e5aeb153daa1ce6c3b83cae533968b971bff600e368c8c9e7dac4d4c6b7a838e0e9cc2ff280cfc408aa16525fb14e54", 0x50, 0x80000001}, {&(0x7f0000000480)="8f156a7d70fa60353595ea283eba47eac865cad7b0afaa119d5a05786a829a44f3dd0883d04950a2be33e1d0dd7cf132ccb70237a0f3ad6a3524a0f714f612ac6ff18fbb2dd685b2fa51e30e5952047cc77a14a51763e1ad0cec7566444d7440013f1c6333333ab605b78bb821d686c98a1d6969acc3365c4aeb1ee2c18cfae55540d41aee64ea7ba9ae13dd4ce7a2443c0e73dd045aadb3d4da9f1ccbdc5576ca796eb86e6c9016c4f9", 0xaa, 0x3}, {&(0x7f0000000540)="a9eb835eadd4c3cfd6e14cf06b663b27d98fb7a4d5a819a925fa38305301253f2d5ae4b3b5007893c84937d0df3461fc7f2def2286cdcb4032dc4221b4ba86296aa224cb3821f76fcc576ffc1039b5662c4654582294b6add818c2d5ca3942d64f56aaeb2a28f7e5b19514cda0fc96a5a0d23ecf72dca020f2c165409c80df61c6898d796251dc91b2c27a2a12ec82e17bde5b9d3f21cdef96cc12", 0x9b, 0x8}, {&(0x7f0000000600)="e2388e7c55038c35b6a90f4c2ed5a1cba9783a6f430a01229c72b675da8d7d118b463c7c373182e2dad10a6251fb87811b1558508f86ce34", 0x38, 0x1000}], 0x1000000, &(0x7f0000000880)={[{@nodots='nodots'}], [{@fowner_gt={'fowner>', r6}}, {@smackfshat={'smackfshat', 0x3d, 'bpf\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bpf\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, ',trusted+*'}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 03:54:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6gretap0\x00', 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:49 executing program 4: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/load\x00', 0x2, 0x0) r1 = signalfd4(r0, &(0x7f00000000c0)={0x4}, 0x8, 0x80800) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000004c0)) r3 = creat(&(0x7f0000000940)='./file0\x00', 0xc0) splice(r1, &(0x7f0000000240), r1, &(0x7f0000000300), 0x9, 0xc) r4 = socket$packet(0x11, 0x3, 0x300) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000380)=0x14) r6 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="979c000000000045000000000000ae3c37cd812ab55522f9f9d8b8f0f9b64385d3d5e634f46ae4bcd74a2d8b0c530b6231a0d571188602aab988b99f4e2f9b35533570f20e856545ef66214e869de06bc4a71a8d265a545fb941502de5cd5050c95ddd23c9f09f5848ef825cf0b4dd1b1db1eaa7a3cd499c3b33e9ae310b3f5f865a73eaad4f6ae649f3ca4eaa2232cd425cb638a8e697803dbc9e2ab9afc43ad27912f0bb644c4f32d5cc5bb2b9397fba2090e7c229ebe24470318a23ce87fefecfb6a7cfc15df664c8c294987b"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) close(r5) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x2, 0x722, 0x9, 0x0, 0x0, 0x800, 0x2201, 0x0, 0x0, 0x4, 0x0, 0x0, 0x200, 0x3ff, 0xfff, 0x9, 0x0, 0x0, 0x0, 0x833b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62b, 0x0, 0x0, 0x2, 0x0, 0x40000000000000, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x2}, 0x0, 0x0, 0x2e, 0x0, 0x0, 0xfffffffffffffff7, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r9 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r8, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) dup2(r4, r8) 03:54:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0xa000, &(0x7f0000000180)='wlan0:\x00') sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 142.055252] audit: type=1400 audit(1542513289.486:28): avc: denied { associate } for pid=5771 comm="syz-executor2" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 03:54:49 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001140)={0x8, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="3fe804fd2becd4134e"], 0x0, 0x0, &(0x7f0000000140)}) [ 142.065719] FAT-fs (loop2): Unrecognized mount option "fowner>00000000000000000000" or missing value 03:54:49 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', '\x00'}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:49 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) readv(r1, &(0x7f0000000400)=[{&(0x7f00000007c0)=""/4096, 0x1000}], 0x1) [ 142.239510] binder: 5800:5801 unknown command -50010049 [ 142.263411] binder: 5800:5801 ioctl c0306201 20001140 returned -22 03:54:49 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x9, 0x2e35, 0x3, 0x1}, 0x14) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x8000000000000, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev, 0x1000}}}, 0x60) [ 142.679300] FAT-fs (loop2): Unrecognized mount option "fowner>00000000000000000000" or missing value 03:54:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x8, @local, 0xe19}, 0xfffffdb3) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x1000000, &(0x7f0000000400)="c07e7782156bcea176b094c2947220c29097d597a278754a5e47c8424e7b1aac6ca6cb554a948e68257647eb70a81097a3ca88e72aa35fafc54ac7d1862e2652147bdb438fc90c92c392999085941e4803520fde4eb6e0b49191336fe73d6c2e0bd85d017fa415d315347df37329808eb9ffaf9fc1fd5fd56cb6c913d2ebcef5be40875012a5c11a9b079f19cfab331c98704070a02e7ecc3dcbd2016a22e59625b12c29f4f104430c5543fe97bb0504e2a211c1724d519571743d3dcc3a391f9e97d65a1cd4e1180d78ae1376b23eb8275fad74349c221a10a7aa4aa1bf76", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000500)="d0d108ece0c97fd8fa9497c5") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) sched_getscheduler(r1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = getpgrp(0x0) ptrace$setregset(0x4205, r2, 0x6, &(0x7f0000000000)={&(0x7f0000000300)="392c532557ac3c826fd5b629b0e377e982b2d73fd0f77af3227e68849c09843421006bb7e031a2e12fd6838a08b5141d46522ccbaaea7d2d50bc386bdaf44bdb4a0cad734764c394f98fc47666a708e4328c9ab687b9b031a3a5b738a0f3378f7efddd5501204922aae371ad7d1c659cba3411117426434f26287f2c6690672f62a5549de768fb210f2f4fc5bb2f4fe6628036f351ec404e8382923fa48ab7bf3dbcdd6b04e34b0d02af36d27c065d0e9645c68f9f19e2c7452937218c775ee7461efd894b828948536abdb1eff00f085b456bea3e0df45bdaaf3619960743eeb1425ddbfd3682c38927bce6bf602e59a67379", 0xf3}) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 03:54:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xd1, 0x1, 0x1000000000000001, "a49b87687ccabe79d953fc82fb3c990e", "0a7996ceb9f6227cc5ec2ca8431a302e1c542e029e2d8c1e1393ce8e47d0653ff073659564f0b9f8a6611ef881e67e901be05af5f9ebb06eddbbdc792aafd1198e47bf6ec5004a93b2b39c3ffcd4576beb66c354d3fc2c9d3019fc2bae62283657d8d095580d73b7c319bb42874ef5543b1c4d051abb31d3040cd44691818b2a9aaa3ad1e999e7c81883fdf2424f96612437a87f18801ed73b8fa02991c2a5d2de9d5b4e1295ef113d5f4a188ce77a61582973079873baa1dd6c477a"}, 0xd1, 0x2) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000280)=0x800) renameat2(r1, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00', 0x7) sendfile(r0, r1, 0x0, 0x10000) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x9, 0x200, 0xbc, 0x7, 0xb682}) 03:54:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x110) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}, 0xfffffffffffffffd}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:50 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20226}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) creat(&(0x7f0000000040)='./file0\x00', 0x0) 03:54:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) mkdir(&(0x7f0000000440)='./file0\x00', 0x80) r2 = socket(0x1, 0xa, 0x9a1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000480)="08dc4dc64e9eb5497b93b19a8f9afaf1", 0x10) getsockname$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000500)=0x1c) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in=@broadcast, 0x4e23, 0x1, 0x4e21, 0x1, 0x2, 0x20, 0x80, 0x87, 0x0, r3}, {0xeb, 0x0, 0x999, 0x411, 0x7, 0x3, 0x9, 0x20}, {0xfffffffffffffeff, 0xfe85, 0x5, 0xd63}, 0x4, 0x0, 0x2, 0x1, 0x1, 0x3}, {{@in, 0x4d4, 0xff}, 0xa, @in6=@ipv4, 0x34ff, 0x3, 0x2, 0x1, 0x200, 0xfff, 0x7}}, 0xe8) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=ANY=[], 0x0, 0xfffffffffffffffe) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x48400, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x357, 0x9, 0xde6, 0x200, 0x3}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = inotify_init1(0x80000) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setregset(0x4209, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000040)}) getegid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) fchdir(0xffffffffffffffff) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000140)=""/41) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 03:54:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x1000000000000028}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000100)=[{0x0, 0x11c, 0x80000000, "967511398d0e9af9300628748669ad28b262e2b0cf1db1f502d7e354253cdd63625d3c76f6ba47eddc080f"}, {0x0, 0x115, 0xfff, "6324c6167257355aae29c8cfd089041398e142f0cc91c6e836ad2c74653b47cf"}]}}], 0x2, 0x0) 03:54:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) setxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=ANY=[], 0x0, 0xfffffffffffffffe) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x48400, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000300)={0x357, 0x9, 0xde6, 0x200, 0x3}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = inotify_init1(0x80000) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setregset(0x4209, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000040)}) getegid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) fchdir(0xffffffffffffffff) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000140)=""/41) getdents64(r1, &(0x7f0000000200)=""/116, 0x184) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 03:54:50 executing program 0: lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e1f2a8b1c6a0f4c632582771395cf1862dc4f782"}, 0x15, 0x1) r0 = socket$inet6(0xa, 0x3, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x40) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000480)=0x3) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000380)='./file0\x00', r3, &(0x7f0000000400)='./file0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r4 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='$\x00', 0xfffffffffffffffa) keyctl$revoke(0x3, r4) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2c) r1 = socket$inet(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000dc6ffe), &(0x7f0000904000)=0xffa6) write$selinux_context(r0, &(0x7f0000000100)='system_u:object_r:hwdata_t:s0\x00', 0x1e) 03:54:51 executing program 0: r0 = socket$inet6(0xa, 0x800000e, 0x10001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:51 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigsuspend(&(0x7f0000000000)={0x9}, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x3f, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 03:54:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:51 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='personality\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x4e0, 0x328, 0x328, 0x230, 0x120, 0x0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x9, [0x7, 0xc88, 0x9, 0x3ff, 0x8, 0x8], 0x100, 0x4, 0x8}}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x2, @ipv4=@broadcast, @ipv6=@local, @port=0x4e23, @gre_key=0x8}}}, {{@ip={@loopback, @remote, 0xffffff00, 0xffffffff, 'veth0_to_team\x00', 'ip6_vti0\x00', {0x8dc1c0a79cec5cc0}, {}, 0x32, 0x1, 0x8}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@connlimit={0x40, 'connlimit\x00', 0x1, {[0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], 0x7fffffff, 0x1, 0x1}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x5, @empty, @empty, @gre_key=0x80, @gre_key=0x1ff}}}}, {{@ip={@multicast1, @loopback, 0xffffffff, 0xffffffff, 'gretap0\x00', 'veth0\x00', {0xff}, {}, 0x6c, 0x3, 0x40}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x80000000}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0xf, @multicast1, @local, @icmp_id=0x66, @icmp_id=0x67}}}}, {{@ip={@remote, @broadcast, 0xff000000, 0xff, 'ipddp0\x00', 'teql0\x00', {0xff}, {0xff}, 0x5c, 0x2, 0x10}, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0xfffffffffffffff8, 0x2, 0x2, 0x2}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @multicast1, @broadcast, @gre_key=0x2, @port=0x4e20}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) syz_open_procfs(r1, &(0x7f00000000c0)='fdinfo/4\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/52, 0x34}], 0x1) 03:54:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r3 = geteuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x4, r2}, {0x2, 0x2, r3}, {0x2, 0x1, r4}, {0x2, 0x2, r5}, {0x2, 0x3, r6}, {0x2, 0x0, r7}, {0x2, 0x2, r8}, {0x2, 0x4, r9}, {0x2, 0x1, r10}], {0x4, 0x2}, [{0x8, 0x2, r11}], {0x10, 0x3}}, 0x74, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000ff0)=[{0x28, 0x0, 0x0, 0xfffffffffffff014}, {0x80000006}]}, 0x10) 03:54:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0xffffffffffffffff}, {{@in6=@dev={0xfe, 0x80, [], 0xb}, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x15, 0x1, 0x0, "70aeff0823d07d3fde6e5e37ef873507"}, 0x15, 0x1) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000740)='/dev/keychord\x00', 0x40, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) socketpair(0x9, 0x80001, 0x6a9bb13, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040014}, 0x20004804) 03:54:51 executing program 4: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {0x1ff, 0x7fffffff, 0x3, 0x7ff}, 0x1f, [0x7, 0x8997, 0x7, 0x4, 0x5, 0xbbd5, 0x5e, 0xb42, 0x0, 0x3, 0x9, 0x4, 0x1, 0x3428, 0x7ff, 0x8e0, 0x9, 0x7, 0x0, 0xe21b, 0x9, 0x5153, 0xffffffffffffffff, 0xd933, 0x1, 0x1, 0x800, 0x68, 0x7, 0xfffffffffffffffd, 0x4, 0x716, 0x400, 0x9, 0x400, 0xac66, 0x4, 0x3ff, 0x81, 0x5, 0xffffffff, 0x1, 0x26c, 0x4, 0x400, 0x6e64d200, 0x1, 0x1, 0x8, 0x21, 0x2, 0x7fff, 0x6, 0x8c4b, 0x1, 0x6, 0x3, 0x10001, 0x2, 0x8, 0x80, 0x1, 0xcc04, 0x2], [0x1fe, 0x81, 0x800, 0x0, 0xffffffff, 0x9, 0x0, 0x1, 0x4, 0x3, 0x13, 0x8, 0x1, 0x8, 0x7, 0x9, 0x8, 0x0, 0x70c496f4, 0x7, 0x6, 0xfff, 0x3, 0x8, 0x80000001, 0x0, 0x8000, 0x8a, 0x100000001, 0x273, 0x3ff, 0x600, 0xffffffff, 0x8e1, 0xffff, 0x5, 0x3, 0x8, 0x5, 0x9, 0x5, 0x6783, 0x94bc, 0xfff, 0x8000, 0x4, 0x4a, 0x1, 0x1, 0x6, 0x100000000, 0x81, 0x7ff, 0x8001, 0x5, 0x5, 0x9, 0x8, 0x0, 0x7, 0x8, 0xb3, 0x8, 0x7ff], [0x0, 0xb07, 0x9, 0x9, 0x8000, 0x101, 0x10000, 0xd0db, 0x1, 0x5, 0x5c4, 0x400, 0x100000000, 0x1000, 0x8, 0x2, 0x2, 0x10001, 0x20, 0x1f, 0x546cf5ff, 0x0, 0x3, 0x101, 0x4, 0x3f, 0x2, 0x1000, 0x7, 0x2, 0x7, 0x2, 0x5, 0x4, 0x1ff, 0x7, 0x7, 0x1d9, 0x8, 0x5, 0x40, 0xd5, 0x2, 0x100000001, 0x4, 0x80000000, 0x4, 0x1ff, 0xffffffff, 0x4, 0xff, 0x9, 0x9, 0x61, 0x1ff, 0x7, 0x9, 0x20, 0x7, 0xfffffffffffffffa, 0x2, 0x3, 0x1], [0x9, 0x5, 0x3, 0x1, 0x0, 0x9, 0x1, 0x800, 0x58, 0x100000000, 0xcd, 0x80000001, 0x2, 0x3ff, 0x8, 0x1ff, 0x7, 0x1, 0x6, 0x0, 0x6, 0x10000, 0x8, 0xffffffffffffffca, 0x7ab4, 0x3ff, 0x0, 0x1, 0xc7, 0x10000, 0x0, 0x9b8, 0x3, 0x1, 0x1f, 0x0, 0x26, 0xfff, 0xa39, 0x2, 0x2, 0x6, 0x3, 0xf68, 0xffffffff00000000, 0x10001, 0x7, 0x0, 0xf3, 0x7ff, 0x1, 0x6, 0x1f, 0x3b, 0x8, 0x6, 0x6, 0xffffffffffff7fff, 0x3, 0x200, 0x9, 0x0, 0x0, 0x6]}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(r0, 0x151100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00142c00fe8000000000000000000000000000aafe8000000000000000000000000000aa0000fffe", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090000000"], &(0x7f0000000000)) 03:54:51 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x800) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000177, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80002, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'yam0\x00', 0x400}) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000340)) mlockall(0x2) 03:54:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) link(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00') r0 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x8) r1 = getpgrp(0x0) fstat(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() r4 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001dc0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001ec0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f00)={0x0, 0x0, 0x0}, &(0x7f0000001f40)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001fc0)={0x0, r0, 0x0, 0x1, &(0x7f0000001f80)='\x00', 0xffffffffffffffff}, 0x30) r8 = getuid() utime(&(0x7f0000003a40)='./file0\x00', &(0x7f0000003a80)={0x9, 0x9}) getgroups(0x4, &(0x7f0000002000)=[0xffffffffffffffff, 0xee00, 0xee00, 0x0]) r10 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002280)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000002380)=0xe8) fcntl$setstatus(r0, 0x4, 0x40000) fstat(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003680)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000003780)=0xe8) open$dir(&(0x7f0000003a00)='./file0/file0\x00', 0x80000, 0x12) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000037c0)={0x0, 0x0, 0x0}, &(0x7f0000003800)=0xc) sendmmsg$unix(r0, &(0x7f0000003900)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000001380)="9fb666de49ee34c36bff6075ba299fec5d2f41227a43267370ed2d8e7dd242461eaae7585b623090b21c803aedb5c58f0254800bc9c0ad0833c1bd827a2413c82ba039f67abc7782e7fe9fc04261349d556db4c5d808018f37cf2d5ede9427cebde20659c97791b2ad6f9df571e384a73031eec7d89d2ea2dfeeb72072e5b22edba1198b23cf5c", 0x87}, {&(0x7f0000001440)="8e02fec89273fb358f63fbb284aadee8fcf7ef9cc143182a480d6883bf6314b8d2ec75c85c577e39f838889d000f10ecf315cdef91c966582916174a71218971c0f3ec265ce2b78529d0cae6630e9be6fcc6d9fc241434a620026c72097f6d862cea784cd371bdd13e87a191f64e2f0a3b3904b4acac36e97f18efbb1d8872a452c1343577215bf4a97285d2d1d15a8cd58ba2", 0x93}], 0x2, &(0x7f0000000200)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x20044000}, {&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001500)="36cc82eb730529e862845ff3217630f36c1e285dca1ab54e9e078421f7792cdf4f5c9c55ea6e95996fe73cfa4b23edb4a1d256d7baa028688c3a1766d434e68db9e0a5ef59c220f88acd632baa", 0x4d}, {&(0x7f0000001580)="0d3bb19d29a39b9362ac59f2aa6339c1c091821735c65ce852b8d1f562f586bb6d5e1dc757dd674e8baa60cc68f366c0c661b740ebe5182cf4952d0bbcc9ff910892d6784e1fc982fb219c4a1b220196fc0363d8c9638c0ce1cbf9a1a4e09fb7b64005ebc522d96b5252687e13a6424126337b3866d85f056308e383af3fcbc32da61b393cc9a633c253fad39fd611e29a4ad7565b38c005f926f5a0cdf0cd6a8a555bc0d6ee13fbaed63a6a1b6333c25c0f6e9dbedaba2b40f6cf0e7eaa15b09ac1b98f9d8fa1fdedf22ec27424f84460f4bddec3a863a383627384826c34557f3cb9cb960de8", 0xe7}, {&(0x7f0000001680)="582928d9a0c0f7e7f001be12fb8a981cec33e60e229c5349e2fa70648ce1a5930124e82d3af2fad66651d71f1e570ae59358926ba59bf55ee6f0cbfa9f64eae2efa123c0d31be33b1bffcdb0a7dfdf3d58cf695d644a456d91e82fb2beb55a97741cc3dc3ce443376e7792da4399de70a830d91e21ca2970fe98672d5f3f908baae29e9bd03b79f9593034d28b5c2ab6662150001b0a9d7db1b5319e60fc067219d077c40cba55f70c746253e0f0a4e4dc6c9392c2373f7c015d7f2c02a66908c1db9d93caca8e9f8a02e0d85a86042e44c09705dc8095cecc40dc467c4c228e25da49", 0xe3}, {&(0x7f0000001780)="5d46f8a20eb67e5d1b7665d21436582dbc824fb188362d357454bcff5a0e0ff80379cd4d871865156122ff8abb97b20badd1c643883715494dcb97b962185c5868d53456ff9a4cee660486239a1920a7102333316b8c6ebd5f8f078bd1be4bf5f892b3d15f61940e4c26dd3ac4107575ed3913d59ff6193319f6a32c0450ea1e2aea5debab50aa4982bdc31fdc91c44a1ff5d4971b2d6da5463862539313dfe25bab87335fc316b2f862800cd725573d9996c1b10e9c2116078b82ce14b7c0e26b55be9d9a49ca5591", 0xc9}, {&(0x7f0000001880)="9a7655154d2b6f5b942cd5dc12412ef88e9529bf3aa255cbc10c38e47262aa66bc3c4b800b948a4f25b944add86dad5766d94702b3100733183b4bdf550512d519157add70797f346cb4ea41b0164904a82518f27794d9aaea493c275b69f489f028789a4e5f39a33b9a1314ec9b8c1aeeee590f1b1c6f851e4262553f1dd9156477c8f61a2164d2e5a0983ae194c7fb47925d819bce01f7d9ce30f21fd21389f70514ca31b15e4adf483b54f2a450051464d16d5dde3bd2e89b81b14f062a8a3b26ec3e680de5cd50373150dc84e2ab4c1783be20", 0xd5}, {&(0x7f0000001980)="b73985788bd990f4be39aed540429c522efe280194e803a3cdab403a79b5958f62b57b01545f5bec2c7901054ffd3eee4f59ff25ed064f42b2d75a994cbca30235d7c6b44cba710716af5f5230393bbcf9204bc96f1c4448018c78c47965c4be22b0156f633e8efd5882e3e48065c638d1793851526ed6899926cfd0d47dede2884ca58e258d82dd966a5d576f79f158d7edefa5301d45921dbaf20739d861197c95211842305b2320ca6e", 0xab}, {&(0x7f0000001a40)="5c4bcb9a8e84e465f723cc1341263d12c3738964feb4b14766dc32a0bf1a04ea7f8a2d0704a546dbd26d9707fd1744feffe562445d9c77f12f0b9dc6707e3f2322c309fde4ce7ce6bf8ca2987f54139d63e4689c26985563a77cc46dbe94e153b6b23826f6e407926461b30a2ea667f314fbb4c20d74277223c7b443202e748c8b35857be894f8f88c5f3c17972cf0ade9e93efaa281e2b0252cd376217a8e2154be2fa37d0cecae0d041af592bbfeb76d9a800fd2442bf0291b6d59c9125b3b16d25a43c71dfae50da2b518644f3a3f0261819cceca85d1437000ef3b1dfb44d8820f5d29b8d0", 0xe7}, {&(0x7f0000001b40)="73bf2a97fac444b3640fd16107da8301ce", 0x11}, {&(0x7f0000001b80)="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", 0xfe}], 0x9, &(0x7f0000002040)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0x90, 0x4805}, {&(0x7f0000002100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002180)="8b8ef0498315fe9d04f0a12e736871b5d5a91d5ab0255f047e699c9eb9e2d646089fe1ad4121de02eb1694b7870631ef9a229b4bde57d66b6f32c61296be5ea71d38d94ff74939e7dc09cf53274ff3706a3d1408b50e51b3e30e6136616c4c5c03a46cf501e76d69d517a92d5d76b0d7e1ff2480457691538e10123fd0014ea6f40531a76790de575a89ef7933dc8cff062a8b46b6a2f8a930868e89279f89bd8a", 0xa1}], 0x1, &(0x7f0000002440)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x20, 0x4}, {&(0x7f0000002480)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000003640)=[{&(0x7f0000002500)="2fc4f3b20f29f83089f36a146c54327f839aa2fbdc2206ebd0d94b41e2c8e51e9a574c1ec405b0559700922c1691ebc391fc677d0cd4299f9f4a6f79d4c5dac1ff197eb591ee9ef4e10ce73fe3ad4e35bc409c5043cd5b4df9df47096f4905513db7a8451fabcbc8f80405daad75a636b0518623ceea65e9b92ec7", 0x7b}, {&(0x7f0000002580)="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", 0x1000}, {&(0x7f0000003580)="e976f8a00a9542ce6e816240b9222330fed369deacc9da05b936d1bffbb9ac2ab269a2a6ffe6520667b39bccb2e9224b763820383181ee1823ac251e87fa110a24cf185f82fd8e3f09f58147fcf1e5f6182daa2f81f38c1af9350072e9825a589fc11e8c73a9022e613113f8c2", 0x6d}, {&(0x7f0000003600)="3799b637081ca1ddfbde7813e88e09fcbba31a4aaf679be34070d5be671545553d04eb304f0cc5f781499d8ef426515c6203efecf94816c4", 0x38}], 0x4, &(0x7f0000003840)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0xa0, 0x810}], 0x4, 0x24000000) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)=""/4096, 0x6b0) sendfile(r0, r0, &(0x7f0000000100), 0x6) 03:54:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00005dd000)=@abs={0x1}, 0x8) listen(r0, 0x1fe) accept$unix(r0, 0x0, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000788000), 0x4) r1 = dup(r0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x5, 0x3e, "7c196607d70853732875b21039ad06f264f365f8a30bd5afadc61820fe244340ebebd4f5feacd850aed3092bab18bf96945d769bae169ded1dad7281c344"}) 03:54:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x4e21, 0x0, 0x2}, {}, {0x0, 0x4, 0xfffffffffffffffb, 0x5}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x4) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='yam0\x00', 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x400, 0x1f, 0x5, 0x0, 0x0, [{r0, 0x0, 0x40}, {r0, 0x0, 0x40}, {r0, 0x0, 0x10000}, {r0, 0x0, 0x6}, {r0, 0x0, 0x3}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x10) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000100)=0x101) 03:54:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 03:54:52 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x9) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14, 0x800) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000177, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80002, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000240)={'yam0\x00', 0x400}) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000340)) mlockall(0x2) 03:54:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x614, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:54:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/52) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r1 = fcntl$getown(r0, 0x9) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000340)) wait4(r1, &(0x7f0000000080), 0x0, &(0x7f0000000100)) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x1000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x412401, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r2, @ANYBLOB="000028bd7000fcdbdf25020000004800030014000600fe8000000000000000000000000000bb0800010000000000140002006e7230000000000000000000000000001400060000000000000000000000fffff9f2e4901c00030008000400000400000800050000008001080003000400000024000300dd6a05000000000008000500e0000002080003000200000008000400ff0100000c000200000b00020000000800060007000000300003000800040000000000080004004c00000014000600fe800000000000000000000000000020080001000100000000"], 0xe0}, 0x1, 0x0, 0x0, 0x880}, 0x20000000) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x3) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000240)='./file0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d96ac723fa", &(0x7f0000000040)=""/24, 0x6000}, 0x28) 03:54:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x5) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x80000000004) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x100000000}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) r1 = memfd_create(&(0x7f00000002c0)='\x00', 0x4) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000300)=0xfff) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000280)={0x7, 0x0, 0xfffffffffffffff8, 0xad6, 0x2, 0xfffffffffffffeff, 0x4, 0x4, 0x3, 0x101}) io_setup(0x400000008, &(0x7f0000000080)=0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000240)=0x7) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x377, &(0x7f0000000080)}}], 0x2, 0x0) 03:54:52 executing program 0: socketpair$inet6(0xa, 0x80000, 0x5575a31a, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x10800, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000002600)="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") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x1}}, 0xe8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000340)=@in={0x2, 0x4e21, @multicast2}, 0xfffffdce, &(0x7f00000004c0), 0x0, &(0x7f0000000080), 0xfffffffffffffdac}}], 0x2, 0x0) 03:54:52 executing program 1: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 03:54:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0xa, @in=@rand_addr, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)}}], 0x2, 0x0) [ 145.479733] ================================================================== [ 145.487208] BUG: KASAN: stack-out-of-bounds in xfrm_state_find+0x27f9/0x2880 [ 145.494391] Read of size 4 at addr ffff88019c457680 by task syz-executor0/5996 [ 145.501740] [ 145.503368] CPU: 1 PID: 5996 Comm: syz-executor0 Not tainted 4.14.81+ #6 [ 145.510197] Call Trace: [ 145.512786] dump_stack+0xb9/0x11b [ 145.516350] print_address_description+0x60/0x22b [ 145.521203] kasan_report.cold.6+0x11b/0x2dd [ 145.525609] ? xfrm_state_find+0x27f9/0x2880 [ 145.530022] xfrm_state_find+0x27f9/0x2880 [ 145.534277] ? xfrm_state_afinfo_get_rcu+0xb0/0xb0 [ 145.539214] ? trace_hardirqs_on+0x10/0x10 [ 145.543447] ? deref_stack_reg+0xa8/0xe0 [ 145.547533] ? __read_once_size_nocheck.constprop.4+0x10/0x10 [ 145.553427] ? unwind_next_frame+0xea9/0x1930 [ 145.558433] xfrm_tmpl_resolve_one+0x1c6/0x7f0 [ 145.563031] ? xfrm_expand_policies.constprop.13+0x280/0x280 [ 145.568898] ? __lock_acquire+0x619/0x4320 [ 145.573132] ? kernel_text_address+0x10b/0x120 [ 145.577717] xfrm_resolve_and_create_bundle+0x21a/0x2550 [ 145.583172] ? trace_hardirqs_on+0x10/0x10 [ 145.587414] ? __lock_acquire+0x619/0x4320 [ 145.591647] ? dst_alloc+0xb1/0x1a0 [ 145.595278] ? xfrm_tmpl_resolve_one+0x7f0/0x7f0 [ 145.600035] ? trace_hardirqs_on+0x10/0x10 [ 145.604266] ? do_syscall_64+0x19b/0x4b0 [ 145.608323] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 145.613700] ? xfrm_sk_policy_lookup+0x2ae/0x3b0 [ 145.618455] ? lock_downgrade+0x560/0x560 [ 145.622596] ? lock_acquire+0x10f/0x380 [ 145.626571] ? check_preemption_disabled+0x34/0x1e0 [ 145.631589] ? check_preemption_disabled+0x34/0x1e0 [ 145.636612] ? xfrm_sk_policy_lookup+0x2d5/0x3b0 [ 145.641369] ? xfrm_lookup_with_ifid+0x246/0x1870 [ 145.646206] xfrm_lookup_with_ifid+0x246/0x1870 [ 145.650887] ? xfrm_policy_lookup_bytype.constprop.15+0x1250/0x1250 [ 145.657294] ? trace_hardirqs_on_caller+0x381/0x520 [ 145.662319] ? rt_set_nexthop.constprop.14+0x242/0xc30 [ 145.667609] ? ip_route_output_key_hash+0x1c3/0x2d0 [ 145.672665] ? lock_downgrade+0x560/0x560 [ 145.676805] ? lock_acquire+0x10f/0x380 [ 145.680782] ? check_preemption_disabled+0x34/0x1e0 [ 145.685820] ? ip_route_output_key_hash+0x1ea/0x2d0 [ 145.690836] ? ip_route_output_key_hash_rcu+0x21a0/0x21a0 [ 145.696388] xfrm_lookup_route+0x37/0x1b0 [ 145.700567] ip_route_output_flow+0x86/0xa0 [ 145.704891] udp_sendmsg+0x1377/0x1da0 [ 145.708785] ? ip_reply_glue_bits+0xa0/0xa0 [ 145.713102] ? udp_v4_get_port+0xf0/0xf0 [ 145.717148] ? __ip6_local_out+0x349/0x580 [ 145.721387] ? __lock_acquire+0x619/0x4320 [ 145.725614] ? __lock_acquire+0x619/0x4320 [ 145.729844] ? lock_downgrade+0x560/0x560 [ 145.733985] ? lock_acquire+0x10f/0x380 [ 145.737958] udpv6_sendmsg+0x125f/0x2510 [ 145.742021] ? avc_has_perm+0x9e/0x390 [ 145.745900] ? check_preemption_disabled+0x34/0x1e0 [ 145.750924] ? udp_v6_flush_pending_frames+0xd0/0xd0 [ 145.756027] ? avc_has_perm_noaudit+0x300/0x300 [ 145.760713] ? __might_fault+0x104/0x1b0 [ 145.764773] ? rw_copy_check_uvector+0x215/0x2e0 [ 145.769514] ? lock_downgrade+0x560/0x560 [ 145.773663] ? lock_acquire+0x10f/0x380 [ 145.777632] ? sock_has_perm+0x1cb/0x260 [ 145.781682] ? selinux_tun_dev_create+0xb0/0xb0 [ 145.786340] ? __might_fault+0x177/0x1b0 [ 145.790390] ? _copy_from_user+0x94/0x100 [ 145.794539] ? inet_sendmsg+0x168/0x540 [ 145.798496] inet_sendmsg+0x168/0x540 [ 145.802287] ? inet_recvmsg+0x560/0x560 [ 145.806246] sock_sendmsg+0xb5/0x100 [ 145.809948] ___sys_sendmsg+0x41d/0x890 [ 145.813926] ? drop_futex_key_refs.isra.3+0x17/0xa0 [ 145.818947] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 145.823699] ? trace_hardirqs_on+0x10/0x10 [ 145.827932] ? __fget+0x204/0x3a0 [ 145.831388] ? lock_downgrade+0x560/0x560 [ 145.835537] __sys_sendmmsg+0x13d/0x360 [ 145.839501] ? SyS_sendmsg+0x40/0x40 [ 145.843206] ? __might_fault+0x104/0x1b0 [ 145.847258] ? lock_acquire+0x10f/0x380 [ 145.851218] ? __might_fault+0xd4/0x1b0 [ 145.855192] ? _copy_to_user+0x7f/0xc0 [ 145.859074] ? put_timespec64+0xb9/0x110 [ 145.863121] ? nsecs_to_jiffies+0x30/0x30 [ 145.867263] ? do_clock_gettime+0x30/0xb0 [ 145.871406] ? SyS_clock_gettime+0x7b/0xd0 [ 145.875627] ? do_clock_gettime+0xb0/0xb0 [ 145.879764] SyS_sendmmsg+0x2f/0x50 [ 145.883381] ? __sys_sendmmsg+0x360/0x360 [ 145.887520] do_syscall_64+0x19b/0x4b0 [ 145.891402] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 145.896575] RIP: 0033:0x457569 [ 145.899747] RSP: 002b:00007f0296aa6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 145.907444] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 145.914698] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 145.921957] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 145.929213] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0296aa76d4 [ 145.936471] R13: 00000000004c37d5 R14: 00000000004d5970 R15: 00000000ffffffff [ 145.943739] [ 145.945354] The buggy address belongs to the page: [ 145.950268] page:ffffea00067115c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 145.958393] flags: 0x4000000000000000() [ 145.962368] raw: 4000000000000000 0000000000000000 0000000000000000 00000000ffffffff [ 145.970497] raw: 0000000000000000 ffffea00067115e0 0000000000000000 0000000000000000 [ 145.978357] page dumped because: kasan: bad access detected [ 145.984049] [ 145.985659] Memory state around the buggy address: [ 145.990571] ffff88019c457580: 00 00 00 00 00 f1 f1 f1 f1 00 f2 f2 f2 f2 f2 f2 [ 145.997919] ffff88019c457600: f2 00 00 00 00 f2 f2 f2 f2 00 00 00 00 00 00 00 [ 146.005261] >ffff88019c457680: f2 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 f2 f2 [ 146.012613] ^ [ 146.015965] ffff88019c457700: f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 146.023347] ffff88019c457780: 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 00 f2 [ 146.030688] ================================================================== [ 146.038025] Disabling lock debugging due to kernel taint [ 146.043502] Kernel panic - not syncing: panic_on_warn set ... [ 146.043502] [ 146.050861] CPU: 1 PID: 5996 Comm: syz-executor0 Tainted: G B 4.14.81+ #6 [ 146.058916] Call Trace: [ 146.061491] dump_stack+0xb9/0x11b [ 146.065018] panic+0x1bf/0x3a4 [ 146.068198] ? add_taint.cold.4+0x16/0x16 [ 146.072346] kasan_end_report+0x43/0x49 [ 146.076308] kasan_report.cold.6+0x77/0x2dd [ 146.080620] ? xfrm_state_find+0x27f9/0x2880 [ 146.085013] xfrm_state_find+0x27f9/0x2880 [ 146.089239] ? xfrm_state_afinfo_get_rcu+0xb0/0xb0 [ 146.094155] ? trace_hardirqs_on+0x10/0x10 [ 146.098372] ? deref_stack_reg+0xa8/0xe0 [ 146.102420] ? __read_once_size_nocheck.constprop.4+0x10/0x10 [ 146.108294] ? unwind_next_frame+0xea9/0x1930 [ 146.112777] xfrm_tmpl_resolve_one+0x1c6/0x7f0 [ 146.117357] ? xfrm_expand_policies.constprop.13+0x280/0x280 [ 146.123144] ? __lock_acquire+0x619/0x4320 [ 146.127383] ? kernel_text_address+0x10b/0x120 [ 146.131958] xfrm_resolve_and_create_bundle+0x21a/0x2550 [ 146.137395] ? trace_hardirqs_on+0x10/0x10 [ 146.141615] ? __lock_acquire+0x619/0x4320 [ 146.145836] ? dst_alloc+0xb1/0x1a0 [ 146.149448] ? xfrm_tmpl_resolve_one+0x7f0/0x7f0 [ 146.154189] ? trace_hardirqs_on+0x10/0x10 [ 146.158406] ? do_syscall_64+0x19b/0x4b0 [ 146.162450] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 146.167801] ? xfrm_sk_policy_lookup+0x2ae/0x3b0 [ 146.172542] ? lock_downgrade+0x560/0x560 [ 146.176672] ? lock_acquire+0x10f/0x380 [ 146.180631] ? check_preemption_disabled+0x34/0x1e0 [ 146.185645] ? check_preemption_disabled+0x34/0x1e0 [ 146.190649] ? xfrm_sk_policy_lookup+0x2d5/0x3b0 [ 146.195389] ? xfrm_lookup_with_ifid+0x246/0x1870 [ 146.200214] xfrm_lookup_with_ifid+0x246/0x1870 [ 146.204873] ? xfrm_policy_lookup_bytype.constprop.15+0x1250/0x1250 [ 146.211265] ? trace_hardirqs_on_caller+0x381/0x520 [ 146.216266] ? rt_set_nexthop.constprop.14+0x242/0xc30 [ 146.221550] ? ip_route_output_key_hash+0x1c3/0x2d0 [ 146.226554] ? lock_downgrade+0x560/0x560 [ 146.230685] ? lock_acquire+0x10f/0x380 [ 146.234643] ? check_preemption_disabled+0x34/0x1e0 [ 146.239644] ? ip_route_output_key_hash+0x1ea/0x2d0 [ 146.244677] ? ip_route_output_key_hash_rcu+0x21a0/0x21a0 [ 146.250232] xfrm_lookup_route+0x37/0x1b0 [ 146.254383] ip_route_output_flow+0x86/0xa0 [ 146.258695] udp_sendmsg+0x1377/0x1da0 [ 146.262571] ? ip_reply_glue_bits+0xa0/0xa0 [ 146.266886] ? udp_v4_get_port+0xf0/0xf0 [ 146.270932] ? __ip6_local_out+0x349/0x580 [ 146.275161] ? __lock_acquire+0x619/0x4320 [ 146.279382] ? __lock_acquire+0x619/0x4320 [ 146.283609] ? lock_downgrade+0x560/0x560 [ 146.287740] ? lock_acquire+0x10f/0x380 [ 146.291708] udpv6_sendmsg+0x125f/0x2510 [ 146.295757] ? avc_has_perm+0x9e/0x390 [ 146.299628] ? check_preemption_disabled+0x34/0x1e0 [ 146.304636] ? udp_v6_flush_pending_frames+0xd0/0xd0 [ 146.309723] ? avc_has_perm_noaudit+0x300/0x300 [ 146.314378] ? __might_fault+0x104/0x1b0 [ 146.318440] ? rw_copy_check_uvector+0x215/0x2e0 [ 146.323179] ? lock_downgrade+0x560/0x560 [ 146.327309] ? lock_acquire+0x10f/0x380 [ 146.331279] ? sock_has_perm+0x1cb/0x260 [ 146.335335] ? selinux_tun_dev_create+0xb0/0xb0 [ 146.339989] ? __might_fault+0x177/0x1b0 [ 146.344081] ? _copy_from_user+0x94/0x100 [ 146.348235] ? inet_sendmsg+0x168/0x540 [ 146.352193] inet_sendmsg+0x168/0x540 [ 146.355984] ? inet_recvmsg+0x560/0x560 [ 146.359943] sock_sendmsg+0xb5/0x100 [ 146.363640] ___sys_sendmsg+0x41d/0x890 [ 146.367616] ? drop_futex_key_refs.isra.3+0x17/0xa0 [ 146.372618] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 146.377364] ? trace_hardirqs_on+0x10/0x10 [ 146.381588] ? __fget+0x204/0x3a0 [ 146.385037] ? lock_downgrade+0x560/0x560 [ 146.389177] __sys_sendmmsg+0x13d/0x360 [ 146.393137] ? SyS_sendmsg+0x40/0x40 [ 146.396850] ? __might_fault+0x104/0x1b0 [ 146.400898] ? lock_acquire+0x10f/0x380 [ 146.404854] ? __might_fault+0xd4/0x1b0 [ 146.408823] ? _copy_to_user+0x7f/0xc0 [ 146.412696] ? put_timespec64+0xb9/0x110 [ 146.416742] ? nsecs_to_jiffies+0x30/0x30 [ 146.420885] ? do_clock_gettime+0x30/0xb0 [ 146.425020] ? SyS_clock_gettime+0x7b/0xd0 [ 146.429237] ? do_clock_gettime+0xb0/0xb0 [ 146.433373] SyS_sendmmsg+0x2f/0x50 [ 146.436987] ? __sys_sendmmsg+0x360/0x360 [ 146.441154] do_syscall_64+0x19b/0x4b0 [ 146.445042] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 146.450216] RIP: 0033:0x457569 [ 146.453407] RSP: 002b:00007f0296aa6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 146.461116] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457569 [ 146.468370] RDX: 0000000000000002 RSI: 0000000020000000 RDI: 0000000000000003 [ 146.475636] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 146.482908] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0296aa76d4 [ 146.490190] R13: 00000000004c37d5 R14: 00000000004d5970 R15: 00000000ffffffff [ 146.497844] Kernel Offset: 0x1a800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 146.508750] Rebooting in 86400 seconds..